Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-3433-01

Red Hat Security Advisory 2023-3433-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include out of bounds read and use-after-free vulnerabilities.

Packet Storm
#vulnerability#web#linux#red_hat#js#pdf#webkit#ssl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: webkit2gtk3 security update
Advisory ID: RHSA-2023:3433-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3433
Issue date: 2023-06-05
CVE Names: CVE-2023-28204 CVE-2023-32373
=====================================================================

  1. Summary:

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

  1. Description:

WebKitGTK is the port of the portable web rendering engine WebKit to the
GTK platform.

Security Fix(es):

  • webkitgtk: a use-after-free when processing maliciously crafted web
    content (CVE-2023-32373)

  • webkitgtk: an out-of-bounds read when processing malicious content
    (CVE-2023-28204)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2209208 - CVE-2023-28204 webkitgtk: an out-of-bounds read when processing malicious content
2209214 - CVE-2023-32373 webkitgtk: a use-after-free when processing maliciously crafted web content

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
webkit2gtk3-2.38.5-1.el8_8.4.src.rpm

aarch64:
webkit2gtk3-2.38.5-1.el8_8.4.aarch64.rpm
webkit2gtk3-debuginfo-2.38.5-1.el8_8.4.aarch64.rpm
webkit2gtk3-debugsource-2.38.5-1.el8_8.4.aarch64.rpm
webkit2gtk3-devel-2.38.5-1.el8_8.4.aarch64.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.4.aarch64.rpm
webkit2gtk3-jsc-2.38.5-1.el8_8.4.aarch64.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.4.aarch64.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.aarch64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.4.aarch64.rpm

ppc64le:
webkit2gtk3-2.38.5-1.el8_8.4.ppc64le.rpm
webkit2gtk3-debuginfo-2.38.5-1.el8_8.4.ppc64le.rpm
webkit2gtk3-debugsource-2.38.5-1.el8_8.4.ppc64le.rpm
webkit2gtk3-devel-2.38.5-1.el8_8.4.ppc64le.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.4.ppc64le.rpm
webkit2gtk3-jsc-2.38.5-1.el8_8.4.ppc64le.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.4.ppc64le.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.ppc64le.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.4.ppc64le.rpm

s390x:
webkit2gtk3-2.38.5-1.el8_8.4.s390x.rpm
webkit2gtk3-debuginfo-2.38.5-1.el8_8.4.s390x.rpm
webkit2gtk3-debugsource-2.38.5-1.el8_8.4.s390x.rpm
webkit2gtk3-devel-2.38.5-1.el8_8.4.s390x.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.4.s390x.rpm
webkit2gtk3-jsc-2.38.5-1.el8_8.4.s390x.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.4.s390x.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.s390x.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.4.s390x.rpm

x86_64:
webkit2gtk3-2.38.5-1.el8_8.4.i686.rpm
webkit2gtk3-2.38.5-1.el8_8.4.x86_64.rpm
webkit2gtk3-debuginfo-2.38.5-1.el8_8.4.i686.rpm
webkit2gtk3-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm
webkit2gtk3-debugsource-2.38.5-1.el8_8.4.i686.rpm
webkit2gtk3-debugsource-2.38.5-1.el8_8.4.x86_64.rpm
webkit2gtk3-devel-2.38.5-1.el8_8.4.i686.rpm
webkit2gtk3-devel-2.38.5-1.el8_8.4.x86_64.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.4.i686.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm
webkit2gtk3-jsc-2.38.5-1.el8_8.4.i686.rpm
webkit2gtk3-jsc-2.38.5-1.el8_8.4.x86_64.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.4.i686.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.i686.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.x86_64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.4.i686.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-28204
https://access.redhat.com/security/cve/CVE-2023-32373
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=cMOt
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Gentoo Linux Security Advisory 202401-04

Gentoo Linux Security Advisory 202401-4 - Several vulnerabilities have been found in WebKitGTK+, the worst of which can lead to remote code execution. Versions greater than or equal to 2.42.3:4 are affected.

Google Patches Another Chrome Zero-Day as Browser Attacks Mount

The vulnerability is among a rapidly growing number of zero-day bugs that major browser vendors have reported recently.

