Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6540: Red Hat Security Advisory: webkit2gtk3 security update

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-32893: webkitgtk: processing maliciously crafted web content may lead to arbitrary code execution
Red Hat Security Data
#vulnerability#web#linux#red_hat#js#ibm#webkit#sap

Synopsis

Moderate: webkit2gtk3 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

The following packages have been upgraded to a later upstream version: webkit2gtk3 (2.36.7).

Security Fix(es):

  • webkitgtk: processing maliciously crafted web content may lead to arbitrary code execution (CVE-2022-32893)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2121645 - CVE-2022-32893 webkitgtk: processing maliciously crafted web content may lead to arbitrary code execution

Red Hat Enterprise Linux for x86_64 8

SRPM

webkit2gtk3-2.36.7-1.el8_6.src.rpm

SHA-256: 2edc7a9ee5596a70fbc5a97f743a82671dbbd503cfbf777486017281a70fba37

x86_64

webkit2gtk3-2.36.7-1.el8_6.i686.rpm

SHA-256: fae26f7be4a553be96b886aaf2edb708102fb9e7e30c39af82a067955c77a56f

webkit2gtk3-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 705c48db9a7c66871281fbb9bda78cb9c6c92f71104ab8a7d90b6c124198d69b

webkit2gtk3-debuginfo-2.36.7-1.el8_6.i686.rpm

SHA-256: 2296a62e97c33d3a27f13b5705dbb925986b9b81b573e3c19676a03d22727e40

webkit2gtk3-debuginfo-2.36.7-1.el8_6.x86_64.rpm

SHA-256: dd3230ee50e8591b2b6ff9b18f11d7af48e7880b30696ced3dbf32122c732172

webkit2gtk3-debugsource-2.36.7-1.el8_6.i686.rpm

SHA-256: 803cfcd88c5059fc1bced06ce5a694ea90df7dd091e47fb7f3bf77cba6df816e

webkit2gtk3-debugsource-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 26e061a65e72a322a14ee47b4e65f9aabaa576e8e291a8f453c7e40872126041

webkit2gtk3-devel-2.36.7-1.el8_6.i686.rpm

SHA-256: 2836bfdcf8fe50e7708739dfe2b030445f211cc57c6421765d529473e7558b40

webkit2gtk3-devel-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 8b43fa5f08295e54f56ac2ce1aa655ab2fd0a4bb0532228e8e91857e0163d3e5

webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.i686.rpm

SHA-256: 7181c235f6e5420c8b8e616004efd3f8c93a0b4d5dcc3dffde5952fbfadbe30e

webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 74c97eb0f11b60e71ee8e0cda9f0173b6ddd003666215349279c26daa2e88cc4

webkit2gtk3-jsc-2.36.7-1.el8_6.i686.rpm

SHA-256: 6b5c39bcdcfc198a69fc6fd49dcdf8979af2b0df92531bbf6e9aec266f8cd84e

webkit2gtk3-jsc-2.36.7-1.el8_6.x86_64.rpm

SHA-256: d626e02ce935e51957c1d5eb145cafefaac8900fd29f3a8501e8f8985168913b

webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.i686.rpm

SHA-256: 266f75ffdb1aeafe83495a4968666e7e4a6bb18658edeb7de784680211d94352

webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.x86_64.rpm

SHA-256: c999eeb021b68417c0574d3cd9062ceb61623a79fc32b5abf261f412ef25cf96

webkit2gtk3-jsc-devel-2.36.7-1.el8_6.i686.rpm

SHA-256: 787e95e16c22b5569d385dfd756a74defda55ae8fd25af2c2cbf1417cb7d7883

webkit2gtk3-jsc-devel-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 698c8c1cabd4fd9bb811d4eadc21b1c9fd8b0ee670bf51a7e77ead211ee86bef

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.i686.rpm

SHA-256: 642a19fe6a944dccdae02b9d3c3103a6bd188488478cf9bd8fcf797ed302efd3

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 3ada770fcb4e30eb6317a50ce37c0bcef86e68d2947fb3ebef1b48d33c6bcbf8

