{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2022:7704","synopsis":"Moderate: webkit2gtk3 security and bug fix update","severity":"SEVERITY_MODERATE","topic":"An update for glib2 and webkit2gtk3 is now available for Rocky Linux 8.\nRocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.","description":"WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.\nGLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures.\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAdditional Changes:\nFor detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"2061994","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2061994","description":"Upgrade WebKitGTK for RHEL 8.7"},{"ticket":"2073893","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2073893","description":"CVE-2022-22624 webkitgtk: Use-after-free leading to arbitrary code execution"},{"ticket":"2073896","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2073896","description":"CVE-2022-22628 webkitgtk: Use-after-free leading to arbitrary code execution"},{"ticket":"2073899","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2073899","description":"CVE-2022-22629 webkitgtk: Buffer overflow leading to arbitrary code execution"},{"ticket":"2082548","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2082548","description":"CVE-2022-30293 webkitgtk: Heap buffer overflow in WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code execution"},{"ticket":"2092732","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2092732","description":"CVE-2022-26700 webkitgtk: Memory corruption issue leading to arbitrary code execution"},{"ticket":"2092733","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2092733","description":"CVE-2022-26709 webkitgtk: Use-after-free leading to arbitrary code execution"},{"ticket":"2092734","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2092734","description":"CVE-2022-26716 webkitgtk: Memory corruption issue leading to arbitrary code execution"},{"ticket":"2092735","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2092735","description":"CVE-2022-26717 webkitgtk: Use-after-free leading to arbitrary code execution"},{"ticket":"2092736","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2092736","description":"CVE-2022-26719 webkitgtk: Memory corruption issue leading to arbitrary code execution"},{"ticket":"2099334","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2099334","description":"Can not play yelp videos"},{"ticket":"2104787","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2104787","description":"CVE-2022-22662 webkitgtk: Cookie management issue leading to sensitive user information disclosure"},{"ticket":"2104789","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2104789","description":"CVE-2022-26710 webkitgtk: Use-after-free leading to arbitrary code execution"}],"cves":[{"name":"CVE-2022-22624","sourceBy":"Red Hat","sourceLink":"https:\/\/access.redhat.com\/hydra\/rest\/securitydata\/cve\/CVE-2022-22624.json","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:R\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"8.8","cwe":"CWE-416"},{"name":"CVE-2022-22628","sourceBy":"Red Hat","sourceLink":"https:\/\/access.redhat.com\/hydra\/rest\/securitydata\/cve\/CVE-2022-22628.json","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:R\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"8.8","cwe":"CWE-416"},{"name":"CVE-2022-22629","sourceBy":"Red Hat","sourceLink":"https:\/\/access.redhat.com\/hydra\/rest\/securitydata\/cve\/CVE-2022-22629.json","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:R\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"8.8","cwe":"CWE-120"},{"name":"CVE-2022-22662","sourceBy":"Red Hat","sourceLink":"https:\/\/access.redhat.com\/hydra\/rest\/securitydata\/cve\/CVE-2022-22662.json","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:R\/S:U\/C:H\/I:N\/A:N","cvss3BaseScore":"6.5","cwe":"CWE-200"},{"name":"CVE-2022-26700","sourceBy":"Red Hat","sourceLink":"https:\/\/access.redhat.com\/hydra\/rest\/securitydata\/cve\/CVE-2022-26700.json","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:R\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"8.8","cwe":"CWE-1173"},{"name":"CVE-2022-26709","sourceBy":"Red Hat","sourceLink":"https:\/\/access.redhat.com\/hydra\/rest\/securitydata\/cve\/CVE-2022-26709.json","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:R\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"8.8","cwe":"CWE-416"},{"name":"CVE-2022-26710","sourceBy":"Red Hat","sourceLink":"https:\/\/access.redhat.com\/hydra\/rest\/securitydata\/cve\/CVE-2022-26710.json","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:R\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"8.8","cwe":"CWE-416"},{"name":"CVE-2022-26716","sourceBy":"Red Hat","sourceLink":"https:\/\/access.redhat.com\/hydra\/rest\/securitydata\/cve\/CVE-2022-26716.json","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:R\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"8.8","cwe":"CWE-1173"},{"name":"CVE-2022-26717","sourceBy":"Red Hat","sourceLink":"https:\/\/access.redhat.com\/hydra\/rest\/securitydata\/cve\/CVE-2022-26717.json","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:R\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"8.8","cwe":"CWE-416"},{"name":"CVE-2022-26719","sourceBy":"Red Hat","sourceLink":"https:\/\/access.redhat.com\/hydra\/rest\/securitydata\/cve\/CVE-2022-26719.json","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:R\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"8.8","cwe":"CWE-1173"},{"name":"CVE-2022-30293","sourceBy":"Red Hat","sourceLink":"https:\/\/access.redhat.com\/hydra\/rest\/securitydata\/cve\/CVE-2022-30293.json","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:H\/PR:N\/UI:R\/S:U\/C:H\/I:H\/A:H","cvss3BaseScore":"7.5","cwe":"CWE-787"}],"references":[],"publishedAt":"2022-11-13T07:53:57.972674Z","rpms":{},"rebootSuggested":false}

Rocky Linux: RLSA-2022:7704 webkit2gtk3 security and bug fix update

November 13, 2022
An update for glib2 and webkit2gtk3 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate

Summary

An update for glib2 and webkit2gtk3 is now available for Rocky Linux 8. Rocky Enterprise Software Foundation Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. GLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.

RPMs

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-22624.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-22628.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-22629.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-22662.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-26700.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-26709.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-26710.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-26716.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-26717.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-26719.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-30293.json

Severity
Name: RLSA-2022:7704
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2061994

https://bugzilla.redhat.com/show_bug.cgi?id=2073893

https://bugzilla.redhat.com/show_bug.cgi?id=2073896

https://bugzilla.redhat.com/show_bug.cgi?id=2073899

https://bugzilla.redhat.com/show_bug.cgi?id=2082548

https://bugzilla.redhat.com/show_bug.cgi?id=2092732

https://bugzilla.redhat.com/show_bug.cgi?id=2092733

https://bugzilla.redhat.com/show_bug.cgi?id=2092734

https://bugzilla.redhat.com/show_bug.cgi?id=2092735

https://bugzilla.redhat.com/show_bug.cgi?id=2092736

https://bugzilla.redhat.com/show_bug.cgi?id=2099334

https://bugzilla.redhat.com/show_bug.cgi?id=2104787

https://bugzilla.redhat.com/show_bug.cgi?id=2104789


Related News