Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-2653-01

Red Hat Security Advisory 2023-2653-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Packet Storm
#vulnerability#web#linux#red_hat#js#webkit

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: webkit2gtk3 security update
Advisory ID: RHSA-2023:2653-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2653
Issue date: 2023-05-09
CVE Names: CVE-2023-2203
=====================================================================

  1. Summary:

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

  1. Description:

WebKitGTK is the port of the portable web rendering engine WebKit to the
GTK platform.

Security Fix(es):

  • WebKitGTK: Regression of CVE-2023-28205 fixes in the Red Hat Enterprise
    Linux (CVE-2023-2203)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2188543 - CVE-2023-2203 webkitgtk: Regression of CVE-2023-28205 fixes in the Red Hat Enterprise Linux

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
webkit2gtk3-2.38.5-1.el9_2.1.src.rpm

aarch64:
webkit2gtk3-2.38.5-1.el9_2.1.aarch64.rpm
webkit2gtk3-debuginfo-2.38.5-1.el9_2.1.aarch64.rpm
webkit2gtk3-debugsource-2.38.5-1.el9_2.1.aarch64.rpm
webkit2gtk3-devel-2.38.5-1.el9_2.1.aarch64.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.1.aarch64.rpm
webkit2gtk3-jsc-2.38.5-1.el9_2.1.aarch64.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.1.aarch64.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el9_2.1.aarch64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.1.aarch64.rpm

ppc64le:
webkit2gtk3-2.38.5-1.el9_2.1.ppc64le.rpm
webkit2gtk3-debuginfo-2.38.5-1.el9_2.1.ppc64le.rpm
webkit2gtk3-debugsource-2.38.5-1.el9_2.1.ppc64le.rpm
webkit2gtk3-devel-2.38.5-1.el9_2.1.ppc64le.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.1.ppc64le.rpm
webkit2gtk3-jsc-2.38.5-1.el9_2.1.ppc64le.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.1.ppc64le.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el9_2.1.ppc64le.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.1.ppc64le.rpm

s390x:
webkit2gtk3-2.38.5-1.el9_2.1.s390x.rpm
webkit2gtk3-debuginfo-2.38.5-1.el9_2.1.s390x.rpm
webkit2gtk3-debugsource-2.38.5-1.el9_2.1.s390x.rpm
webkit2gtk3-devel-2.38.5-1.el9_2.1.s390x.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.1.s390x.rpm
webkit2gtk3-jsc-2.38.5-1.el9_2.1.s390x.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.1.s390x.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el9_2.1.s390x.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.1.s390x.rpm

x86_64:
webkit2gtk3-2.38.5-1.el9_2.1.i686.rpm
webkit2gtk3-2.38.5-1.el9_2.1.x86_64.rpm
webkit2gtk3-debuginfo-2.38.5-1.el9_2.1.i686.rpm
webkit2gtk3-debuginfo-2.38.5-1.el9_2.1.x86_64.rpm
webkit2gtk3-debugsource-2.38.5-1.el9_2.1.i686.rpm
webkit2gtk3-debugsource-2.38.5-1.el9_2.1.x86_64.rpm
webkit2gtk3-devel-2.38.5-1.el9_2.1.i686.rpm
webkit2gtk3-devel-2.38.5-1.el9_2.1.x86_64.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.1.i686.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el9_2.1.x86_64.rpm
webkit2gtk3-jsc-2.38.5-1.el9_2.1.i686.rpm
webkit2gtk3-jsc-2.38.5-1.el9_2.1.x86_64.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.1.i686.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el9_2.1.x86_64.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el9_2.1.i686.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el9_2.1.x86_64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.1.i686.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-2203
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZFqIp9zjgjWX9erEAQhUCQ/9Fx7jioCi3TAvg0XjMerpG0aKr4Z7QlqF
GPCk4M3DuEPWziy22MztKp+Qfydr+XqGSCv4gaUy7L+IYoop4ljmS6a2JIR7o1PW
F5+UA0Uf+QhSDdxWDMzaZAe3wQArthIdI1yoD5/lIM+UuHr4u9/tTYZHWXdawCrL
MZYAOFAZrlBwtHxR/1jzvMu53TvBZT2aH81QRJZMBQPOaHTB4FFsK+xLPHdsYoqI
tCSTOayagL+XZ+HiRAmheHnt1cHxCN2Tc3ZWh9RMqNDMEKtisDTD3iEAqbaIz2vo
g/aPxNEDfC1b+lApIneE5qBYA8uFpYHtTuMkNcnt3Vytr4aZ+Ks/vkDVFjpNU3lD
22NHbEQqzEJAPTLYM6nWiKw1Tk4/3o+j5kyJ8Q43jPhJv1x6X4dvemFb8F3ROqW7
S8mG3NpJtzmuZ+9K3Wve9+1vc8XNlPuRQoVXKacyDzw+1oVZyTom+HSCPF9Ysr7A
dmEuLUUD9A6OXDwqEjDfnmly7Gz4/fTe2Kqt6XiVK5ia91BCVWAYkuUqCTFC4LnC
0DnpX7xxnDskhZNxU75Lr8X0P1C60L3zWcQaRSM3yrlbvKyJqoGUOVREZRG/cqvv
lTgBEv0Q1dHF4nk7JIym+CrUqM33ZgWlv6M42l7Iv4J6hX0OUrFs8abQATHF+9RS
iD7+MVkBvlA=
=pN9G
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Google Patches Another Chrome Zero-Day as Browser Attacks Mount

