--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-6b8845e3f0
2024-08-27 17:07:11.621055
--------------------------------------------------------------------------------

Name        : webkitgtk
Product     : Fedora 40
Version     : 2.44.3
Release     : 2.fc40
URL         : https://www.webkitgtk.org/
Summary     : GTK web content engine library
Description :
WebKitGTK is the port of the WebKit web rendering engine to the
GTK platform.

--------------------------------------------------------------------------------
Update Information:

Fix web process cache suspend/resume when sandbox is enabled.
Fix accelerated images disappearing after scrolling.
Fix video flickering with DMA-BUF sink.
Fix pointer lock on X11.
Fix movement delta on mouse events in GTK3.
Undeprecate console message API and make it available in 2022 API.
Fix several crashes and rendering issues.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug 15 2024 Michael Catanzaro  - 2.44.3-2
- Add patch to fix WebAssembly
* Tue Aug 13 2024 Michael Catanzaro  - 2.44.3-1
- Update to 2.44.3
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2301844 - CVE-2024-40776 webkitgtk: Use after free may lead to Remote Code Execution [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2301844
  [ 2 ] Bug #2302095 - CVE-2024-40779 webkitgtk: Out-of-bounds read was addressed with improved bounds checking [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2302095
  [ 3 ] Bug #2302096 - CVE-2024-40780 webkitgtk: Out-of-bounds read was addressed with improved bounds checking [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2302096
  [ 4 ] Bug #2302097 - CVE-2024-40789 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2302097
  [ 5 ] Bug #2302101 - CVE-2024-40782 webkitgtk: Use after free may lead to Remote Code Execution [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2302101
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-6b8845e3f0' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

-- 
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue

Fedora 40: webkitgtk 2024-6b8845e3f0 Security Advisory Updates

August 27, 2024
Fix web process cache suspend/resume when sandbox is enabled

Summary

WebKitGTK is the port of the WebKit web rendering engine to the

GTK platform.

Update Information:

Fix web process cache suspend/resume when sandbox is enabled. Fix accelerated images disappearing after scrolling. Fix video flickering with DMA-BUF sink. Fix pointer lock on X11. Fix movement delta on mouse events in GTK3. Undeprecate console message API and make it available in 2022 API. Fix several crashes and rendering issues.

Change Log

* Thu Aug 15 2024 Michael Catanzaro - 2.44.3-2 - Add patch to fix WebAssembly * Tue Aug 13 2024 Michael Catanzaro - 2.44.3-1 - Update to 2.44.3

References

[ 1 ] Bug #2301844 - CVE-2024-40776 webkitgtk: Use after free may lead to Remote Code Execution [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2301844 [ 2 ] Bug #2302095 - CVE-2024-40779 webkitgtk: Out-of-bounds read was addressed with improved bounds checking [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2302095 [ 3 ] Bug #2302096 - CVE-2024-40780 webkitgtk: Out-of-bounds read was addressed with improved bounds checking [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2302096 [ 4 ] Bug #2302097 - CVE-2024-40789 webkitgtk: Processing maliciously crafted web content may lead to an unexpected process crash [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2302097 [ 5 ] Bug #2302101 - CVE-2024-40782 webkitgtk: Use after free may lead to Remote Code Execution [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2302101

Update Instructions

This update can be installed with the "dnf" update program. Use su -c 'dnf upgrade --advisory FEDORA-2024-6b8845e3f0' at the command line. For more information, refer to the dnf documentation available at http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

Severity
Name : webkitgtk
Product : Fedora 40
Version : 2.44.3
Release : 2.fc40
URL : https://www.webkitgtk.org/
Summary : GTK web content engine library

Related News