Exploit/Advisories no image

Published on September 15th, 2022 📆 | 5070 Views ⚑

0

Red Hat Security Advisory 2022-6540-01 – Torchsec


Powered by iSpeech

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: webkit2gtk3 security update
Advisory ID: RHSA-2022:6540-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6540
Issue date: 2022-09-15
CVE Names: CVE-2022-32893
====================================================================
1. Summary:

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

WebKitGTK is the port of the portable web rendering engine WebKit to the
GTK platform.

The following packages have been upgraded to a later upstream version:
webkit2gtk3 (2.36.7).

Security Fix(es):

* webkitgtk: processing maliciously crafted web content may lead to
arbitrary code execution (CVE-2022-32893)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):





2121645 - CVE-2022-32893 webkitgtk: processing maliciously crafted web content may lead to arbitrary code execution

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
webkit2gtk3-2.36.7-1.el8_6.src.rpm

aarch64:
webkit2gtk3-2.36.7-1.el8_6.aarch64.rpm
webkit2gtk3-debuginfo-2.36.7-1.el8_6.aarch64.rpm
webkit2gtk3-debugsource-2.36.7-1.el8_6.aarch64.rpm
webkit2gtk3-devel-2.36.7-1.el8_6.aarch64.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.aarch64.rpm
webkit2gtk3-jsc-2.36.7-1.el8_6.aarch64.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.aarch64.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el8_6.aarch64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.aarch64.rpm

ppc64le:
webkit2gtk3-2.36.7-1.el8_6.ppc64le.rpm
webkit2gtk3-debuginfo-2.36.7-1.el8_6.ppc64le.rpm
webkit2gtk3-debugsource-2.36.7-1.el8_6.ppc64le.rpm
webkit2gtk3-devel-2.36.7-1.el8_6.ppc64le.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.ppc64le.rpm
webkit2gtk3-jsc-2.36.7-1.el8_6.ppc64le.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.ppc64le.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el8_6.ppc64le.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.ppc64le.rpm

s390x:
webkit2gtk3-2.36.7-1.el8_6.s390x.rpm
webkit2gtk3-debuginfo-2.36.7-1.el8_6.s390x.rpm
webkit2gtk3-debugsource-2.36.7-1.el8_6.s390x.rpm
webkit2gtk3-devel-2.36.7-1.el8_6.s390x.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.s390x.rpm
webkit2gtk3-jsc-2.36.7-1.el8_6.s390x.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.s390x.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el8_6.s390x.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.s390x.rpm

x86_64:
webkit2gtk3-2.36.7-1.el8_6.i686.rpm
webkit2gtk3-2.36.7-1.el8_6.x86_64.rpm
webkit2gtk3-debuginfo-2.36.7-1.el8_6.i686.rpm
webkit2gtk3-debuginfo-2.36.7-1.el8_6.x86_64.rpm
webkit2gtk3-debugsource-2.36.7-1.el8_6.i686.rpm
webkit2gtk3-debugsource-2.36.7-1.el8_6.x86_64.rpm
webkit2gtk3-devel-2.36.7-1.el8_6.i686.rpm
webkit2gtk3-devel-2.36.7-1.el8_6.x86_64.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.i686.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.x86_64.rpm
webkit2gtk3-jsc-2.36.7-1.el8_6.i686.rpm
webkit2gtk3-jsc-2.36.7-1.el8_6.x86_64.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.i686.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.x86_64.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el8_6.i686.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el8_6.x86_64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.i686.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-32893
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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W4oO
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.