-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: webkit2gtk3 security update
Advisory ID:       RHSA-2023:0903-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0903
Issue date:        2023-02-22
CVE Names:         CVE-2023-23529 
====================================================================
1. Summary:

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

WebKitGTK is the port of the portable web rendering engine WebKit to the
GTK platform.

Security Fix(es):

* webkitgtk: processing maliciously crafted web content may be exploited
for arbitrary code execution (CVE-2023-23529)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2169934 - CVE-2023-23529 webkitgtk: processing maliciously crafted web content may be exploited for arbitrary code execution

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
webkit2gtk3-2.36.7-1.el9_1.2.src.rpm

aarch64:
webkit2gtk3-2.36.7-1.el9_1.2.aarch64.rpm
webkit2gtk3-debuginfo-2.36.7-1.el9_1.2.aarch64.rpm
webkit2gtk3-debugsource-2.36.7-1.el9_1.2.aarch64.rpm
webkit2gtk3-devel-2.36.7-1.el9_1.2.aarch64.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.2.aarch64.rpm
webkit2gtk3-jsc-2.36.7-1.el9_1.2.aarch64.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.2.aarch64.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.aarch64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.2.aarch64.rpm

ppc64le:
webkit2gtk3-2.36.7-1.el9_1.2.ppc64le.rpm
webkit2gtk3-debuginfo-2.36.7-1.el9_1.2.ppc64le.rpm
webkit2gtk3-debugsource-2.36.7-1.el9_1.2.ppc64le.rpm
webkit2gtk3-devel-2.36.7-1.el9_1.2.ppc64le.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.2.ppc64le.rpm
webkit2gtk3-jsc-2.36.7-1.el9_1.2.ppc64le.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.2.ppc64le.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.ppc64le.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.2.ppc64le.rpm

s390x:
webkit2gtk3-2.36.7-1.el9_1.2.s390x.rpm
webkit2gtk3-debuginfo-2.36.7-1.el9_1.2.s390x.rpm
webkit2gtk3-debugsource-2.36.7-1.el9_1.2.s390x.rpm
webkit2gtk3-devel-2.36.7-1.el9_1.2.s390x.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.2.s390x.rpm
webkit2gtk3-jsc-2.36.7-1.el9_1.2.s390x.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.2.s390x.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.s390x.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.2.s390x.rpm

x86_64:
webkit2gtk3-2.36.7-1.el9_1.2.i686.rpm
webkit2gtk3-2.36.7-1.el9_1.2.x86_64.rpm
webkit2gtk3-debuginfo-2.36.7-1.el9_1.2.i686.rpm
webkit2gtk3-debuginfo-2.36.7-1.el9_1.2.x86_64.rpm
webkit2gtk3-debugsource-2.36.7-1.el9_1.2.i686.rpm
webkit2gtk3-debugsource-2.36.7-1.el9_1.2.x86_64.rpm
webkit2gtk3-devel-2.36.7-1.el9_1.2.i686.rpm
webkit2gtk3-devel-2.36.7-1.el9_1.2.x86_64.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.2.i686.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.2.x86_64.rpm
webkit2gtk3-jsc-2.36.7-1.el9_1.2.i686.rpm
webkit2gtk3-jsc-2.36.7-1.el9_1.2.x86_64.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.2.i686.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.2.x86_64.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.i686.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.x86_64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.2.i686.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-23529
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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9kQO
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0903:01 Important: webkit2gtk3 security update

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9

Summary

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
Security Fix(es):
* webkitgtk: processing maliciously crafted web content may be exploited for arbitrary code execution (CVE-2023-23529)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-23529 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: webkit2gtk3-2.36.7-1.el9_1.2.src.rpm
aarch64: webkit2gtk3-2.36.7-1.el9_1.2.aarch64.rpm webkit2gtk3-debuginfo-2.36.7-1.el9_1.2.aarch64.rpm webkit2gtk3-debugsource-2.36.7-1.el9_1.2.aarch64.rpm webkit2gtk3-devel-2.36.7-1.el9_1.2.aarch64.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.2.aarch64.rpm webkit2gtk3-jsc-2.36.7-1.el9_1.2.aarch64.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.2.aarch64.rpm webkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.aarch64.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.2.aarch64.rpm
ppc64le: webkit2gtk3-2.36.7-1.el9_1.2.ppc64le.rpm webkit2gtk3-debuginfo-2.36.7-1.el9_1.2.ppc64le.rpm webkit2gtk3-debugsource-2.36.7-1.el9_1.2.ppc64le.rpm webkit2gtk3-devel-2.36.7-1.el9_1.2.ppc64le.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.2.ppc64le.rpm webkit2gtk3-jsc-2.36.7-1.el9_1.2.ppc64le.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.2.ppc64le.rpm webkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.ppc64le.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.2.ppc64le.rpm
s390x: webkit2gtk3-2.36.7-1.el9_1.2.s390x.rpm webkit2gtk3-debuginfo-2.36.7-1.el9_1.2.s390x.rpm webkit2gtk3-debugsource-2.36.7-1.el9_1.2.s390x.rpm webkit2gtk3-devel-2.36.7-1.el9_1.2.s390x.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.2.s390x.rpm webkit2gtk3-jsc-2.36.7-1.el9_1.2.s390x.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.2.s390x.rpm webkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.s390x.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.2.s390x.rpm
x86_64: webkit2gtk3-2.36.7-1.el9_1.2.i686.rpm webkit2gtk3-2.36.7-1.el9_1.2.x86_64.rpm webkit2gtk3-debuginfo-2.36.7-1.el9_1.2.i686.rpm webkit2gtk3-debuginfo-2.36.7-1.el9_1.2.x86_64.rpm webkit2gtk3-debugsource-2.36.7-1.el9_1.2.i686.rpm webkit2gtk3-debugsource-2.36.7-1.el9_1.2.x86_64.rpm webkit2gtk3-devel-2.36.7-1.el9_1.2.i686.rpm webkit2gtk3-devel-2.36.7-1.el9_1.2.x86_64.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.2.i686.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.2.x86_64.rpm webkit2gtk3-jsc-2.36.7-1.el9_1.2.i686.rpm webkit2gtk3-jsc-2.36.7-1.el9_1.2.x86_64.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.2.i686.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.2.x86_64.rpm webkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.i686.rpm webkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.x86_64.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.2.i686.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0903-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0903
Issued Date: : 2023-02-22
CVE Names: CVE-2023-23529

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2169934 - CVE-2023-23529 webkitgtk: processing maliciously crafted web content may be exploited for arbitrary code execution


Related News