-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: webkit2gtk3 security update
Advisory ID:       RHSA-2023:1918-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1918
Issue date:        2023-04-20
CVE Names:         CVE-2023-28205 
====================================================================
1. Summary:

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

WebKitGTK is the port of the portable web rendering engine WebKit to the
GTK platform.

Security Fix(es):

* WebKitGTK: use-after-free leads to arbitrary code execution
(CVE-2023-28205)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2185724 - CVE-2023-28205 WebKitGTK: use-after-free leads to arbitrary code execution

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
webkit2gtk3-2.36.7-1.el9_1.3.src.rpm

aarch64:
webkit2gtk3-2.36.7-1.el9_1.3.aarch64.rpm
webkit2gtk3-debuginfo-2.36.7-1.el9_1.3.aarch64.rpm
webkit2gtk3-debugsource-2.36.7-1.el9_1.3.aarch64.rpm
webkit2gtk3-devel-2.36.7-1.el9_1.3.aarch64.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.3.aarch64.rpm
webkit2gtk3-jsc-2.36.7-1.el9_1.3.aarch64.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.3.aarch64.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el9_1.3.aarch64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.3.aarch64.rpm

ppc64le:
webkit2gtk3-2.36.7-1.el9_1.3.ppc64le.rpm
webkit2gtk3-debuginfo-2.36.7-1.el9_1.3.ppc64le.rpm
webkit2gtk3-debugsource-2.36.7-1.el9_1.3.ppc64le.rpm
webkit2gtk3-devel-2.36.7-1.el9_1.3.ppc64le.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.3.ppc64le.rpm
webkit2gtk3-jsc-2.36.7-1.el9_1.3.ppc64le.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.3.ppc64le.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el9_1.3.ppc64le.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.3.ppc64le.rpm

s390x:
webkit2gtk3-2.36.7-1.el9_1.3.s390x.rpm
webkit2gtk3-debuginfo-2.36.7-1.el9_1.3.s390x.rpm
webkit2gtk3-debugsource-2.36.7-1.el9_1.3.s390x.rpm
webkit2gtk3-devel-2.36.7-1.el9_1.3.s390x.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.3.s390x.rpm
webkit2gtk3-jsc-2.36.7-1.el9_1.3.s390x.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.3.s390x.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el9_1.3.s390x.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.3.s390x.rpm

x86_64:
webkit2gtk3-2.36.7-1.el9_1.3.i686.rpm
webkit2gtk3-2.36.7-1.el9_1.3.x86_64.rpm
webkit2gtk3-debuginfo-2.36.7-1.el9_1.3.i686.rpm
webkit2gtk3-debuginfo-2.36.7-1.el9_1.3.x86_64.rpm
webkit2gtk3-debugsource-2.36.7-1.el9_1.3.i686.rpm
webkit2gtk3-debugsource-2.36.7-1.el9_1.3.x86_64.rpm
webkit2gtk3-devel-2.36.7-1.el9_1.3.i686.rpm
webkit2gtk3-devel-2.36.7-1.el9_1.3.x86_64.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.3.i686.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.3.x86_64.rpm
webkit2gtk3-jsc-2.36.7-1.el9_1.3.i686.rpm
webkit2gtk3-jsc-2.36.7-1.el9_1.3.x86_64.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.3.i686.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.3.x86_64.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el9_1.3.i686.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el9_1.3.x86_64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.3.i686.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-28205
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZEGgmdzjgjWX9erEAQi06Q/9GQC0R4zJg84qKELW972t3dpQMX4djnuK
5TKnsEBPT3PH3R8yRdQTlxdGP9shDJe5OvJROF1olLczpo2kgoaI4tyW+UcRHPvi
hQkoKv+PbY/pxyZHj+GFo6laoTHsvGp29m5KC6W8djsvxR+Iwdhzaim/WJMl5JvR
MmmwUOd+An+4zk61wKuT4vEJWh3P+oyieO4bbSIUh5GOYNwuCcgYNtuLcw6ar1AM
r6INmhZ5AzEJNLiSc0AYjXolDhv+sKQ6aCZ6k4QudlCPCOLvlbIECda70hWP+UbX
O3dTXjH4bCwiv+OwhMc6fQbAcL1HCuVYbzsvwfSsh/iYTZfn5KgnIjhG3xANnyu9
izEimPb0sklj0ubdEe/VuqOF4y/pZWkrzoXUnxFg+vVDplGtV94EobL8C/uHwjEI
lzZahd3DITpDmA2vr6McP+TrZk5QUGvVgubBr6/RSlZOZzy7odifK6R2Nb9KWPHr
uoYviORBRTKa15d2F86jlrdeWKVFC/uIEw85FBtfN+TiigbtonDp6scmwcznZEU9
zAkM4hlS6tx5yYjky+RuxkgdFkL7J1q6/PqIJ2+TBVKiU+X78s4W1ITOs/5eBo7T
uiCac2y7DkqP8vJoAMAmnavi1gOepZ9d/DeBwBY1Fa2pr1cdS8yhy546a51cMhLj
FVsDcrY98uo=SSir
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1918:01 Important: webkit2gtk3 security update

