-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: webkit2gtk3 security and bug fix update
Advisory ID:       RHSA-2022:8054-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8054
Issue date:        2022-11-15
CVE Names:         CVE-2022-22624 CVE-2022-22628 CVE-2022-22629 
                   CVE-2022-22662 CVE-2022-26700 CVE-2022-26709 
                   CVE-2022-26710 CVE-2022-26716 CVE-2022-26717 
                   CVE-2022-26719 CVE-2022-30293 
====================================================================
1. Summary:

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

WebKitGTK is the port of the portable web rendering engine WebKit to the
GTK platform.

Security Fix(es):

* webkitgtk: Use-after-free leading to arbitrary code execution
(CVE-2022-22624)

* webkitgtk: Use-after-free leading to arbitrary code execution
(CVE-2022-22628)

* webkitgtk: Buffer overflow leading to arbitrary code execution
(CVE-2022-22629)

* webkitgtk: Cookie management issue leading to sensitive user information
disclosure (CVE-2022-22662)

* webkitgtk: Memory corruption issue leading to arbitrary code execution
(CVE-2022-26700)

* webkitgtk: Use-after-free leading to arbitrary code execution
(CVE-2022-26709)

* webkitgtk: Use-after-free leading to arbitrary code execution
(CVE-2022-26710)

* webkitgtk: Memory corruption issue leading to arbitrary code execution
(CVE-2022-26716)

* webkitgtk: Use-after-free leading to arbitrary code execution
(CVE-2022-26717)

* webkitgtk: Memory corruption issue leading to arbitrary code execution
(CVE-2022-26719)

* webkitgtk: Heap buffer overflow in
WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code
execution (CVE-2022-30293)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2061996 - Upgrade WebKitGTK for RHEL 9.1
2073893 - CVE-2022-22624 webkitgtk: Use-after-free leading to arbitrary code execution
2073896 - CVE-2022-22628 webkitgtk: Use-after-free leading to arbitrary code execution
2073899 - CVE-2022-22629 webkitgtk: Buffer overflow leading to arbitrary code execution
2082548 - CVE-2022-30293 webkitgtk: Heap buffer overflow in WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code execution
2092732 - CVE-2022-26700 webkitgtk: Memory corruption issue leading to arbitrary code execution
2092733 - CVE-2022-26709 webkitgtk: Use-after-free leading to arbitrary code execution
2092734 - CVE-2022-26716 webkitgtk: Memory corruption issue leading to arbitrary code execution
2092735 - CVE-2022-26717 webkitgtk: Use-after-free leading to arbitrary code execution
2092736 - CVE-2022-26719 webkitgtk: Memory corruption issue leading to arbitrary code execution
2104787 - CVE-2022-22662 webkitgtk: Cookie management issue leading to sensitive user information disclosure
2104789 - CVE-2022-26710 webkitgtk: Use-after-free leading to arbitrary code execution

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
webkit2gtk3-2.36.7-1.el9.src.rpm

aarch64:
webkit2gtk3-2.36.7-1.el9.aarch64.rpm
webkit2gtk3-debuginfo-2.36.7-1.el9.aarch64.rpm
webkit2gtk3-debugsource-2.36.7-1.el9.aarch64.rpm
webkit2gtk3-devel-2.36.7-1.el9.aarch64.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el9.aarch64.rpm
webkit2gtk3-jsc-2.36.7-1.el9.aarch64.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el9.aarch64.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el9.aarch64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9.aarch64.rpm

ppc64le:
webkit2gtk3-2.36.7-1.el9.ppc64le.rpm
webkit2gtk3-debuginfo-2.36.7-1.el9.ppc64le.rpm
webkit2gtk3-debugsource-2.36.7-1.el9.ppc64le.rpm
webkit2gtk3-devel-2.36.7-1.el9.ppc64le.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el9.ppc64le.rpm
webkit2gtk3-jsc-2.36.7-1.el9.ppc64le.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el9.ppc64le.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el9.ppc64le.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9.ppc64le.rpm