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

webkit2gtk3-2.36.7-1.el8_6.src.rpm

SHA-256: 2edc7a9ee5596a70fbc5a97f743a82671dbbd503cfbf777486017281a70fba37

x86_64

webkit2gtk3-2.36.7-1.el8_6.i686.rpm

SHA-256: fae26f7be4a553be96b886aaf2edb708102fb9e7e30c39af82a067955c77a56f

webkit2gtk3-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 705c48db9a7c66871281fbb9bda78cb9c6c92f71104ab8a7d90b6c124198d69b

webkit2gtk3-debuginfo-2.36.7-1.el8_6.i686.rpm

SHA-256: 2296a62e97c33d3a27f13b5705dbb925986b9b81b573e3c19676a03d22727e40

webkit2gtk3-debuginfo-2.36.7-1.el8_6.x86_64.rpm

SHA-256: dd3230ee50e8591b2b6ff9b18f11d7af48e7880b30696ced3dbf32122c732172

webkit2gtk3-debugsource-2.36.7-1.el8_6.i686.rpm

SHA-256: 803cfcd88c5059fc1bced06ce5a694ea90df7dd091e47fb7f3bf77cba6df816e

webkit2gtk3-debugsource-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 26e061a65e72a322a14ee47b4e65f9aabaa576e8e291a8f453c7e40872126041

webkit2gtk3-devel-2.36.7-1.el8_6.i686.rpm

SHA-256: 2836bfdcf8fe50e7708739dfe2b030445f211cc57c6421765d529473e7558b40

webkit2gtk3-devel-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 8b43fa5f08295e54f56ac2ce1aa655ab2fd0a4bb0532228e8e91857e0163d3e5

webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.i686.rpm

SHA-256: 7181c235f6e5420c8b8e616004efd3f8c93a0b4d5dcc3dffde5952fbfadbe30e

webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 74c97eb0f11b60e71ee8e0cda9f0173b6ddd003666215349279c26daa2e88cc4

webkit2gtk3-jsc-2.36.7-1.el8_6.i686.rpm

SHA-256: 6b5c39bcdcfc198a69fc6fd49dcdf8979af2b0df92531bbf6e9aec266f8cd84e

webkit2gtk3-jsc-2.36.7-1.el8_6.x86_64.rpm

SHA-256: d626e02ce935e51957c1d5eb145cafefaac8900fd29f3a8501e8f8985168913b

webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.i686.rpm

SHA-256: 266f75ffdb1aeafe83495a4968666e7e4a6bb18658edeb7de784680211d94352

webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.x86_64.rpm

SHA-256: c999eeb021b68417c0574d3cd9062ceb61623a79fc32b5abf261f412ef25cf96

webkit2gtk3-jsc-devel-2.36.7-1.el8_6.i686.rpm

SHA-256: 787e95e16c22b5569d385dfd756a74defda55ae8fd25af2c2cbf1417cb7d7883

webkit2gtk3-jsc-devel-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 698c8c1cabd4fd9bb811d4eadc21b1c9fd8b0ee670bf51a7e77ead211ee86bef

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.i686.rpm

SHA-256: 642a19fe6a944dccdae02b9d3c3103a6bd188488478cf9bd8fcf797ed302efd3

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 3ada770fcb4e30eb6317a50ce37c0bcef86e68d2947fb3ebef1b48d33c6bcbf8

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

webkit2gtk3-2.36.7-1.el8_6.src.rpm

SHA-256: 2edc7a9ee5596a70fbc5a97f743a82671dbbd503cfbf777486017281a70fba37

x86_64

webkit2gtk3-2.36.7-1.el8_6.i686.rpm

SHA-256: fae26f7be4a553be96b886aaf2edb708102fb9e7e30c39af82a067955c77a56f

webkit2gtk3-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 705c48db9a7c66871281fbb9bda78cb9c6c92f71104ab8a7d90b6c124198d69b

webkit2gtk3-debuginfo-2.36.7-1.el8_6.i686.rpm

SHA-256: 2296a62e97c33d3a27f13b5705dbb925986b9b81b573e3c19676a03d22727e40

webkit2gtk3-debuginfo-2.36.7-1.el8_6.x86_64.rpm

SHA-256: dd3230ee50e8591b2b6ff9b18f11d7af48e7880b30696ced3dbf32122c732172

webkit2gtk3-debugsource-2.36.7-1.el8_6.i686.rpm

SHA-256: 803cfcd88c5059fc1bced06ce5a694ea90df7dd091e47fb7f3bf77cba6df816e

webkit2gtk3-debugsource-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 26e061a65e72a322a14ee47b4e65f9aabaa576e8e291a8f453c7e40872126041

