{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:3433","synopsis":"Important: webkit2gtk3 security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for webkit2gtk3.\nThis update affects Rocky Linux 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.\n\nSecurity Fix(es):\n\n* webkitgtk: a use-after-free when processing maliciously crafted web content (CVE-2023-32373)\n\n* webkitgtk: an out-of-bounds read when processing malicious content (CVE-2023-28204)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"2209208","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2209208","description":""},{"ticket":"2209214","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2209214","description":""}],"cves":[{"name":"CVE-2023-28204","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-28204","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-32373","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-32373","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2023-06-24T18:52:51.490480Z","rpms":{"Rocky Linux 8":{"nvras":["webkit2gtk3-0:2.38.5-1.el8_8.4.aarch64.rpm","webkit2gtk3-0:2.38.5-1.el8_8.4.i686.rpm","webkit2gtk3-0:2.38.5-1.el8_8.4.src.rpm","webkit2gtk3-0:2.38.5-1.el8_8.4.x86_64.rpm","webkit2gtk3-debuginfo-0:2.38.5-1.el8_8.4.aarch64.rpm","webkit2gtk3-debuginfo-0:2.38.5-1.el8_8.4.i686.rpm","webkit2gtk3-debuginfo-0:2.38.5-1.el8_8.4.x86_64.rpm","webkit2gtk3-debugsource-0:2.38.5-1.el8_8.4.aarch64.rpm","webkit2gtk3-debugsource-0:2.38.5-1.el8_8.4.i686.rpm","webkit2gtk3-debugsource-0:2.38.5-1.el8_8.4.x86_64.rpm","webkit2gtk3-devel-0:2.38.5-1.el8_8.4.aarch64.rpm","webkit2gtk3-devel-0:2.38.5-1.el8_8.4.i686.rpm","webkit2gtk3-devel-0:2.38.5-1.el8_8.4.x86_64.rpm","webkit2gtk3-devel-debuginfo-0:2.38.5-1.el8_8.4.aarch64.rpm","webkit2gtk3-devel-debuginfo-0:2.38.5-1.el8_8.4.i686.rpm","webkit2gtk3-devel-debuginfo-0:2.38.5-1.el8_8.4.x86_64.rpm","webkit2gtk3-jsc-0:2.38.5-1.el8_8.4.aarch64.rpm","webkit2gtk3-jsc-0:2.38.5-1.el8_8.4.i686.rpm","webkit2gtk3-jsc-0:2.38.5-1.el8_8.4.x86_64.rpm","webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el8_8.4.aarch64.rpm","webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el8_8.4.i686.rpm","webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el8_8.4.x86_64.rpm","webkit2gtk3-jsc-devel-0:2.38.5-1.el8_8.4.aarch64.rpm","webkit2gtk3-jsc-devel-0:2.38.5-1.el8_8.4.i686.rpm","webkit2gtk3-jsc-devel-0:2.38.5-1.el8_8.4.x86_64.rpm","webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el8_8.4.aarch64.rpm","webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el8_8.4.i686.rpm","webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el8_8.4.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:3433 webkit2gtk3 security update

June 24, 2023
An update is available for webkit2gtk3. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for webkit2gtk3. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * webkitgtk: a use-after-free when processing maliciously crafted web content (CVE-2023-32373) * webkitgtk: an out-of-bounds read when processing malicious content (CVE-2023-28204) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

webkit2gtk3-0:2.38.5-1.el8_8.4.aarch64.rpm

webkit2gtk3-0:2.38.5-1.el8_8.4.i686.rpm

webkit2gtk3-0:2.38.5-1.el8_8.4.src.rpm

webkit2gtk3-0:2.38.5-1.el8_8.4.x86_64.rpm

webkit2gtk3-debuginfo-0:2.38.5-1.el8_8.4.aarch64.rpm

webkit2gtk3-debuginfo-0:2.38.5-1.el8_8.4.i686.rpm

webkit2gtk3-debuginfo-0:2.38.5-1.el8_8.4.x86_64.rpm

webkit2gtk3-debugsource-0:2.38.5-1.el8_8.4.aarch64.rpm

webkit2gtk3-debugsource-0:2.38.5-1.el8_8.4.i686.rpm

webkit2gtk3-debugsource-0:2.38.5-1.el8_8.4.x86_64.rpm

webkit2gtk3-devel-0:2.38.5-1.el8_8.4.aarch64.rpm

webkit2gtk3-devel-0:2.38.5-1.el8_8.4.i686.rpm

webkit2gtk3-devel-0:2.38.5-1.el8_8.4.x86_64.rpm

webkit2gtk3-devel-debuginfo-0:2.38.5-1.el8_8.4.aarch64.rpm

webkit2gtk3-devel-debuginfo-0:2.38.5-1.el8_8.4.i686.rpm

webkit2gtk3-devel-debuginfo-0:2.38.5-1.el8_8.4.x86_64.rpm

webkit2gtk3-jsc-0:2.38.5-1.el8_8.4.aarch64.rpm

webkit2gtk3-jsc-0:2.38.5-1.el8_8.4.i686.rpm

webkit2gtk3-jsc-0:2.38.5-1.el8_8.4.x86_64.rpm

webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el8_8.4.aarch64.rpm

webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el8_8.4.i686.rpm

webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el8_8.4.x86_64.rpm

webkit2gtk3-jsc-devel-0:2.38.5-1.el8_8.4.aarch64.rpm

webkit2gtk3-jsc-devel-0:2.38.5-1.el8_8.4.i686.rpm

webkit2gtk3-jsc-devel-0:2.38.5-1.el8_8.4.x86_64.rpm

webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el8_8.4.aarch64.rpm

webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el8_8.4.i686.rpm

webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el8_8.4.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28204

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32373

Severity
Name: RLSA-2023:3433
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2209208

https://bugzilla.redhat.com/show_bug.cgi?id=2209214


Related News