s390x:
webkit2gtk3-2.36.7-1.el9.s390x.rpm
webkit2gtk3-debuginfo-2.36.7-1.el9.s390x.rpm
webkit2gtk3-debugsource-2.36.7-1.el9.s390x.rpm
webkit2gtk3-devel-2.36.7-1.el9.s390x.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el9.s390x.rpm
webkit2gtk3-jsc-2.36.7-1.el9.s390x.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el9.s390x.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el9.s390x.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9.s390x.rpm

x86_64:
webkit2gtk3-2.36.7-1.el9.i686.rpm
webkit2gtk3-2.36.7-1.el9.x86_64.rpm
webkit2gtk3-debuginfo-2.36.7-1.el9.i686.rpm
webkit2gtk3-debuginfo-2.36.7-1.el9.x86_64.rpm
webkit2gtk3-debugsource-2.36.7-1.el9.i686.rpm
webkit2gtk3-debugsource-2.36.7-1.el9.x86_64.rpm
webkit2gtk3-devel-2.36.7-1.el9.i686.rpm
webkit2gtk3-devel-2.36.7-1.el9.x86_64.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el9.i686.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el9.x86_64.rpm
webkit2gtk3-jsc-2.36.7-1.el9.i686.rpm
webkit2gtk3-jsc-2.36.7-1.el9.x86_64.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el9.i686.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el9.x86_64.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el9.i686.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el9.x86_64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9.i686.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-22624
https://access.redhat.com/security/cve/CVE-2022-22628
https://access.redhat.com/security/cve/CVE-2022-22629
https://access.redhat.com/security/cve/CVE-2022-22662
https://access.redhat.com/security/cve/CVE-2022-26700
https://access.redhat.com/security/cve/CVE-2022-26709
https://access.redhat.com/security/cve/CVE-2022-26710
https://access.redhat.com/security/cve/CVE-2022-26716
https://access.redhat.com/security/cve/CVE-2022-26717
https://access.redhat.com/security/cve/CVE-2022-26719
https://access.redhat.com/security/cve/CVE-2022-30293
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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qQaN
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-8054:01 Moderate: webkit2gtk3 security and bug fix update

