-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: webkit2gtk3 security update
Advisory ID:       RHSA-2023:3108-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3108
Issue date:        2023-05-16
CVE Names:         CVE-2023-2203 
====================================================================
1. Summary:

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

WebKitGTK is the port of the portable web rendering engine WebKit to the
GTK platform.

Security Fix(es):

* WebKitGTK: Regression of CVE-2023-28205 fixes in the Red Hat Enterprise
Linux (CVE-2023-2203)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2188543 - CVE-2023-2203 webkitgtk: Regression of CVE-2023-28205 fixes in the Red Hat Enterprise Linux

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
webkit2gtk3-2.38.5-1.el8_8.3.src.rpm

aarch64:
webkit2gtk3-2.38.5-1.el8_8.3.aarch64.rpm
webkit2gtk3-debuginfo-2.38.5-1.el8_8.3.aarch64.rpm
webkit2gtk3-debugsource-2.38.5-1.el8_8.3.aarch64.rpm
webkit2gtk3-devel-2.38.5-1.el8_8.3.aarch64.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.3.aarch64.rpm
webkit2gtk3-jsc-2.38.5-1.el8_8.3.aarch64.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.3.aarch64.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.3.aarch64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.3.aarch64.rpm

ppc64le:
webkit2gtk3-2.38.5-1.el8_8.3.ppc64le.rpm
webkit2gtk3-debuginfo-2.38.5-1.el8_8.3.ppc64le.rpm
webkit2gtk3-debugsource-2.38.5-1.el8_8.3.ppc64le.rpm
webkit2gtk3-devel-2.38.5-1.el8_8.3.ppc64le.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.3.ppc64le.rpm
webkit2gtk3-jsc-2.38.5-1.el8_8.3.ppc64le.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.3.ppc64le.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.3.ppc64le.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.3.ppc64le.rpm

s390x:
webkit2gtk3-2.38.5-1.el8_8.3.s390x.rpm
webkit2gtk3-debuginfo-2.38.5-1.el8_8.3.s390x.rpm
webkit2gtk3-debugsource-2.38.5-1.el8_8.3.s390x.rpm
webkit2gtk3-devel-2.38.5-1.el8_8.3.s390x.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.3.s390x.rpm
webkit2gtk3-jsc-2.38.5-1.el8_8.3.s390x.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.3.s390x.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.3.s390x.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.3.s390x.rpm

x86_64:
webkit2gtk3-2.38.5-1.el8_8.3.i686.rpm
webkit2gtk3-2.38.5-1.el8_8.3.x86_64.rpm
webkit2gtk3-debuginfo-2.38.5-1.el8_8.3.i686.rpm
webkit2gtk3-debuginfo-2.38.5-1.el8_8.3.x86_64.rpm
webkit2gtk3-debugsource-2.38.5-1.el8_8.3.i686.rpm
webkit2gtk3-debugsource-2.38.5-1.el8_8.3.x86_64.rpm
webkit2gtk3-devel-2.38.5-1.el8_8.3.i686.rpm
webkit2gtk3-devel-2.38.5-1.el8_8.3.x86_64.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.3.i686.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.3.x86_64.rpm
webkit2gtk3-jsc-2.38.5-1.el8_8.3.i686.rpm
webkit2gtk3-jsc-2.38.5-1.el8_8.3.x86_64.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.3.i686.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.3.x86_64.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.3.i686.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.3.x86_64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.3.i686.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-2203
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Pc2x
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3108:01 Important: webkit2gtk3 security update

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8

Summary

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
Security Fix(es):
* WebKitGTK: Regression of CVE-2023-28205 fixes in the Red Hat Enterprise Linux (CVE-2023-2203)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-2203 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: webkit2gtk3-2.38.5-1.el8_8.3.src.rpm
aarch64: webkit2gtk3-2.38.5-1.el8_8.3.aarch64.rpm webkit2gtk3-debuginfo-2.38.5-1.el8_8.3.aarch64.rpm webkit2gtk3-debugsource-2.38.5-1.el8_8.3.aarch64.rpm webkit2gtk3-devel-2.38.5-1.el8_8.3.aarch64.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.3.aarch64.rpm webkit2gtk3-jsc-2.38.5-1.el8_8.3.aarch64.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.3.aarch64.rpm webkit2gtk3-jsc-devel-2.38.5-1.el8_8.3.aarch64.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.3.aarch64.rpm
ppc64le: webkit2gtk3-2.38.5-1.el8_8.3.ppc64le.rpm webkit2gtk3-debuginfo-2.38.5-1.el8_8.3.ppc64le.rpm webkit2gtk3-debugsource-2.38.5-1.el8_8.3.ppc64le.rpm webkit2gtk3-devel-2.38.5-1.el8_8.3.ppc64le.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.3.ppc64le.rpm webkit2gtk3-jsc-2.38.5-1.el8_8.3.ppc64le.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.3.ppc64le.rpm webkit2gtk3-jsc-devel-2.38.5-1.el8_8.3.ppc64le.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.3.ppc64le.rpm
s390x: webkit2gtk3-2.38.5-1.el8_8.3.s390x.rpm webkit2gtk3-debuginfo-2.38.5-1.el8_8.3.s390x.rpm webkit2gtk3-debugsource-2.38.5-1.el8_8.3.s390x.rpm webkit2gtk3-devel-2.38.5-1.el8_8.3.s390x.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.3.s390x.rpm webkit2gtk3-jsc-2.38.5-1.el8_8.3.s390x.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.3.s390x.rpm webkit2gtk3-jsc-devel-2.38.5-1.el8_8.3.s390x.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.3.s390x.rpm
x86_64: webkit2gtk3-2.38.5-1.el8_8.3.i686.rpm webkit2gtk3-2.38.5-1.el8_8.3.x86_64.rpm webkit2gtk3-debuginfo-2.38.5-1.el8_8.3.i686.rpm webkit2gtk3-debuginfo-2.38.5-1.el8_8.3.x86_64.rpm webkit2gtk3-debugsource-2.38.5-1.el8_8.3.i686.rpm webkit2gtk3-debugsource-2.38.5-1.el8_8.3.x86_64.rpm webkit2gtk3-devel-2.38.5-1.el8_8.3.i686.rpm webkit2gtk3-devel-2.38.5-1.el8_8.3.x86_64.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.3.i686.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.3.x86_64.rpm webkit2gtk3-jsc-2.38.5-1.el8_8.3.i686.rpm webkit2gtk3-jsc-2.38.5-1.el8_8.3.x86_64.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.3.i686.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.3.x86_64.rpm webkit2gtk3-jsc-devel-2.38.5-1.el8_8.3.i686.rpm webkit2gtk3-jsc-devel-2.38.5-1.el8_8.3.x86_64.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.3.i686.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3108-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3108
Issued Date: : 2023-05-16
CVE Names: CVE-2023-2203

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2188543 - CVE-2023-2203 webkitgtk: Regression of CVE-2023-28205 fixes in the Red Hat Enterprise Linux


Related News