webkit2gtk3-devel-2.36.7-1.el8_6.i686.rpm

SHA-256: 2836bfdcf8fe50e7708739dfe2b030445f211cc57c6421765d529473e7558b40

webkit2gtk3-devel-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 8b43fa5f08295e54f56ac2ce1aa655ab2fd0a4bb0532228e8e91857e0163d3e5

webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.i686.rpm

SHA-256: 7181c235f6e5420c8b8e616004efd3f8c93a0b4d5dcc3dffde5952fbfadbe30e

webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 74c97eb0f11b60e71ee8e0cda9f0173b6ddd003666215349279c26daa2e88cc4

webkit2gtk3-jsc-2.36.7-1.el8_6.i686.rpm

SHA-256: 6b5c39bcdcfc198a69fc6fd49dcdf8979af2b0df92531bbf6e9aec266f8cd84e

webkit2gtk3-jsc-2.36.7-1.el8_6.x86_64.rpm

SHA-256: d626e02ce935e51957c1d5eb145cafefaac8900fd29f3a8501e8f8985168913b

webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.i686.rpm

SHA-256: 266f75ffdb1aeafe83495a4968666e7e4a6bb18658edeb7de784680211d94352

webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.x86_64.rpm

SHA-256: c999eeb021b68417c0574d3cd9062ceb61623a79fc32b5abf261f412ef25cf96

webkit2gtk3-jsc-devel-2.36.7-1.el8_6.i686.rpm

SHA-256: 787e95e16c22b5569d385dfd756a74defda55ae8fd25af2c2cbf1417cb7d7883

webkit2gtk3-jsc-devel-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 698c8c1cabd4fd9bb811d4eadc21b1c9fd8b0ee670bf51a7e77ead211ee86bef

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.i686.rpm

SHA-256: 642a19fe6a944dccdae02b9d3c3103a6bd188488478cf9bd8fcf797ed302efd3

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 3ada770fcb4e30eb6317a50ce37c0bcef86e68d2947fb3ebef1b48d33c6bcbf8

