-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: webkit2gtk3 security update
Advisory ID:       RHSA-2023:2653-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:2653
Issue date:        2023-05-09
CVE Names:         CVE-2023-2203 
====================================================================
1. Summary:

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

WebKitGTK is the port of the portable web rendering engine WebKit to the
GTK platform.

Security Fix(es):

* WebKitGTK: Regression of CVE-2023-28205 fixes in the Red Hat Enterprise
Linux (CVE-2023-2203)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2188543 - CVE-2023-2203 webkitgtk: Regression of CVE-2023-28205 fixes in the Red Hat Enterprise Linux

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
webkit2gtk3-2.38.5-1.el9_2.1.src.rpm

aarch64:
webkit2gtk3-2.38.5-1.el9_2.1.aarch64.rpm
webkit2gtk3-debuginfo-2.38.5-1.el9_2.1.aarch64.rpm
webkit2gtk3-debugsource-2.38.5-1.el9_2.1.aarch64.rpm
webkit2gtk3-devel-2.38.5-1.el9_2.1.aarch64.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.1.aarch64.rpm
webkit2gtk3-jsc-2.38.5-1.el9_2.1.aarch64.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.1.aarch64.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el9_2.1.aarch64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.1.aarch64.rpm

ppc64le:
webkit2gtk3-2.38.5-1.el9_2.1.ppc64le.rpm
webkit2gtk3-debuginfo-2.38.5-1.el9_2.1.ppc64le.rpm
webkit2gtk3-debugsource-2.38.5-1.el9_2.1.ppc64le.rpm
webkit2gtk3-devel-2.38.5-1.el9_2.1.ppc64le.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.1.ppc64le.rpm
webkit2gtk3-jsc-2.38.5-1.el9_2.1.ppc64le.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.1.ppc64le.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el9_2.1.ppc64le.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.1.ppc64le.rpm

s390x:
webkit2gtk3-2.38.5-1.el9_2.1.s390x.rpm
webkit2gtk3-debuginfo-2.38.5-1.el9_2.1.s390x.rpm
webkit2gtk3-debugsource-2.38.5-1.el9_2.1.s390x.rpm
webkit2gtk3-devel-2.38.5-1.el9_2.1.s390x.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.1.s390x.rpm
webkit2gtk3-jsc-2.38.5-1.el9_2.1.s390x.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.1.s390x.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el9_2.1.s390x.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.1.s390x.rpm

x86_64:
webkit2gtk3-2.38.5-1.el9_2.1.i686.rpm
webkit2gtk3-2.38.5-1.el9_2.1.x86_64.rpm
webkit2gtk3-debuginfo-2.38.5-1.el9_2.1.i686.rpm
webkit2gtk3-debuginfo-2.38.5-1.el9_2.1.x86_64.rpm
webkit2gtk3-debugsource-2.38.5-1.el9_2.1.i686.rpm
webkit2gtk3-debugsource-2.38.5-1.el9_2.1.x86_64.rpm
webkit2gtk3-devel-2.38.5-1.el9_2.1.i686.rpm
webkit2gtk3-devel-2.38.5-1.el9_2.1.x86_64.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.1.i686.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.1.x86_64.rpm
webkit2gtk3-jsc-2.38.5-1.el9_2.1.i686.rpm
webkit2gtk3-jsc-2.38.5-1.el9_2.1.x86_64.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.1.i686.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.1.x86_64.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el9_2.1.i686.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el9_2.1.x86_64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.1.i686.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-2203
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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pN9G
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-2653:01 Important: webkit2gtk3 security update

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9

Summary

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
Security Fix(es):
* WebKitGTK: Regression of CVE-2023-28205 fixes in the Red Hat Enterprise Linux (CVE-2023-2203)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-2203 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: webkit2gtk3-2.38.5-1.el9_2.1.src.rpm
aarch64: webkit2gtk3-2.38.5-1.el9_2.1.aarch64.rpm webkit2gtk3-debuginfo-2.38.5-1.el9_2.1.aarch64.rpm webkit2gtk3-debugsource-2.38.5-1.el9_2.1.aarch64.rpm webkit2gtk3-devel-2.38.5-1.el9_2.1.aarch64.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.1.aarch64.rpm webkit2gtk3-jsc-2.38.5-1.el9_2.1.aarch64.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.1.aarch64.rpm webkit2gtk3-jsc-devel-2.38.5-1.el9_2.1.aarch64.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.1.aarch64.rpm
ppc64le: webkit2gtk3-2.38.5-1.el9_2.1.ppc64le.rpm webkit2gtk3-debuginfo-2.38.5-1.el9_2.1.ppc64le.rpm webkit2gtk3-debugsource-2.38.5-1.el9_2.1.ppc64le.rpm webkit2gtk3-devel-2.38.5-1.el9_2.1.ppc64le.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.1.ppc64le.rpm webkit2gtk3-jsc-2.38.5-1.el9_2.1.ppc64le.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.1.ppc64le.rpm webkit2gtk3-jsc-devel-2.38.5-1.el9_2.1.ppc64le.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.1.ppc64le.rpm
s390x: webkit2gtk3-2.38.5-1.el9_2.1.s390x.rpm webkit2gtk3-debuginfo-2.38.5-1.el9_2.1.s390x.rpm webkit2gtk3-debugsource-2.38.5-1.el9_2.1.s390x.rpm webkit2gtk3-devel-2.38.5-1.el9_2.1.s390x.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.1.s390x.rpm webkit2gtk3-jsc-2.38.5-1.el9_2.1.s390x.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.1.s390x.rpm webkit2gtk3-jsc-devel-2.38.5-1.el9_2.1.s390x.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.1.s390x.rpm
x86_64: webkit2gtk3-2.38.5-1.el9_2.1.i686.rpm webkit2gtk3-2.38.5-1.el9_2.1.x86_64.rpm webkit2gtk3-debuginfo-2.38.5-1.el9_2.1.i686.rpm webkit2gtk3-debuginfo-2.38.5-1.el9_2.1.x86_64.rpm webkit2gtk3-debugsource-2.38.5-1.el9_2.1.i686.rpm webkit2gtk3-debugsource-2.38.5-1.el9_2.1.x86_64.rpm webkit2gtk3-devel-2.38.5-1.el9_2.1.i686.rpm webkit2gtk3-devel-2.38.5-1.el9_2.1.x86_64.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.1.i686.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.1.x86_64.rpm webkit2gtk3-jsc-2.38.5-1.el9_2.1.i686.rpm webkit2gtk3-jsc-2.38.5-1.el9_2.1.x86_64.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.1.i686.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.1.x86_64.rpm webkit2gtk3-jsc-devel-2.38.5-1.el9_2.1.i686.rpm webkit2gtk3-jsc-devel-2.38.5-1.el9_2.1.x86_64.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.1.i686.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:2653-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2653
Issued Date: : 2023-05-09
CVE Names: CVE-2023-2203

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2188543 - CVE-2023-2203 webkitgtk: Regression of CVE-2023-28205 fixes in the Red Hat Enterprise Linux


Related News