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9

Summary

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
Security Fix(es):
* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-22624)
* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-22628)
* webkitgtk: Buffer overflow leading to arbitrary code execution (CVE-2022-22629)
* webkitgtk: Cookie management issue leading to sensitive user information disclosure (CVE-2022-22662)
* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26700)
* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26709)
* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26710)
* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26716)
* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26717)
* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26719)
* webkitgtk: Heap buffer overflow in WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code execution (CVE-2022-30293)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-22624 https://access.redhat.com/security/cve/CVE-2022-22628 https://access.redhat.com/security/cve/CVE-2022-22629 https://access.redhat.com/security/cve/CVE-2022-22662 https://access.redhat.com/security/cve/CVE-2022-26700 https://access.redhat.com/security/cve/CVE-2022-26709 https://access.redhat.com/security/cve/CVE-2022-26710 https://access.redhat.com/security/cve/CVE-2022-26716 https://access.redhat.com/security/cve/CVE-2022-26717 https://access.redhat.com/security/cve/CVE-2022-26719 https://access.redhat.com/security/cve/CVE-2022-30293 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: webkit2gtk3-2.36.7-1.el9.src.rpm
aarch64: webkit2gtk3-2.36.7-1.el9.aarch64.rpm webkit2gtk3-debuginfo-2.36.7-1.el9.aarch64.rpm webkit2gtk3-debugsource-2.36.7-1.el9.aarch64.rpm webkit2gtk3-devel-2.36.7-1.el9.aarch64.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el9.aarch64.rpm webkit2gtk3-jsc-2.36.7-1.el9.aarch64.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el9.aarch64.rpm webkit2gtk3-jsc-devel-2.36.7-1.el9.aarch64.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9.aarch64.rpm
ppc64le: webkit2gtk3-2.36.7-1.el9.ppc64le.rpm webkit2gtk3-debuginfo-2.36.7-1.el9.ppc64le.rpm webkit2gtk3-debugsource-2.36.7-1.el9.ppc64le.rpm webkit2gtk3-devel-2.36.7-1.el9.ppc64le.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el9.ppc64le.rpm webkit2gtk3-jsc-2.36.7-1.el9.ppc64le.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el9.ppc64le.rpm webkit2gtk3-jsc-devel-2.36.7-1.el9.ppc64le.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9.ppc64le.rpm
s390x: webkit2gtk3-2.36.7-1.el9.s390x.rpm webkit2gtk3-debuginfo-2.36.7-1.el9.s390x.rpm webkit2gtk3-debugsource-2.36.7-1.el9.s390x.rpm webkit2gtk3-devel-2.36.7-1.el9.s390x.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el9.s390x.rpm webkit2gtk3-jsc-2.36.7-1.el9.s390x.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el9.s390x.rpm webkit2gtk3-jsc-devel-2.36.7-1.el9.s390x.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9.s390x.rpm
x86_64: webkit2gtk3-2.36.7-1.el9.i686.rpm webkit2gtk3-2.36.7-1.el9.x86_64.rpm webkit2gtk3-debuginfo-2.36.7-1.el9.i686.rpm webkit2gtk3-debuginfo-2.36.7-1.el9.x86_64.rpm webkit2gtk3-debugsource-2.36.7-1.el9.i686.rpm webkit2gtk3-debugsource-2.36.7-1.el9.x86_64.rpm webkit2gtk3-devel-2.36.7-1.el9.i686.rpm webkit2gtk3-devel-2.36.7-1.el9.x86_64.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el9.i686.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el9.x86_64.rpm webkit2gtk3-jsc-2.36.7-1.el9.i686.rpm webkit2gtk3-jsc-2.36.7-1.el9.x86_64.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el9.i686.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el9.x86_64.rpm webkit2gtk3-jsc-devel-2.36.7-1.el9.i686.rpm webkit2gtk3-jsc-devel-2.36.7-1.el9.x86_64.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9.i686.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:8054-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8054
Issued Date: : 2022-11-15
CVE Names: CVE-2022-22624 CVE-2022-22628 CVE-2022-22629 CVE-2022-22662 CVE-2022-26700 CVE-2022-26709 CVE-2022-26710 CVE-2022-26716 CVE-2022-26717 CVE-2022-26719 CVE-2022-30293

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2061996 - Upgrade WebKitGTK for RHEL 9.1

2073893 - CVE-2022-22624 webkitgtk: Use-after-free leading to arbitrary code execution

2073896 - CVE-2022-22628 webkitgtk: Use-after-free leading to arbitrary code execution

2073899 - CVE-2022-22629 webkitgtk: Buffer overflow leading to arbitrary code execution

2082548 - CVE-2022-30293 webkitgtk: Heap buffer overflow in WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code execution

2092732 - CVE-2022-26700 webkitgtk: Memory corruption issue leading to arbitrary code execution

2092733 - CVE-2022-26709 webkitgtk: Use-after-free leading to arbitrary code execution

2092734 - CVE-2022-26716 webkitgtk: Memory corruption issue leading to arbitrary code execution

2092735 - CVE-2022-26717 webkitgtk: Use-after-free leading to arbitrary code execution

2092736 - CVE-2022-26719 webkitgtk: Memory corruption issue leading to arbitrary code execution

2104787 - CVE-2022-22662 webkitgtk: Cookie management issue leading to sensitive user information disclosure

2104789 - CVE-2022-26710 webkitgtk: Use-after-free leading to arbitrary code execution


Related News