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

webkit2gtk3-2.36.7-1.el8_6.src.rpm

SHA-256: 2edc7a9ee5596a70fbc5a97f743a82671dbbd503cfbf777486017281a70fba37

s390x

webkit2gtk3-2.36.7-1.el8_6.s390x.rpm

SHA-256: 7510f58d8a69eeffc81dc99836ffc01f530b5aa7420142be85583d206883c66b

webkit2gtk3-debuginfo-2.36.7-1.el8_6.s390x.rpm

SHA-256: 52f93ef7f98f6ed110f0a1a30a8a3c9831927c35af7f9833fc24aab9a0aea697

webkit2gtk3-debugsource-2.36.7-1.el8_6.s390x.rpm

SHA-256: 934ad953abb9bcff3933beeb2e46c3ab0b4fc6b84833232fd7ace114b9d1b73b

webkit2gtk3-devel-2.36.7-1.el8_6.s390x.rpm

SHA-256: ff78c9e67e37b672cf56ec686333a360151044ea7657dd22ecb088db999a7378

webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.s390x.rpm

SHA-256: 35bf48288952360c25c65d8f6177635d98d959ccab38c7a71e0b7fccb1cff32c

webkit2gtk3-jsc-2.36.7-1.el8_6.s390x.rpm

SHA-256: 1e41952a0cf55897432eb9417403facffc868d948880fd3bb68247365b54afc7

webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.s390x.rpm

SHA-256: 2d298ed70cb54c2b6d5bfa150224aa385d778f0acff87a0ac7c9d3908f18cf36

webkit2gtk3-jsc-devel-2.36.7-1.el8_6.s390x.rpm

SHA-256: 480613db0ea94f10d5562b6409c595d623cabd5a9e48b236a3500081514ebc54

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.s390x.rpm

SHA-256: c8e273c12b087c36507a8232460aff029745f1c05eb60b45da248ad467e2eb29

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

webkit2gtk3-2.36.7-1.el8_6.src.rpm

SHA-256: 2edc7a9ee5596a70fbc5a97f743a82671dbbd503cfbf777486017281a70fba37

s390x

webkit2gtk3-2.36.7-1.el8_6.s390x.rpm

SHA-256: 7510f58d8a69eeffc81dc99836ffc01f530b5aa7420142be85583d206883c66b

webkit2gtk3-debuginfo-2.36.7-1.el8_6.s390x.rpm

SHA-256: 52f93ef7f98f6ed110f0a1a30a8a3c9831927c35af7f9833fc24aab9a0aea697

webkit2gtk3-debugsource-2.36.7-1.el8_6.s390x.rpm

SHA-256: 934ad953abb9bcff3933beeb2e46c3ab0b4fc6b84833232fd7ace114b9d1b73b

webkit2gtk3-devel-2.36.7-1.el8_6.s390x.rpm

SHA-256: ff78c9e67e37b672cf56ec686333a360151044ea7657dd22ecb088db999a7378

webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.s390x.rpm

SHA-256: 35bf48288952360c25c65d8f6177635d98d959ccab38c7a71e0b7fccb1cff32c

webkit2gtk3-jsc-2.36.7-1.el8_6.s390x.rpm

SHA-256: 1e41952a0cf55897432eb9417403facffc868d948880fd3bb68247365b54afc7

webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.s390x.rpm

SHA-256: 2d298ed70cb54c2b6d5bfa150224aa385d778f0acff87a0ac7c9d3908f18cf36

webkit2gtk3-jsc-devel-2.36.7-1.el8_6.s390x.rpm

SHA-256: 480613db0ea94f10d5562b6409c595d623cabd5a9e48b236a3500081514ebc54

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.s390x.rpm

SHA-256: c8e273c12b087c36507a8232460aff029745f1c05eb60b45da248ad467e2eb29

Red Hat Enterprise Linux for Power, little endian 8

SRPM

webkit2gtk3-2.36.7-1.el8_6.src.rpm

SHA-256: 2edc7a9ee5596a70fbc5a97f743a82671dbbd503cfbf777486017281a70fba37

ppc64le

webkit2gtk3-2.36.7-1.el8_6.ppc64le.rpm

SHA-256: 4025d1cca1d6a0ddd0ba693c5dd84a21b4db96054912fba2064174edf7c73165

webkit2gtk3-debuginfo-2.36.7-1.el8_6.ppc64le.rpm

SHA-256: 7e1bf63dfdb8f646b21e8ea0517e4f692aa5d74676e91165aa051e530f31ee05

webkit2gtk3-debugsource-2.36.7-1.el8_6.ppc64le.rpm

SHA-256: 9b451d97fbbc6fd932543f5a5a477ccb5fea4a7877a60a1adf8e1b50baafbee5

webkit2gtk3-devel-2.36.7-1.el8_6.ppc64le.rpm

SHA-256: c0969a0c356df04bb612c0ae7ad71a8d12d240d26c145ca3cf88a01d45b58545

webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.ppc64le.rpm

SHA-256: 96d348a28599f821f16b078272e0a82ab5f7f873841c584c41acfc00b4314d08

webkit2gtk3-jsc-2.36.7-1.el8_6.ppc64le.rpm

SHA-256: 387e885d6fc7079f2681e0230a3b1bd8fe547441f8c2578742be4976c19114fa

webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.ppc64le.rpm

SHA-256: 0eeb61960341e977ee3a394bd217af2e59dce5adb6390c25f2fb6070e9731f48

webkit2gtk3-jsc-devel-2.36.7-1.el8_6.ppc64le.rpm

