-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: webkit2gtk3 security update
Advisory ID:       RHSA-2023:4202-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4202
Issue date:        2023-07-18
CVE Names:         CVE-2023-32435 CVE-2023-32439 
====================================================================
1. Summary:

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

WebKitGTK is the port of the portable web rendering engine WebKit to the
GTK platform.

Security Fix(es):

* webkitgtk: memory corruption issue leading to arbitrary code execution
(CVE-2023-32435)

* webkitgtk: type confusion issue leading to arbitrary code execution
(CVE-2023-32439)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2218626 - CVE-2023-32435 webkitgtk: memory corruption issue leading to arbitrary code execution
2218640 - CVE-2023-32439 webkitgtk: type confusion issue leading to arbitrary code execution

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
webkit2gtk3-2.38.5-1.el8_8.5.src.rpm

aarch64:
webkit2gtk3-2.38.5-1.el8_8.5.aarch64.rpm
webkit2gtk3-debuginfo-2.38.5-1.el8_8.5.aarch64.rpm
webkit2gtk3-debugsource-2.38.5-1.el8_8.5.aarch64.rpm
webkit2gtk3-devel-2.38.5-1.el8_8.5.aarch64.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.5.aarch64.rpm
webkit2gtk3-jsc-2.38.5-1.el8_8.5.aarch64.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.5.aarch64.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.aarch64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.5.aarch64.rpm

ppc64le:
webkit2gtk3-2.38.5-1.el8_8.5.ppc64le.rpm
webkit2gtk3-debuginfo-2.38.5-1.el8_8.5.ppc64le.rpm
webkit2gtk3-debugsource-2.38.5-1.el8_8.5.ppc64le.rpm
webkit2gtk3-devel-2.38.5-1.el8_8.5.ppc64le.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.5.ppc64le.rpm
webkit2gtk3-jsc-2.38.5-1.el8_8.5.ppc64le.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.5.ppc64le.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.ppc64le.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.5.ppc64le.rpm

s390x:
webkit2gtk3-2.38.5-1.el8_8.5.s390x.rpm
webkit2gtk3-debuginfo-2.38.5-1.el8_8.5.s390x.rpm
webkit2gtk3-debugsource-2.38.5-1.el8_8.5.s390x.rpm
webkit2gtk3-devel-2.38.5-1.el8_8.5.s390x.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.5.s390x.rpm
webkit2gtk3-jsc-2.38.5-1.el8_8.5.s390x.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.5.s390x.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.s390x.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.5.s390x.rpm

x86_64:
webkit2gtk3-2.38.5-1.el8_8.5.i686.rpm
webkit2gtk3-2.38.5-1.el8_8.5.x86_64.rpm
webkit2gtk3-debuginfo-2.38.5-1.el8_8.5.i686.rpm
webkit2gtk3-debuginfo-2.38.5-1.el8_8.5.x86_64.rpm
webkit2gtk3-debugsource-2.38.5-1.el8_8.5.i686.rpm
webkit2gtk3-debugsource-2.38.5-1.el8_8.5.x86_64.rpm
webkit2gtk3-devel-2.38.5-1.el8_8.5.i686.rpm
webkit2gtk3-devel-2.38.5-1.el8_8.5.x86_64.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.5.i686.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.5.x86_64.rpm
webkit2gtk3-jsc-2.38.5-1.el8_8.5.i686.rpm
webkit2gtk3-jsc-2.38.5-1.el8_8.5.x86_64.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.5.i686.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.5.x86_64.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.i686.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.x86_64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.5.i686.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-32435
https://access.redhat.com/security/cve/CVE-2023-32439
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=C5ZF
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4202:01 Important: webkit2gtk3 security update

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8

Summary

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
Security Fix(es):
* webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2023-32435)
* webkitgtk: type confusion issue leading to arbitrary code execution (CVE-2023-32439)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-32435 https://access.redhat.com/security/cve/CVE-2023-32439 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: webkit2gtk3-2.38.5-1.el8_8.5.src.rpm
aarch64: webkit2gtk3-2.38.5-1.el8_8.5.aarch64.rpm webkit2gtk3-debuginfo-2.38.5-1.el8_8.5.aarch64.rpm webkit2gtk3-debugsource-2.38.5-1.el8_8.5.aarch64.rpm webkit2gtk3-devel-2.38.5-1.el8_8.5.aarch64.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.5.aarch64.rpm webkit2gtk3-jsc-2.38.5-1.el8_8.5.aarch64.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.5.aarch64.rpm webkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.aarch64.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.5.aarch64.rpm
ppc64le: webkit2gtk3-2.38.5-1.el8_8.5.ppc64le.rpm webkit2gtk3-debuginfo-2.38.5-1.el8_8.5.ppc64le.rpm webkit2gtk3-debugsource-2.38.5-1.el8_8.5.ppc64le.rpm webkit2gtk3-devel-2.38.5-1.el8_8.5.ppc64le.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.5.ppc64le.rpm webkit2gtk3-jsc-2.38.5-1.el8_8.5.ppc64le.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.5.ppc64le.rpm webkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.ppc64le.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.5.ppc64le.rpm
s390x: webkit2gtk3-2.38.5-1.el8_8.5.s390x.rpm webkit2gtk3-debuginfo-2.38.5-1.el8_8.5.s390x.rpm webkit2gtk3-debugsource-2.38.5-1.el8_8.5.s390x.rpm webkit2gtk3-devel-2.38.5-1.el8_8.5.s390x.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.5.s390x.rpm webkit2gtk3-jsc-2.38.5-1.el8_8.5.s390x.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.5.s390x.rpm webkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.s390x.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.5.s390x.rpm
x86_64: webkit2gtk3-2.38.5-1.el8_8.5.i686.rpm webkit2gtk3-2.38.5-1.el8_8.5.x86_64.rpm webkit2gtk3-debuginfo-2.38.5-1.el8_8.5.i686.rpm webkit2gtk3-debuginfo-2.38.5-1.el8_8.5.x86_64.rpm webkit2gtk3-debugsource-2.38.5-1.el8_8.5.i686.rpm webkit2gtk3-debugsource-2.38.5-1.el8_8.5.x86_64.rpm webkit2gtk3-devel-2.38.5-1.el8_8.5.i686.rpm webkit2gtk3-devel-2.38.5-1.el8_8.5.x86_64.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.5.i686.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.5.x86_64.rpm webkit2gtk3-jsc-2.38.5-1.el8_8.5.i686.rpm webkit2gtk3-jsc-2.38.5-1.el8_8.5.x86_64.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.5.i686.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.5.x86_64.rpm webkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.i686.rpm webkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.x86_64.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.5.i686.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4202-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4202
Issued Date: : 2023-07-18
CVE Names: CVE-2023-32435 CVE-2023-32439

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2218626 - CVE-2023-32435 webkitgtk: memory corruption issue leading to arbitrary code execution

2218640 - CVE-2023-32439 webkitgtk: type confusion issue leading to arbitrary code execution


Related News