exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1919-01

Red Hat Security Advisory 2023-1919-01
Posted Apr 21, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1919-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include code execution and use-after-free vulnerabilities.

tags | advisory, web, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2023-28205
SHA-256 | 6602bc8a34515158ce7124b40f3203f7f78546865d00fac6c799284adf954344

Red Hat Security Advisory 2023-1919-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: webkit2gtk3 security update
Advisory ID: RHSA-2023:1919-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1919
Issue date: 2023-04-20
CVE Names: CVE-2023-28205
=====================================================================

1. Summary:

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

WebKitGTK is the port of the portable web rendering engine WebKit to the
GTK platform.

Security Fix(es):

* WebKitGTK: use-after-free leads to arbitrary code execution
(CVE-2023-28205)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2185724 - CVE-2023-28205 WebKitGTK: use-after-free leads to arbitrary code execution

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
webkit2gtk3-2.36.7-1.el8_7.3.src.rpm

aarch64:
webkit2gtk3-2.36.7-1.el8_7.3.aarch64.rpm
webkit2gtk3-debuginfo-2.36.7-1.el8_7.3.aarch64.rpm
webkit2gtk3-debugsource-2.36.7-1.el8_7.3.aarch64.rpm
webkit2gtk3-devel-2.36.7-1.el8_7.3.aarch64.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el8_7.3.aarch64.rpm
webkit2gtk3-jsc-2.36.7-1.el8_7.3.aarch64.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_7.3.aarch64.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el8_7.3.aarch64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_7.3.aarch64.rpm

ppc64le:
webkit2gtk3-2.36.7-1.el8_7.3.ppc64le.rpm
webkit2gtk3-debuginfo-2.36.7-1.el8_7.3.ppc64le.rpm
webkit2gtk3-debugsource-2.36.7-1.el8_7.3.ppc64le.rpm
webkit2gtk3-devel-2.36.7-1.el8_7.3.ppc64le.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el8_7.3.ppc64le.rpm
webkit2gtk3-jsc-2.36.7-1.el8_7.3.ppc64le.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_7.3.ppc64le.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el8_7.3.ppc64le.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_7.3.ppc64le.rpm

s390x:
webkit2gtk3-2.36.7-1.el8_7.3.s390x.rpm
webkit2gtk3-debuginfo-2.36.7-1.el8_7.3.s390x.rpm
webkit2gtk3-debugsource-2.36.7-1.el8_7.3.s390x.rpm
webkit2gtk3-devel-2.36.7-1.el8_7.3.s390x.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el8_7.3.s390x.rpm
webkit2gtk3-jsc-2.36.7-1.el8_7.3.s390x.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_7.3.s390x.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el8_7.3.s390x.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_7.3.s390x.rpm

x86_64:
webkit2gtk3-2.36.7-1.el8_7.3.i686.rpm
webkit2gtk3-2.36.7-1.el8_7.3.x86_64.rpm
webkit2gtk3-debuginfo-2.36.7-1.el8_7.3.i686.rpm
webkit2gtk3-debuginfo-2.36.7-1.el8_7.3.x86_64.rpm
webkit2gtk3-debugsource-2.36.7-1.el8_7.3.i686.rpm
webkit2gtk3-debugsource-2.36.7-1.el8_7.3.x86_64.rpm
webkit2gtk3-devel-2.36.7-1.el8_7.3.i686.rpm
webkit2gtk3-devel-2.36.7-1.el8_7.3.x86_64.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el8_7.3.i686.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el8_7.3.x86_64.rpm
webkit2gtk3-jsc-2.36.7-1.el8_7.3.i686.rpm
webkit2gtk3-jsc-2.36.7-1.el8_7.3.x86_64.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_7.3.i686.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_7.3.x86_64.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el8_7.3.i686.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el8_7.3.x86_64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_7.3.i686.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_7.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-28205
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=wPFl
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close