SHA-256: 9f90c913c8b12784e5f7c88c8d1fc7d2557c9846b6c35e68b79528f03f59078b

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.ppc64le.rpm

SHA-256: 870f08b8d9662942cb1450d1cacf1a5fffd53864415c2e3f91570c5ba3d19375

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

webkit2gtk3-2.36.7-1.el8_6.src.rpm

SHA-256: 2edc7a9ee5596a70fbc5a97f743a82671dbbd503cfbf777486017281a70fba37

ppc64le

webkit2gtk3-2.36.7-1.el8_6.ppc64le.rpm

SHA-256: 4025d1cca1d6a0ddd0ba693c5dd84a21b4db96054912fba2064174edf7c73165

webkit2gtk3-debuginfo-2.36.7-1.el8_6.ppc64le.rpm

SHA-256: 7e1bf63dfdb8f646b21e8ea0517e4f692aa5d74676e91165aa051e530f31ee05

webkit2gtk3-debugsource-2.36.7-1.el8_6.ppc64le.rpm

SHA-256: 9b451d97fbbc6fd932543f5a5a477ccb5fea4a7877a60a1adf8e1b50baafbee5

webkit2gtk3-devel-2.36.7-1.el8_6.ppc64le.rpm

SHA-256: c0969a0c356df04bb612c0ae7ad71a8d12d240d26c145ca3cf88a01d45b58545

webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.ppc64le.rpm

SHA-256: 96d348a28599f821f16b078272e0a82ab5f7f873841c584c41acfc00b4314d08

webkit2gtk3-jsc-2.36.7-1.el8_6.ppc64le.rpm

SHA-256: 387e885d6fc7079f2681e0230a3b1bd8fe547441f8c2578742be4976c19114fa

webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.ppc64le.rpm

SHA-256: 0eeb61960341e977ee3a394bd217af2e59dce5adb6390c25f2fb6070e9731f48

webkit2gtk3-jsc-devel-2.36.7-1.el8_6.ppc64le.rpm

SHA-256: 9f90c913c8b12784e5f7c88c8d1fc7d2557c9846b6c35e68b79528f03f59078b

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.ppc64le.rpm

SHA-256: 870f08b8d9662942cb1450d1cacf1a5fffd53864415c2e3f91570c5ba3d19375

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

webkit2gtk3-2.36.7-1.el8_6.src.rpm

SHA-256: 2edc7a9ee5596a70fbc5a97f743a82671dbbd503cfbf777486017281a70fba37

x86_64

webkit2gtk3-2.36.7-1.el8_6.i686.rpm

SHA-256: fae26f7be4a553be96b886aaf2edb708102fb9e7e30c39af82a067955c77a56f

webkit2gtk3-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 705c48db9a7c66871281fbb9bda78cb9c6c92f71104ab8a7d90b6c124198d69b

webkit2gtk3-debuginfo-2.36.7-1.el8_6.i686.rpm

SHA-256: 2296a62e97c33d3a27f13b5705dbb925986b9b81b573e3c19676a03d22727e40

webkit2gtk3-debuginfo-2.36.7-1.el8_6.x86_64.rpm

SHA-256: dd3230ee50e8591b2b6ff9b18f11d7af48e7880b30696ced3dbf32122c732172

webkit2gtk3-debugsource-2.36.7-1.el8_6.i686.rpm

SHA-256: 803cfcd88c5059fc1bced06ce5a694ea90df7dd091e47fb7f3bf77cba6df816e

webkit2gtk3-debugsource-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 26e061a65e72a322a14ee47b4e65f9aabaa576e8e291a8f453c7e40872126041

webkit2gtk3-devel-2.36.7-1.el8_6.i686.rpm

SHA-256: 2836bfdcf8fe50e7708739dfe2b030445f211cc57c6421765d529473e7558b40

webkit2gtk3-devel-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 8b43fa5f08295e54f56ac2ce1aa655ab2fd0a4bb0532228e8e91857e0163d3e5

webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.i686.rpm

SHA-256: 7181c235f6e5420c8b8e616004efd3f8c93a0b4d5dcc3dffde5952fbfadbe30e

webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 74c97eb0f11b60e71ee8e0cda9f0173b6ddd003666215349279c26daa2e88cc4

webkit2gtk3-jsc-2.36.7-1.el8_6.i686.rpm

SHA-256: 6b5c39bcdcfc198a69fc6fd49dcdf8979af2b0df92531bbf6e9aec266f8cd84e

webkit2gtk3-jsc-2.36.7-1.el8_6.x86_64.rpm

SHA-256: d626e02ce935e51957c1d5eb145cafefaac8900fd29f3a8501e8f8985168913b

webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.i686.rpm

SHA-256: 266f75ffdb1aeafe83495a4968666e7e4a6bb18658edeb7de784680211d94352

webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.x86_64.rpm

SHA-256: c999eeb021b68417c0574d3cd9062ceb61623a79fc32b5abf261f412ef25cf96

webkit2gtk3-jsc-devel-2.36.7-1.el8_6.i686.rpm

SHA-256: 787e95e16c22b5569d385dfd756a74defda55ae8fd25af2c2cbf1417cb7d7883

webkit2gtk3-jsc-devel-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 698c8c1cabd4fd9bb811d4eadc21b1c9fd8b0ee670bf51a7e77ead211ee86bef