The vulnerability is among a rapidly growing number of zero-day bugs that major browser vendors have reported recently.

Zero-Day Alert: Apple Releases Patches for Actively Exploited Flaws in iOS, macOS, and Safari

Apple on Wednesday released a slew of updates for iOS, iPadOS, macOS, watchOS, and Safari browser to address a set of flaws it said were actively exploited in the wild. This includes a pair of zero-days that have been weaponized in a mobile surveillance campaign called Operation Triangulation that has been active since 2019. The exact threat actor behind the campaign is not known.

CVE-2023-2203: Invalid Bug ID

A flaw was found in the WebKitGTK package. An improper input validation issue may lead to a use-after-free vulnerability. This flaw allows attackers with network access to pass specially crafted web content files, causing a denial of service or arbitrary code execution. This CVE exists because of a CVE-2023-28205 security regression for the WebKitGTK package in Red Hat Enterprise Linux 8.8 and Red Hat Enterprise Linux 9.2.

Debian Security Advisory 5397-1

Debian Linux Security Advisory 5397-1 - Vulnerabilities have been discovered in the WebKitGTK web engine. Luan Herrera discovered that an HTML document may be able to render iframes with sensitive user information. P1umer and Q1IQ discovered that processing maliciously crafted web content may lead to arbitrary code execution. An anonymous researcher discovered that processing maliciously crafted web content may bypass Same Origin Policy. An anonymous researcher discovered that a website may be able to track sensitive user information. Clement Lecigne and Donncha O Cearbhaill discovered that processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

Debian Security Advisory 5396-1

Debian Linux Security Advisory 5396-1 - Vulnerabilities have been discovered in the WebKitGTK web engine. Luan Herrera discovered that an HTML document may be able to render iframes with sensitive user information. P1umer and Q1IQ discovered that processing maliciously crafted web content may lead to arbitrary code execution. An anonymous researcher discovered that processing maliciously crafted web content may bypass Same Origin Policy. Clement Lecigne and Donncha O Cearbhaill discovered that processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

Red Hat Security Advisory 2023-1919-01

Red Hat Security Advisory 2023-1919-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include code execution and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-1918-01

Red Hat Security Advisory 2023-1918-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include code execution and use-after-free vulnerabilities.

RHSA-2023:1919: Red Hat Security Advisory: webkit2gtk3 security update

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-28205: A flaw was found in the webkitgtk package. An improper input validation issue may lead to a use-after-free vulnerability. This vulnerability allows attackers with network access to pass specially crafted web content files, causing Denial of Service or Arbitrary Code Execution.

RHSA-2023:1918: Red Hat Security Advisory: webkit2gtk3 security update

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-28205: A flaw was found in the webkitgtk package. An improper input validation issue may lead to a use-after-free vulnerability. This vulnerability allows attackers with network access to pass specially crafted web content files, causing Denial of Service or Arbitrary Code Execution.

Microsoft (& Apple) Patch Tuesday, April 2023 Edition

Microsoft today released software updates to plug 100 security holes in its Windows operating systems and other software, including a zero-day vulnerability that is already being used in active attacks. Not to be outdone, Apple has released a set of important updates addressing two zero-day vulnerabilities that are being used to attack iPhones, iPads and Macs.

Apple Security Advisory 2023-04-07-1

Apple Security Advisory 2023-04-07-1 - iOS 16.4.1 and iPadOS 16.4.1 addresses code execution, out of bounds write, and use-after-free vulnerabilities.

Apple releases emergency updates for two known-to-be-exploited vulnerabilities

Categories: Apple Categories: Exploits and vulnerabilities Categories: News Tags: iOS 16.4.1 Tags: iPadOS 16.4.1 Tags: macOS 13.3.1 Tags: CVE-2023-28206 Tags: CVE-2023-28205 Tags: use-after-free Tags: out-of-bounds write Tags: IOSurfaceAccelerator Apple has released iOS 16.4.1, iPadOS 16.4.1, and macOS 13.3.1 for the iPhone, iPad, and Mac, respectively, and our advice is to install them as soon as possible. (Read more...) The post Apple releases emergency updates for two known-to-be-exploited vulnerabilities appeared first on Malwarebytes Labs.

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation