exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0016-01

Red Hat Security Advisory 2023-0016-01
Posted Jan 4, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0016-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include a code execution vulnerability.

tags | advisory, web, code execution
systems | linux, redhat
advisories | CVE-2022-42856
SHA-256 | 856ff1b00766475f24b08c50c63bdd2842a0f41702c155c94a49b75d00a796f3

Red Hat Security Advisory 2023-0016-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: webkit2gtk3 security update
Advisory ID: RHSA-2023:0016-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0016
Issue date: 2023-01-04
CVE Names: CVE-2022-42856
====================================================================
1. Summary:

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

WebKitGTK is the port of the portable web rendering engine WebKit to the
GTK platform.

Security Fix(es):

* webkitgtk: processing maliciously crafted web content may lead to an
arbitrary code execution (CVE-2022-42856)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2153683 - CVE-2022-42856 webkitgtk: processing maliciously crafted web content may lead to an arbitrary code execution

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
webkit2gtk3-2.36.7-1.el8_7.1.src.rpm

aarch64:
webkit2gtk3-2.36.7-1.el8_7.1.aarch64.rpm
webkit2gtk3-debuginfo-2.36.7-1.el8_7.1.aarch64.rpm
webkit2gtk3-debugsource-2.36.7-1.el8_7.1.aarch64.rpm
webkit2gtk3-devel-2.36.7-1.el8_7.1.aarch64.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el8_7.1.aarch64.rpm
webkit2gtk3-jsc-2.36.7-1.el8_7.1.aarch64.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_7.1.aarch64.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el8_7.1.aarch64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_7.1.aarch64.rpm

ppc64le:
webkit2gtk3-2.36.7-1.el8_7.1.ppc64le.rpm
webkit2gtk3-debuginfo-2.36.7-1.el8_7.1.ppc64le.rpm
webkit2gtk3-debugsource-2.36.7-1.el8_7.1.ppc64le.rpm
webkit2gtk3-devel-2.36.7-1.el8_7.1.ppc64le.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el8_7.1.ppc64le.rpm
webkit2gtk3-jsc-2.36.7-1.el8_7.1.ppc64le.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_7.1.ppc64le.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el8_7.1.ppc64le.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_7.1.ppc64le.rpm

s390x:
webkit2gtk3-2.36.7-1.el8_7.1.s390x.rpm
webkit2gtk3-debuginfo-2.36.7-1.el8_7.1.s390x.rpm
webkit2gtk3-debugsource-2.36.7-1.el8_7.1.s390x.rpm
webkit2gtk3-devel-2.36.7-1.el8_7.1.s390x.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el8_7.1.s390x.rpm
webkit2gtk3-jsc-2.36.7-1.el8_7.1.s390x.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_7.1.s390x.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el8_7.1.s390x.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_7.1.s390x.rpm

x86_64:
webkit2gtk3-2.36.7-1.el8_7.1.i686.rpm
webkit2gtk3-2.36.7-1.el8_7.1.x86_64.rpm
webkit2gtk3-debuginfo-2.36.7-1.el8_7.1.i686.rpm
webkit2gtk3-debuginfo-2.36.7-1.el8_7.1.x86_64.rpm
webkit2gtk3-debugsource-2.36.7-1.el8_7.1.i686.rpm
webkit2gtk3-debugsource-2.36.7-1.el8_7.1.x86_64.rpm
webkit2gtk3-devel-2.36.7-1.el8_7.1.i686.rpm
webkit2gtk3-devel-2.36.7-1.el8_7.1.x86_64.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el8_7.1.i686.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el8_7.1.x86_64.rpm
webkit2gtk3-jsc-2.36.7-1.el8_7.1.i686.rpm
webkit2gtk3-jsc-2.36.7-1.el8_7.1.x86_64.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_7.1.i686.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_7.1.x86_64.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el8_7.1.i686.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el8_7.1.x86_64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_7.1.i686.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-42856
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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+XpK
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close