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.i686.rpm

SHA-256: 642a19fe6a944dccdae02b9d3c3103a6bd188488478cf9bd8fcf797ed302efd3

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 3ada770fcb4e30eb6317a50ce37c0bcef86e68d2947fb3ebef1b48d33c6bcbf8

Red Hat Enterprise Linux for ARM 64 8

SRPM

webkit2gtk3-2.36.7-1.el8_6.src.rpm

SHA-256: 2edc7a9ee5596a70fbc5a97f743a82671dbbd503cfbf777486017281a70fba37

aarch64

webkit2gtk3-2.36.7-1.el8_6.aarch64.rpm

SHA-256: 1c0906ce0b0b5ffc32d5ac059e209d6c4272a44b58b9b1a45925c41187d2d940

webkit2gtk3-debuginfo-2.36.7-1.el8_6.aarch64.rpm

SHA-256: 10c17118d80fed9705880f3634cc9b690b798812c50990f887c6e50d861a9da8

webkit2gtk3-debugsource-2.36.7-1.el8_6.aarch64.rpm

SHA-256: dadf933e067edae4e0d08cff71dfb0800bfec24551e7d64dbf300d7f861cada3

webkit2gtk3-devel-2.36.7-1.el8_6.aarch64.rpm

SHA-256: 79709258b4f929f71e40f11164e40638b019eb968cac91657b6ac1c0365c2241

webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.aarch64.rpm

SHA-256: c0bb1592fb9551a09e3c8dc09950961ab1fd29989a8418e315dac9d35afd05a2

webkit2gtk3-jsc-2.36.7-1.el8_6.aarch64.rpm

SHA-256: 69a89aa782a409861c1b19c2745bce663b426cd69c015f34061f5022e2f1b52e

webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.aarch64.rpm

SHA-256: 7eafeaf43c122aea7a503070eec5d8a6241985788a5a2d18006ab27d35be8ca3

webkit2gtk3-jsc-devel-2.36.7-1.el8_6.aarch64.rpm

SHA-256: 00af7229f31412ae2c5a0adf96c8d0dbb3a94eb2416141fe7fa580877ee9eeca

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.aarch64.rpm

SHA-256: 439bfd7450a70a87cfcb1807d4042b56cb8d8d1ad961ebb0585e117b0de4b928

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

webkit2gtk3-2.36.7-1.el8_6.src.rpm

SHA-256: 2edc7a9ee5596a70fbc5a97f743a82671dbbd503cfbf777486017281a70fba37

aarch64

webkit2gtk3-2.36.7-1.el8_6.aarch64.rpm

SHA-256: 1c0906ce0b0b5ffc32d5ac059e209d6c4272a44b58b9b1a45925c41187d2d940

webkit2gtk3-debuginfo-2.36.7-1.el8_6.aarch64.rpm

SHA-256: 10c17118d80fed9705880f3634cc9b690b798812c50990f887c6e50d861a9da8

webkit2gtk3-debugsource-2.36.7-1.el8_6.aarch64.rpm

SHA-256: dadf933e067edae4e0d08cff71dfb0800bfec24551e7d64dbf300d7f861cada3

webkit2gtk3-devel-2.36.7-1.el8_6.aarch64.rpm

SHA-256: 79709258b4f929f71e40f11164e40638b019eb968cac91657b6ac1c0365c2241

webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.aarch64.rpm

SHA-256: c0bb1592fb9551a09e3c8dc09950961ab1fd29989a8418e315dac9d35afd05a2

webkit2gtk3-jsc-2.36.7-1.el8_6.aarch64.rpm

SHA-256: 69a89aa782a409861c1b19c2745bce663b426cd69c015f34061f5022e2f1b52e

webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.aarch64.rpm

SHA-256: 7eafeaf43c122aea7a503070eec5d8a6241985788a5a2d18006ab27d35be8ca3

webkit2gtk3-jsc-devel-2.36.7-1.el8_6.aarch64.rpm

SHA-256: 00af7229f31412ae2c5a0adf96c8d0dbb3a94eb2416141fe7fa580877ee9eeca

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.aarch64.rpm

SHA-256: 439bfd7450a70a87cfcb1807d4042b56cb8d8d1ad961ebb0585e117b0de4b928

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

webkit2gtk3-2.36.7-1.el8_6.src.rpm

SHA-256: 2edc7a9ee5596a70fbc5a97f743a82671dbbd503cfbf777486017281a70fba37

ppc64le

webkit2gtk3-2.36.7-1.el8_6.ppc64le.rpm

SHA-256: 4025d1cca1d6a0ddd0ba693c5dd84a21b4db96054912fba2064174edf7c73165

webkit2gtk3-debuginfo-2.36.7-1.el8_6.ppc64le.rpm

SHA-256: 7e1bf63dfdb8f646b21e8ea0517e4f692aa5d74676e91165aa051e530f31ee05

webkit2gtk3-debugsource-2.36.7-1.el8_6.ppc64le.rpm

SHA-256: 9b451d97fbbc6fd932543f5a5a477ccb5fea4a7877a60a1adf8e1b50baafbee5

webkit2gtk3-devel-2.36.7-1.el8_6.ppc64le.rpm

SHA-256: c0969a0c356df04bb612c0ae7ad71a8d12d240d26c145ca3cf88a01d45b58545

webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.ppc64le.rpm

SHA-256: 96d348a28599f821f16b078272e0a82ab5f7f873841c584c41acfc00b4314d08

webkit2gtk3-jsc-2.36.7-1.el8_6.ppc64le.rpm

SHA-256: 387e885d6fc7079f2681e0230a3b1bd8fe547441f8c2578742be4976c19114fa

webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.ppc64le.rpm

SHA-256: 0eeb61960341e977ee3a394bd217af2e59dce5adb6390c25f2fb6070e9731f48

webkit2gtk3-jsc-devel-2.36.7-1.el8_6.ppc64le.rpm

SHA-256: 9f90c913c8b12784e5f7c88c8d1fc7d2557c9846b6c35e68b79528f03f59078b

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.ppc64le.rpm

SHA-256: 870f08b8d9662942cb1450d1cacf1a5fffd53864415c2e3f91570c5ba3d19375

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

webkit2gtk3-2.36.7-1.el8_6.src.rpm

SHA-256: 2edc7a9ee5596a70fbc5a97f743a82671dbbd503cfbf777486017281a70fba37

x86_64

webkit2gtk3-2.36.7-1.el8_6.i686.rpm

SHA-256: fae26f7be4a553be96b886aaf2edb708102fb9e7e30c39af82a067955c77a56f

webkit2gtk3-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 705c48db9a7c66871281fbb9bda78cb9c6c92f71104ab8a7d90b6c124198d69b

webkit2gtk3-debuginfo-2.36.7-1.el8_6.i686.rpm

SHA-256: 2296a62e97c33d3a27f13b5705dbb925986b9b81b573e3c19676a03d22727e40

webkit2gtk3-debuginfo-2.36.7-1.el8_6.x86_64.rpm

SHA-256: dd3230ee50e8591b2b6ff9b18f11d7af48e7880b30696ced3dbf32122c732172

webkit2gtk3-debugsource-2.36.7-1.el8_6.i686.rpm

SHA-256: 803cfcd88c5059fc1bced06ce5a694ea90df7dd091e47fb7f3bf77cba6df816e

webkit2gtk3-debugsource-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 26e061a65e72a322a14ee47b4e65f9aabaa576e8e291a8f453c7e40872126041

webkit2gtk3-devel-2.36.7-1.el8_6.i686.rpm

SHA-256: 2836bfdcf8fe50e7708739dfe2b030445f211cc57c6421765d529473e7558b40

webkit2gtk3-devel-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 8b43fa5f08295e54f56ac2ce1aa655ab2fd0a4bb0532228e8e91857e0163d3e5

webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.i686.rpm

SHA-256: 7181c235f6e5420c8b8e616004efd3f8c93a0b4d5dcc3dffde5952fbfadbe30e

webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 74c97eb0f11b60e71ee8e0cda9f0173b6ddd003666215349279c26daa2e88cc4

webkit2gtk3-jsc-2.36.7-1.el8_6.i686.rpm

SHA-256: 6b5c39bcdcfc198a69fc6fd49dcdf8979af2b0df92531bbf6e9aec266f8cd84e

webkit2gtk3-jsc-2.36.7-1.el8_6.x86_64.rpm

SHA-256: d626e02ce935e51957c1d5eb145cafefaac8900fd29f3a8501e8f8985168913b

webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.i686.rpm

SHA-256: 266f75ffdb1aeafe83495a4968666e7e4a6bb18658edeb7de784680211d94352

webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.x86_64.rpm

SHA-256: c999eeb021b68417c0574d3cd9062ceb61623a79fc32b5abf261f412ef25cf96

webkit2gtk3-jsc-devel-2.36.7-1.el8_6.i686.rpm

SHA-256: 787e95e16c22b5569d385dfd756a74defda55ae8fd25af2c2cbf1417cb7d7883

webkit2gtk3-jsc-devel-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 698c8c1cabd4fd9bb811d4eadc21b1c9fd8b0ee670bf51a7e77ead211ee86bef

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.i686.rpm

SHA-256: 642a19fe6a944dccdae02b9d3c3103a6bd188488478cf9bd8fcf797ed302efd3

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.x86_64.rpm

SHA-256: 3ada770fcb4e30eb6317a50ce37c0bcef86e68d2947fb3ebef1b48d33c6bcbf8

Related news

New Actively Exploited Zero-Day Vulnerability Discovered in Apple Products

Apple on Tuesday rolled out security updates to iOS, iPadOS, macOS, tvOS, and Safari web browser to address a new zero-day vulnerability that could result in the execution of malicious code. Tracked as CVE-2022-42856, the issue has been described by the tech giant as a type confusion issue in the WebKit browser engine that could be triggered when processing specially crafted content, leading to

Apple Security Advisory 2022-10-27-13

Apple Security Advisory 2022-10-27-13 - watchOS 9 addresses buffer overflow, bypass, code execution, out of bounds read, out of bounds write, spoofing, and use-after-free vulnerabilities.

Apple's Constant Battles Against Zero-Day Exploits

Such exploits sell for up to $10 million, making them the single most valuable commodity in the cybercrime underworld.

Red Hat Security Advisory 2022-6634-01

Red Hat Security Advisory 2022-6634-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2022-6540-01

Red Hat Security Advisory 2022-6540-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include a code execution vulnerability.

Ubuntu Security Notice USN-5611-1

Ubuntu Security Notice 5611-1 - Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

Important update! iPhones, Macs, and more vulnerable to zero-day bug

Categories: Exploits and vulnerabilities Categories: News Apple has patched an actively-exploited flaw that affects a host of devices and software, including iPhones, Macs, iPads, and iPod touch. (Read more...) The post Important update! iPhones, Macs, and more vulnerable to zero-day bug appeared first on Malwarebytes Labs.

Apple Releases iOS and macOS Updates to Patch Actively Exploited Zero-Day Flaw

Apple has released another round of security updates to address multiple vulnerabilities in iOS and macOS, including a new zero-day flaw that has been used in attacks in the wild. The issue, assigned the identifier CVE-2022-32917, is rooted in the Kernel component and could enable a malicious app to execute arbitrary code with kernel privileges. "Apple is aware of a report that this issue may

Apple releases security update for iPhones and iPads to address vulnerability

Categories: News Tags: Apple Tags: iOS 12.5.6 Tags: webkit Tags: CVE-2022-32893 Apple has released a security update for iOS 12.5.6 to patch a remotely exploitable WebKit vulnerability that allows attackers to execute arbitrary code on unpatched devices. (Read more...) The post Apple releases security update for iPhones and iPads to address vulnerability appeared first on Malwarebytes Labs.

CVE-2022-32894: About the security content of iOS 15.6.1 and iPadOS 15.6.1

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.6.1 and iPadOS 15.6.1, macOS Monterey 12.5.1. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited.

Patch Now: 2 Apple Zero-Days Exploited in Wild

The fact that the flaws enable remote code execution, exist across all major Apple OS technologies, and are being actively exploited heightens the need for a quick response.

Apple Security Advisory 2022-08-18-1

Apple Security Advisory 2022-08-18-1 - Safari 15.6.1 addresses code execution and out of bounds write vulnerabilities.

Urgent update for macOS and iOS! Two actively exploited zero-days fixed

Categories: Exploits and vulnerabilities Categories: News Tags: macOS Tags: iOS Tags: CVE-2022-32894 Tags: CVE-2022-32893 Tags: kernel privileges Tags: WebKit Tags: actively exploited Tags: watering hole Tags: exploit kit Apple has released emergency security updates to fix two zero-day vulnerabilities previously exploited by attackers to hack iPhones, iPads, or Macs. (Read more...) The post Urgent update for macOS and iOS! Two actively exploited zero-days fixed appeared first on Malwarebytes Labs.