MGASA-2024-0148 - Updated webkit2 packages fix security vulnerabilities

Publication date: 26 Apr 2024
URL: https://advisories.mageia.org/MGASA-2024-0148.html
Type: security
Affected Mageia releases: 9
CVE: CVE-2023-37450,
     CVE-2023-38133,
     CVE-2023-38572,
     CVE-2023-38592,
     CVE-2023-38594,
     CVE-2023-38595,
     CVE-2023-38597,
     CVE-2023-38599,
     CVE-2023-38600,
     CVE-2023-38611,
     CVE-2023-40397,
     CVE-2023-39928,
     CVE-2023-39434,
     CVE-2023-40451,
     CVE-2023-41074,
     CVE-2023-41993,
     CVE-2023-42916,
     CVE-2023-42917,
     CVE-2023-42883,
     CVE-2023-42890,
     CVE-2024-23222,
     CVE-2024-23206,
     CVE-2024-23213,
     CVE-2023-40414,
     CVE-2014-1745,
     CVE-2024-23252,
     CVE-2024-23254,
     CVE-2024-23263,
     CVE-2024-23280,
     CVE-2024-23284,
     CVE-2023-42950,
     CVE-2023-42956,
     CVE-2023-42843

Due to issues in our build system this package is very outdated, now
that the issues are fixed we are publishing the current upstream
version.
Lot of CVEs are fixed and a lot of changes were made by upstream, see
the links.

References:
- https://bugs.mageia.org/show_bug.cgi?id=32202
- https://webkitgtk.org/2024/04/09/webkitgtk2.44.1-released.html
- https://webkitgtk.org/2024/03/16/webkitgtk2.44.0-released.html
- https://webkitgtk.org/2024/02/02/webkitgtk2.43.4-released.html
- https://webkitgtk.org/2024/02/05/webkitgtk2.42.5-released.html
- https://webkitgtk.org/2024/02/02/webkitgtk2.43.4-released.html
- https://webkitgtk.org/2023/12/21/webkitgtk2.43.3-released.html
- https://webkitgtk.org/2023/12/15/webkitgtk2.42.4-released.html
- https://webkitgtk.org/2023/12/05/webkitgtk2.42.3-released.html
- https://webkitgtk.org/2023/11/17/webkitgtk2.43.1-released.html
- https://webkitgtk.org/2023/11/10/webkitgtk2.42.2-released.html
- https://webkitgtk.org/2023/09/15/webkitgtk2.42.0-released.html
- https://webkitgtk.org/2023/09/08/webkitgtk2.41.92-released.html
- https://webkitgtk.org/2023/08/19/webkitgtk2.41.91-released.html
- https://webkitgtk.org/2023/08/10/webkitgtk2.41.90-released.html
- https://webkitgtk.org/2023/08/01/webkitgtk2.40.5-released.html
- https://webkitgtk.org/2023/07/21/webkitgtk2.40.4-released.html
- https://webkitgtk.org/2023/07/04/webkitgtk2.41.6-released.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37450
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38133
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38572
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38592
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38594
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38595
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38597
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38599
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38600
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38611
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40397
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39928
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39434
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40451
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41074
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41993
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42916
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42917
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42883
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42890
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23222
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23206
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23213
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40414
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1745
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23252
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23254
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23263
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23280
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23284
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42950
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42956
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42843

SRPMS:
- 9/core/webkit2-2.44.1-1.mga9

Mageia 2024-0148: webkit2 Security Advisory Updates

Due to issues in our build system this package is very outdated, now that the issues are fixed we are publishing the current upstream version

Summary

Due to issues in our build system this package is very outdated, now that the issues are fixed we are publishing the current upstream version. Lot of CVEs are fixed and a lot of changes were made by upstream, see the links.

References

- https://bugs.mageia.org/show_bug.cgi?id=32202

- https://webkitgtk.org/2024/04/09/webkitgtk2.44.1-released.html

- https://webkitgtk.org/2024/03/16/webkitgtk2.44.0-released.html

- https://webkitgtk.org/2024/02/02/webkitgtk2.43.4-released.html

- https://webkitgtk.org/2024/02/05/webkitgtk2.42.5-released.html

- https://webkitgtk.org/2024/02/02/webkitgtk2.43.4-released.html

- https://webkitgtk.org/2023/12/21/webkitgtk2.43.3-released.html

- https://webkitgtk.org/2023/12/15/webkitgtk2.42.4-released.html

- https://webkitgtk.org/2023/12/05/webkitgtk2.42.3-released.html

- https://webkitgtk.org/2023/11/17/webkitgtk2.43.1-released.html

- https://webkitgtk.org/2023/11/10/webkitgtk2.42.2-released.html

- https://webkitgtk.org/2023/09/15/webkitgtk2.42.0-released.html

- https://webkitgtk.org/2023/09/08/webkitgtk2.41.92-released.html

- https://webkitgtk.org/2023/08/19/webkitgtk2.41.91-released.html

- https://webkitgtk.org/2023/08/10/webkitgtk2.41.90-released.html

- https://webkitgtk.org/2023/08/01/webkitgtk2.40.5-released.html

- https://webkitgtk.org/2023/07/21/webkitgtk2.40.4-released.html

- https://webkitgtk.org/2023/07/04/webkitgtk2.41.6-released.html

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-37450

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38133

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38572

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38592

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38594

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38595

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38597

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38599

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38600

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38611

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40397

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39928

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39434

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40451

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41074

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41993

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42916

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42917

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42883

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42890

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23222

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23206

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23213

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40414

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1745

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23252

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23254

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23263

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23280

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23284

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42950

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42956

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-42843

Resolution

MGASA-2024-0148 - Updated webkit2 packages fix security vulnerabilities

SRPMS

- 9/core/webkit2-2.44.1-1.mga9

Severity
Publication date: 26 Apr 2024
URL: https://advisories.mageia.org/MGASA-2024-0148.html
Type: security
CVE: CVE-2023-37450, CVE-2023-38133, CVE-2023-38572, CVE-2023-38592, CVE-2023-38594, CVE-2023-38595, CVE-2023-38597, CVE-2023-38599, CVE-2023-38600, CVE-2023-38611, CVE-2023-40397, CVE-2023-39928, CVE-2023-39434, CVE-2023-40451, CVE-2023-41074, CVE-2023-41993, CVE-2023-42916, CVE-2023-42917, CVE-2023-42883, CVE-2023-42890, CVE-2024-23222, CVE-2024-23206, CVE-2024-23213, CVE-2023-40414, CVE-2014-1745, CVE-2024-23252, CVE-2024-23254, CVE-2024-23263, CVE-2024-23280, CVE-2024-23284, CVE-2023-42950, CVE-2023-42956, CVE-2023-42843

Related News