exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1918-01

Red Hat Security Advisory 2023-1918-01
Posted Apr 21, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1918-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include code execution and use-after-free vulnerabilities.

tags | advisory, web, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-28205
SHA-256 | 5fbc849704e57e516968439f43e93c154880332ddcd3db90a63c82eda9f63465

Red Hat Security Advisory 2023-1918-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: webkit2gtk3 security update
Advisory ID: RHSA-2023:1918-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1918
Issue date: 2023-04-20
CVE Names: CVE-2023-28205
=====================================================================

1. Summary:

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

WebKitGTK is the port of the portable web rendering engine WebKit to the
GTK platform.

Security Fix(es):

* WebKitGTK: use-after-free leads to arbitrary code execution
(CVE-2023-28205)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2185724 - CVE-2023-28205 WebKitGTK: use-after-free leads to arbitrary code execution

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
webkit2gtk3-2.36.7-1.el9_1.3.src.rpm

aarch64:
webkit2gtk3-2.36.7-1.el9_1.3.aarch64.rpm
webkit2gtk3-debuginfo-2.36.7-1.el9_1.3.aarch64.rpm
webkit2gtk3-debugsource-2.36.7-1.el9_1.3.aarch64.rpm
webkit2gtk3-devel-2.36.7-1.el9_1.3.aarch64.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.3.aarch64.rpm
webkit2gtk3-jsc-2.36.7-1.el9_1.3.aarch64.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.3.aarch64.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el9_1.3.aarch64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.3.aarch64.rpm

ppc64le:
webkit2gtk3-2.36.7-1.el9_1.3.ppc64le.rpm
webkit2gtk3-debuginfo-2.36.7-1.el9_1.3.ppc64le.rpm
webkit2gtk3-debugsource-2.36.7-1.el9_1.3.ppc64le.rpm
webkit2gtk3-devel-2.36.7-1.el9_1.3.ppc64le.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.3.ppc64le.rpm
webkit2gtk3-jsc-2.36.7-1.el9_1.3.ppc64le.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.3.ppc64le.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el9_1.3.ppc64le.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.3.ppc64le.rpm

s390x:
webkit2gtk3-2.36.7-1.el9_1.3.s390x.rpm
webkit2gtk3-debuginfo-2.36.7-1.el9_1.3.s390x.rpm
webkit2gtk3-debugsource-2.36.7-1.el9_1.3.s390x.rpm
webkit2gtk3-devel-2.36.7-1.el9_1.3.s390x.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.3.s390x.rpm
webkit2gtk3-jsc-2.36.7-1.el9_1.3.s390x.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.3.s390x.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el9_1.3.s390x.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.3.s390x.rpm

x86_64:
webkit2gtk3-2.36.7-1.el9_1.3.i686.rpm
webkit2gtk3-2.36.7-1.el9_1.3.x86_64.rpm
webkit2gtk3-debuginfo-2.36.7-1.el9_1.3.i686.rpm
webkit2gtk3-debuginfo-2.36.7-1.el9_1.3.x86_64.rpm
webkit2gtk3-debugsource-2.36.7-1.el9_1.3.i686.rpm
webkit2gtk3-debugsource-2.36.7-1.el9_1.3.x86_64.rpm
webkit2gtk3-devel-2.36.7-1.el9_1.3.i686.rpm
webkit2gtk3-devel-2.36.7-1.el9_1.3.x86_64.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.3.i686.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.3.x86_64.rpm
webkit2gtk3-jsc-2.36.7-1.el9_1.3.i686.rpm
webkit2gtk3-jsc-2.36.7-1.el9_1.3.x86_64.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.3.i686.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.3.x86_64.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el9_1.3.i686.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el9_1.3.x86_64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.3.i686.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-28205
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZEGgmdzjgjWX9erEAQi06Q/9GQC0R4zJg84qKELW972t3dpQMX4djnuK
5TKnsEBPT3PH3R8yRdQTlxdGP9shDJe5OvJROF1olLczpo2kgoaI4tyW+UcRHPvi
hQkoKv+PbY/pxyZHj+GFo6laoTHsvGp29m5KC6W8djsvxR+Iwdhzaim/WJMl5JvR
MmmwUOd+An+4zk61wKuT4vEJWh3P+oyieO4bbSIUh5GOYNwuCcgYNtuLcw6ar1AM
r6INmhZ5AzEJNLiSc0AYjXolDhv+sKQ6aCZ6k4QudlCPCOLvlbIECda70hWP+UbX
O3dTXjH4bCwiv+OwhMc6fQbAcL1HCuVYbzsvwfSsh/iYTZfn5KgnIjhG3xANnyu9
izEimPb0sklj0ubdEe/VuqOF4y/pZWkrzoXUnxFg+vVDplGtV94EobL8C/uHwjEI
lzZahd3DITpDmA2vr6McP+TrZk5QUGvVgubBr6/RSlZOZzy7odifK6R2Nb9KWPHr
uoYviORBRTKa15d2F86jlrdeWKVFC/uIEw85FBtfN+TiigbtonDp6scmwcznZEU9
zAkM4hlS6tx5yYjky+RuxkgdFkL7J1q6/PqIJ2+TBVKiU+X78s4W1ITOs/5eBo7T
uiCac2y7DkqP8vJoAMAmnavi1gOepZ9d/DeBwBY1Fa2pr1cdS8yhy546a51cMhLj
FVsDcrY98uo=
=SSir
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close