-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: webkit2gtk3 security update Advisory ID: RHSA-2023:4201-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:4201 Issue date: 2023-07-18 CVE Names: CVE-2023-32435 CVE-2023-32439 ===================================================================== 1. Summary: An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64 3. Description: WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2023-32435) * webkitgtk: type confusion issue leading to arbitrary code execution (CVE-2023-32439) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2218626 - CVE-2023-32435 webkitgtk: memory corruption issue leading to arbitrary code execution 2218640 - CVE-2023-32439 webkitgtk: type confusion issue leading to arbitrary code execution 6. Package List: Red Hat Enterprise Linux AppStream (v. 9): Source: webkit2gtk3-2.38.5-1.el9_2.3.src.rpm aarch64: webkit2gtk3-2.38.5-1.el9_2.3.aarch64.rpm webkit2gtk3-debuginfo-2.38.5-1.el9_2.3.aarch64.rpm webkit2gtk3-debugsource-2.38.5-1.el9_2.3.aarch64.rpm webkit2gtk3-devel-2.38.5-1.el9_2.3.aarch64.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.3.aarch64.rpm webkit2gtk3-jsc-2.38.5-1.el9_2.3.aarch64.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.3.aarch64.rpm webkit2gtk3-jsc-devel-2.38.5-1.el9_2.3.aarch64.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.3.aarch64.rpm ppc64le: webkit2gtk3-2.38.5-1.el9_2.3.ppc64le.rpm webkit2gtk3-debuginfo-2.38.5-1.el9_2.3.ppc64le.rpm webkit2gtk3-debugsource-2.38.5-1.el9_2.3.ppc64le.rpm webkit2gtk3-devel-2.38.5-1.el9_2.3.ppc64le.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.3.ppc64le.rpm webkit2gtk3-jsc-2.38.5-1.el9_2.3.ppc64le.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.3.ppc64le.rpm webkit2gtk3-jsc-devel-2.38.5-1.el9_2.3.ppc64le.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.3.ppc64le.rpm s390x: webkit2gtk3-2.38.5-1.el9_2.3.s390x.rpm webkit2gtk3-debuginfo-2.38.5-1.el9_2.3.s390x.rpm webkit2gtk3-debugsource-2.38.5-1.el9_2.3.s390x.rpm webkit2gtk3-devel-2.38.5-1.el9_2.3.s390x.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.3.s390x.rpm webkit2gtk3-jsc-2.38.5-1.el9_2.3.s390x.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.3.s390x.rpm webkit2gtk3-jsc-devel-2.38.5-1.el9_2.3.s390x.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.3.s390x.rpm x86_64: webkit2gtk3-2.38.5-1.el9_2.3.i686.rpm webkit2gtk3-2.38.5-1.el9_2.3.x86_64.rpm webkit2gtk3-debuginfo-2.38.5-1.el9_2.3.i686.rpm webkit2gtk3-debuginfo-2.38.5-1.el9_2.3.x86_64.rpm webkit2gtk3-debugsource-2.38.5-1.el9_2.3.i686.rpm webkit2gtk3-debugsource-2.38.5-1.el9_2.3.x86_64.rpm webkit2gtk3-devel-2.38.5-1.el9_2.3.i686.rpm webkit2gtk3-devel-2.38.5-1.el9_2.3.x86_64.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.3.i686.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.3.x86_64.rpm webkit2gtk3-jsc-2.38.5-1.el9_2.3.i686.rpm webkit2gtk3-jsc-2.38.5-1.el9_2.3.x86_64.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.3.i686.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.3.x86_64.rpm webkit2gtk3-jsc-devel-2.38.5-1.el9_2.3.i686.rpm webkit2gtk3-jsc-devel-2.38.5-1.el9_2.3.x86_64.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.3.i686.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2023-32435 https://access.redhat.com/security/cve/CVE-2023-32439 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCAAGBQJktsBrAAoJENzjgjWX9erEiakP/0rpWz6YOCkcXbhxrw/eVo/+ kpHQ96DXZZxFueZM9M3t97uQCEKQbSx3I4SYvhAntlVI1Nyd+3NhJPBUSQCJ5Ikh 0PfSNevk2D58IxFaqVEDB4nBtuykcxoVxAucyurmpWzn232q/zUM+vu9J87WeL8r tx6hwHpRaL7bQX9nYj2T6bNvco7A8eQnuecDRIPY9UmrKw6CR1VyzT/8rKCNHy4n ze02Es4ubvoW91G/UxyghgcSZ9qD+VViaZMKDQ0h56Jc78jPMnxorKqnxnwiQLuM 6tTloitKIc5hSAIEGXUooAaUJEHO2zsi+H0mDWHwigz6pPkSaQ7vAOnwQZGJp5dm w9WYM5qHrIFUEIPdGHuK84Qp0vCcmJ5PHowmS42m5R13Iv9pnGOdAbl9U56F9UMM 3ygWOVy1Lm3KXxE96CO65ljPdpnCXlj4+ldRwPNM65kBvuRVi+RsR+MPvBukvdP+ XL4QoXdaw0MRRlqHheFgvhkVIGLAXFuhy6K1KoCnnd2D1n0L5gPa4JKMqPdYVwtj SzI2cdz/2qCXQ8ME/iYSELncO9QUW7D73ny1VYzfVEktniDOpcbk64r8Z0enfyvm MtktJfrO1byyynN7BSt3bfTTpJjyBRWLF/NjTZPXNQFWpsm9rraV5xF2DKHKGSOX jfKJdTzL1l7dZ7usO+Eh =eUkv -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce