-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: webkit2gtk3 security update
Advisory ID:       RHSA-2023:3432-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3432
Issue date:        2023-06-05
CVE Names:         CVE-2023-28204 CVE-2023-32373 
====================================================================
1. Summary:

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

WebKitGTK is the port of the portable web rendering engine WebKit to the
GTK platform.

Security Fix(es):

* webkitgtk: a use-after-free when processing maliciously crafted web
content (CVE-2023-32373)

* webkitgtk: an out-of-bounds read when processing malicious content
(CVE-2023-28204)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2209208 - CVE-2023-28204 webkitgtk: an out-of-bounds read when processing malicious content
2209214 - CVE-2023-32373 webkitgtk: a use-after-free when processing maliciously crafted web content

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
webkit2gtk3-2.38.5-1.el9_2.2.src.rpm

aarch64:
webkit2gtk3-2.38.5-1.el9_2.2.aarch64.rpm
webkit2gtk3-debuginfo-2.38.5-1.el9_2.2.aarch64.rpm
webkit2gtk3-debugsource-2.38.5-1.el9_2.2.aarch64.rpm
webkit2gtk3-devel-2.38.5-1.el9_2.2.aarch64.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.2.aarch64.rpm
webkit2gtk3-jsc-2.38.5-1.el9_2.2.aarch64.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.2.aarch64.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el9_2.2.aarch64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.2.aarch64.rpm

ppc64le:
webkit2gtk3-2.38.5-1.el9_2.2.ppc64le.rpm
webkit2gtk3-debuginfo-2.38.5-1.el9_2.2.ppc64le.rpm
webkit2gtk3-debugsource-2.38.5-1.el9_2.2.ppc64le.rpm
webkit2gtk3-devel-2.38.5-1.el9_2.2.ppc64le.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.2.ppc64le.rpm
webkit2gtk3-jsc-2.38.5-1.el9_2.2.ppc64le.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.2.ppc64le.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el9_2.2.ppc64le.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.2.ppc64le.rpm

s390x:
webkit2gtk3-2.38.5-1.el9_2.2.s390x.rpm
webkit2gtk3-debuginfo-2.38.5-1.el9_2.2.s390x.rpm
webkit2gtk3-debugsource-2.38.5-1.el9_2.2.s390x.rpm
webkit2gtk3-devel-2.38.5-1.el9_2.2.s390x.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.2.s390x.rpm
webkit2gtk3-jsc-2.38.5-1.el9_2.2.s390x.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.2.s390x.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el9_2.2.s390x.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.2.s390x.rpm

x86_64:
webkit2gtk3-2.38.5-1.el9_2.2.i686.rpm
webkit2gtk3-2.38.5-1.el9_2.2.x86_64.rpm
webkit2gtk3-debuginfo-2.38.5-1.el9_2.2.i686.rpm
webkit2gtk3-debuginfo-2.38.5-1.el9_2.2.x86_64.rpm
webkit2gtk3-debugsource-2.38.5-1.el9_2.2.i686.rpm
webkit2gtk3-debugsource-2.38.5-1.el9_2.2.x86_64.rpm
webkit2gtk3-devel-2.38.5-1.el9_2.2.i686.rpm
webkit2gtk3-devel-2.38.5-1.el9_2.2.x86_64.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.2.i686.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.2.x86_64.rpm
webkit2gtk3-jsc-2.38.5-1.el9_2.2.i686.rpm
webkit2gtk3-jsc-2.38.5-1.el9_2.2.x86_64.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.2.i686.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.2.x86_64.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el9_2.2.i686.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el9_2.2.x86_64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.2.i686.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-28204
https://access.redhat.com/security/cve/CVE-2023-32373
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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8Vmi
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3432:01 Important: webkit2gtk3 security update

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9

Summary

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
Security Fix(es):
* webkitgtk: a use-after-free when processing maliciously crafted web content (CVE-2023-32373)
* webkitgtk: an out-of-bounds read when processing malicious content (CVE-2023-28204)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-28204 https://access.redhat.com/security/cve/CVE-2023-32373 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: webkit2gtk3-2.38.5-1.el9_2.2.src.rpm
aarch64: webkit2gtk3-2.38.5-1.el9_2.2.aarch64.rpm webkit2gtk3-debuginfo-2.38.5-1.el9_2.2.aarch64.rpm webkit2gtk3-debugsource-2.38.5-1.el9_2.2.aarch64.rpm webkit2gtk3-devel-2.38.5-1.el9_2.2.aarch64.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.2.aarch64.rpm webkit2gtk3-jsc-2.38.5-1.el9_2.2.aarch64.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.2.aarch64.rpm webkit2gtk3-jsc-devel-2.38.5-1.el9_2.2.aarch64.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.2.aarch64.rpm
ppc64le: webkit2gtk3-2.38.5-1.el9_2.2.ppc64le.rpm webkit2gtk3-debuginfo-2.38.5-1.el9_2.2.ppc64le.rpm webkit2gtk3-debugsource-2.38.5-1.el9_2.2.ppc64le.rpm webkit2gtk3-devel-2.38.5-1.el9_2.2.ppc64le.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.2.ppc64le.rpm webkit2gtk3-jsc-2.38.5-1.el9_2.2.ppc64le.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.2.ppc64le.rpm webkit2gtk3-jsc-devel-2.38.5-1.el9_2.2.ppc64le.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.2.ppc64le.rpm
s390x: webkit2gtk3-2.38.5-1.el9_2.2.s390x.rpm webkit2gtk3-debuginfo-2.38.5-1.el9_2.2.s390x.rpm webkit2gtk3-debugsource-2.38.5-1.el9_2.2.s390x.rpm webkit2gtk3-devel-2.38.5-1.el9_2.2.s390x.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.2.s390x.rpm webkit2gtk3-jsc-2.38.5-1.el9_2.2.s390x.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.2.s390x.rpm webkit2gtk3-jsc-devel-2.38.5-1.el9_2.2.s390x.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.2.s390x.rpm
x86_64: webkit2gtk3-2.38.5-1.el9_2.2.i686.rpm webkit2gtk3-2.38.5-1.el9_2.2.x86_64.rpm webkit2gtk3-debuginfo-2.38.5-1.el9_2.2.i686.rpm webkit2gtk3-debuginfo-2.38.5-1.el9_2.2.x86_64.rpm webkit2gtk3-debugsource-2.38.5-1.el9_2.2.i686.rpm webkit2gtk3-debugsource-2.38.5-1.el9_2.2.x86_64.rpm webkit2gtk3-devel-2.38.5-1.el9_2.2.i686.rpm webkit2gtk3-devel-2.38.5-1.el9_2.2.x86_64.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.2.i686.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.2.x86_64.rpm webkit2gtk3-jsc-2.38.5-1.el9_2.2.i686.rpm webkit2gtk3-jsc-2.38.5-1.el9_2.2.x86_64.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.2.i686.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.2.x86_64.rpm webkit2gtk3-jsc-devel-2.38.5-1.el9_2.2.i686.rpm webkit2gtk3-jsc-devel-2.38.5-1.el9_2.2.x86_64.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.2.i686.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3432-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3432
Issued Date: : 2023-06-05
CVE Names: CVE-2023-28204 CVE-2023-32373

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2209208 - CVE-2023-28204 webkitgtk: an out-of-bounds read when processing malicious content

2209214 - CVE-2023-32373 webkitgtk: a use-after-free when processing maliciously crafted web content


Related News