Ubuntu Security Notice USN-6264-1

Ubuntu Security Notice 6264-1 - Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

CVE-2023-32363: About the security content of macOS Ventura 13.4

A permissions issue was addressed by removing vulnerable code and adding additional checks. This issue is fixed in macOS Ventura 13.4. An app may be able to bypass Privacy preferences

CVE-2023-32417: About the security content of watchOS 9.5

This issue was addressed by restricting options offered on a locked device. This issue is fixed in watchOS 9.5. An attacker with physical access to a locked Apple Watch may be able to view user photos or contacts via accessibility features

CVE-2023-32373: About the security content of Safari 16.5

A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, Safari 16.5, tvOS 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

CVE-2023-27930: About the security content of tvOS 16.5

A type confusion issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, watchOS 9.5, tvOS 16.5. An app may be able to execute arbitrary code with kernel privileges

CVE-2023-32385: About the security content of iOS 16.5 and iPadOS 16.5

A denial-of-service issue was addressed with improved memory handling. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4. Opening a PDF file may lead to unexpected app termination

Zero-Day Alert: Apple Releases Patches for Actively Exploited Flaws in iOS, macOS, and Safari

Apple on Wednesday released a slew of updates for iOS, iPadOS, macOS, watchOS, and Safari browser to address a set of flaws it said were actively exploited in the wild. This includes a pair of zero-days that have been weaponized in a mobile surveillance campaign called Operation Triangulation that has been active since 2019. The exact threat actor behind the campaign is not known.

Debian Security Advisory 5427-1

Debian Linux Security Advisory 5427-1 - An anonymous researcher discovered that processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited. An anonymous researcher discovered that processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

Red Hat Security Advisory 2023-3432-01

Red Hat Security Advisory 2023-3432-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include out of bounds read and use-after-free vulnerabilities.

Apple's iOS 16.5 Fixes 3 Security Bugs Already Used in Attacks

Plus: Microsoft patches two zero-day flaws, Google’s Android and Chrome get some much-needed updates, and more.

Apple's iOS 16.5 Fixes 3 Security Bugs Already Used in Attacks

Plus: Microsoft patches two zero-day flaws, Google’s Android and Chrome get some much-needed updates, and more.

It’s apparently hip to still be using Windows 7

Steam, the most popular video game storefront on PCs, only recently announced that it was ending support for Windows 7 and 8, and even then, it won’t be official until January.

It’s apparently hip to still be using Windows 7

Steam, the most popular video game storefront on PCs, only recently announced that it was ending support for Windows 7 and 8, and even then, it won’t be official until January.

Update now! Apple issues patches for three actively used zero-days

Categories: Exploits and vulnerabilities Categories: News Tags: Apple Tags: RSR Tags: CVE-2023-32409 Tags: CVE-2023-28204 Tags: CVE-2023-32373 Tags: out of bounds Tags: use after free Apple issued information about patches against three actively exploited zero-days in WebKit. One vulnerability is new, two were patched earlier this month. (Read more...) The post Update now! Apple issues patches for three actively used zero-days appeared first on Malwarebytes Labs.

Update now! Apple issues patches for three actively used zero-days

Categories: Exploits and vulnerabilities Categories: News Tags: Apple Tags: RSR Tags: CVE-2023-32409 Tags: CVE-2023-28204 Tags: CVE-2023-32373 Tags: out of bounds Tags: use after free Apple issued information about patches against three actively exploited zero-days in WebKit. One vulnerability is new, two were patched earlier this month. (Read more...) The post Update now! Apple issues patches for three actively used zero-days appeared first on Malwarebytes Labs.

Apple Patches 3 Zero-Days Possibly Already Exploited

In an advisory released by the company, Apple revealed patches for three previously unknown bugs it says may already have been used by attackers.

Apple Patches 3 Zero-Days Possibly Already Exploited

In an advisory released by the company, Apple revealed patches for three previously unknown bugs it says may already have been used by attackers.

WebKit Under Attack: Apple Issues Emergency Patches for 3 New Zero-Day Vulnerabilities

Apple on Thursday rolled out security updates to iOS, iPadOS, macOS, tvOS, watchOS, and the Safari web browser to address three new zero-day flaws that it said are being actively exploited in the wild. The three security shortcomings are listed below - CVE-2023-32409 - A WebKit flaw that could be exploited by a malicious actor to break out of the Web Content sandbox. It was addressed with

WebKit Under Attack: Apple Issues Emergency Patches for 3 New Zero-Day Vulnerabilities

Apple on Thursday rolled out security updates to iOS, iPadOS, macOS, tvOS, watchOS, and the Safari web browser to address three new zero-day flaws that it said are being actively exploited in the wild. The three security shortcomings are listed below - CVE-2023-32409 - A WebKit flaw that could be exploited by a malicious actor to break out of the Web Content sandbox. It was addressed with

Packet Storm: Latest News

Zeek 6.0.8