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9

Summary

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
Security Fix(es):
* WebKitGTK: use-after-free leads to arbitrary code execution (CVE-2023-28205)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-28205 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: webkit2gtk3-2.36.7-1.el9_1.3.src.rpm
aarch64: webkit2gtk3-2.36.7-1.el9_1.3.aarch64.rpm webkit2gtk3-debuginfo-2.36.7-1.el9_1.3.aarch64.rpm webkit2gtk3-debugsource-2.36.7-1.el9_1.3.aarch64.rpm webkit2gtk3-devel-2.36.7-1.el9_1.3.aarch64.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.3.aarch64.rpm webkit2gtk3-jsc-2.36.7-1.el9_1.3.aarch64.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.3.aarch64.rpm webkit2gtk3-jsc-devel-2.36.7-1.el9_1.3.aarch64.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.3.aarch64.rpm
ppc64le: webkit2gtk3-2.36.7-1.el9_1.3.ppc64le.rpm webkit2gtk3-debuginfo-2.36.7-1.el9_1.3.ppc64le.rpm webkit2gtk3-debugsource-2.36.7-1.el9_1.3.ppc64le.rpm webkit2gtk3-devel-2.36.7-1.el9_1.3.ppc64le.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.3.ppc64le.rpm webkit2gtk3-jsc-2.36.7-1.el9_1.3.ppc64le.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.3.ppc64le.rpm webkit2gtk3-jsc-devel-2.36.7-1.el9_1.3.ppc64le.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.3.ppc64le.rpm
s390x: webkit2gtk3-2.36.7-1.el9_1.3.s390x.rpm webkit2gtk3-debuginfo-2.36.7-1.el9_1.3.s390x.rpm webkit2gtk3-debugsource-2.36.7-1.el9_1.3.s390x.rpm webkit2gtk3-devel-2.36.7-1.el9_1.3.s390x.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.3.s390x.rpm webkit2gtk3-jsc-2.36.7-1.el9_1.3.s390x.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.3.s390x.rpm webkit2gtk3-jsc-devel-2.36.7-1.el9_1.3.s390x.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.3.s390x.rpm
x86_64: webkit2gtk3-2.36.7-1.el9_1.3.i686.rpm webkit2gtk3-2.36.7-1.el9_1.3.x86_64.rpm webkit2gtk3-debuginfo-2.36.7-1.el9_1.3.i686.rpm webkit2gtk3-debuginfo-2.36.7-1.el9_1.3.x86_64.rpm webkit2gtk3-debugsource-2.36.7-1.el9_1.3.i686.rpm webkit2gtk3-debugsource-2.36.7-1.el9_1.3.x86_64.rpm webkit2gtk3-devel-2.36.7-1.el9_1.3.i686.rpm webkit2gtk3-devel-2.36.7-1.el9_1.3.x86_64.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.3.i686.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el9_1.3.x86_64.rpm webkit2gtk3-jsc-2.36.7-1.el9_1.3.i686.rpm webkit2gtk3-jsc-2.36.7-1.el9_1.3.x86_64.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.3.i686.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_1.3.x86_64.rpm webkit2gtk3-jsc-devel-2.36.7-1.el9_1.3.i686.rpm webkit2gtk3-jsc-devel-2.36.7-1.el9_1.3.x86_64.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.3.i686.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_1.3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1918-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1918
Issued Date: : 2023-04-20
CVE Names: CVE-2023-28205

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2185724 - CVE-2023-28205 WebKitGTK: use-after-free leads to arbitrary code execution


Related News