Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:4202: Red Hat Security Advisory: webkit2gtk3 security update

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-32435: A vulnerability was found in webkitgtk. This issue occurs when processing web content, which may lead to arbitrary code execution.
  • CVE-2023-32439: A vulnerability was found in webkitgtk. This issue occurs when processing maliciously crafted web content, which may lead to arbitrary code execution.
Red Hat Security Data
#vulnerability#web#linux#red_hat#js#ibm#webkit#sap

Synopsis

Important: webkit2gtk3 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2023-32435)
  • webkitgtk: type confusion issue leading to arbitrary code execution (CVE-2023-32439)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2218626 - CVE-2023-32435 webkitgtk: memory corruption issue leading to arbitrary code execution
  • BZ - 2218640 - CVE-2023-32439 webkitgtk: type confusion issue leading to arbitrary code execution

Red Hat Enterprise Linux for x86_64 8

SRPM

webkit2gtk3-2.38.5-1.el8_8.5.src.rpm

SHA-256: afb37d3e29acd5287495ab41f95aeaef31c379ada099132b2c84165c976873ae

x86_64

webkit2gtk3-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 276a8143b9f1bd374a3c6407c89714c82c929a080a0467ff37a7ee0d75461396

webkit2gtk3-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: 1e61d224c5cbfd26700b08cf722b2401463bbc3694724331c7f4b966a362c165

webkit2gtk3-debuginfo-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 2082cca14ae89815bfd31b34cbcc8b6ee6ec07e87de6e8d96cee17a53f9c34f2

webkit2gtk3-debuginfo-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: d62d22ae48bd0d74a8bffdba09d6a1243cad310d7d1d1f9b2d387f2b14236e7f

webkit2gtk3-debugsource-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 4053c2725624a014f351b9545232d84f16e0e1ad3c2406052c445ff03f2a6514

webkit2gtk3-debugsource-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: 62bf48e95b4027fef8a1110d268166a2f0b8719e83bb0dfb93c37a0eb8280f56

webkit2gtk3-devel-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 8ed3b26c656da13e6bebcb215394a774be89b21ba816667458e77fc36707104f

webkit2gtk3-devel-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: 1690aef5bf3b139beca7728de76c307bc3fbe38057794cea0afb1a3805906ead

webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 987dbf3c76a6e1b29e7524e08a3066c50b644d5ef5ed108b6f630f6b9f004302

webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: 70b0cce522b9fa3a9ff09417353a8c612215a11d62a31034dc33d5ebf777d0c3

webkit2gtk3-jsc-2.38.5-1.el8_8.5.i686.rpm

SHA-256: cda16296e0d8685330025f71178664f69b2075e9680262ad55ed65c985f462d3

webkit2gtk3-jsc-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: d79bec19faa9e06fda82a10c2ccf2aa1031be15bb0d8b689df106d8df4477a93

webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.5.i686.rpm

SHA-256: c694eb0099950012f5d4dce511c613e0e1623501ee37ca3066f996d092e662eb

webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: b4e1423db7281172919107c1162d58d2029c735a70a0efcbf7635e02eed3e1b6

webkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 46496e035f66c398c538f305a4e9b2387293ed167bb740cb54eb0e8f0e7206c3

webkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: deb17867b66397a577871fa780dfc3829d72c8704fbf6290fec94223dea712df

webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 690b88a14689205a7233a153151a9d497801a4723bec249d0d1155dd34c69f94

webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: f20ea29fab9d2ade6fc8b1f2107fea11660f1a5143f8cf47eb65a73c5fc25d1d

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM

webkit2gtk3-2.38.5-1.el8_8.5.src.rpm

SHA-256: afb37d3e29acd5287495ab41f95aeaef31c379ada099132b2c84165c976873ae

x86_64

webkit2gtk3-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 276a8143b9f1bd374a3c6407c89714c82c929a080a0467ff37a7ee0d75461396

webkit2gtk3-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: 1e61d224c5cbfd26700b08cf722b2401463bbc3694724331c7f4b966a362c165

webkit2gtk3-debuginfo-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 2082cca14ae89815bfd31b34cbcc8b6ee6ec07e87de6e8d96cee17a53f9c34f2

webkit2gtk3-debuginfo-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: d62d22ae48bd0d74a8bffdba09d6a1243cad310d7d1d1f9b2d387f2b14236e7f

webkit2gtk3-debugsource-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 4053c2725624a014f351b9545232d84f16e0e1ad3c2406052c445ff03f2a6514

webkit2gtk3-debugsource-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: 62bf48e95b4027fef8a1110d268166a2f0b8719e83bb0dfb93c37a0eb8280f56

webkit2gtk3-devel-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 8ed3b26c656da13e6bebcb215394a774be89b21ba816667458e77fc36707104f

webkit2gtk3-devel-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: 1690aef5bf3b139beca7728de76c307bc3fbe38057794cea0afb1a3805906ead

webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 987dbf3c76a6e1b29e7524e08a3066c50b644d5ef5ed108b6f630f6b9f004302

webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: 70b0cce522b9fa3a9ff09417353a8c612215a11d62a31034dc33d5ebf777d0c3

webkit2gtk3-jsc-2.38.5-1.el8_8.5.i686.rpm

SHA-256: cda16296e0d8685330025f71178664f69b2075e9680262ad55ed65c985f462d3

webkit2gtk3-jsc-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: d79bec19faa9e06fda82a10c2ccf2aa1031be15bb0d8b689df106d8df4477a93

webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.5.i686.rpm

SHA-256: c694eb0099950012f5d4dce511c613e0e1623501ee37ca3066f996d092e662eb

webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: b4e1423db7281172919107c1162d58d2029c735a70a0efcbf7635e02eed3e1b6

webkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 46496e035f66c398c538f305a4e9b2387293ed167bb740cb54eb0e8f0e7206c3

webkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: deb17867b66397a577871fa780dfc3829d72c8704fbf6290fec94223dea712df

webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 690b88a14689205a7233a153151a9d497801a4723bec249d0d1155dd34c69f94

webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: f20ea29fab9d2ade6fc8b1f2107fea11660f1a5143f8cf47eb65a73c5fc25d1d

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

webkit2gtk3-2.38.5-1.el8_8.5.src.rpm

SHA-256: afb37d3e29acd5287495ab41f95aeaef31c379ada099132b2c84165c976873ae

s390x

webkit2gtk3-2.38.5-1.el8_8.5.s390x.rpm

SHA-256: c2c04b5ca41e0311bcbc1bd0781bb06536b036a9b994d7ff86778f95d8558dea

webkit2gtk3-debuginfo-2.38.5-1.el8_8.5.s390x.rpm

SHA-256: 1b01d0b12f25999d3ab2699a0466f2c0608f88241a25c6ff562404fb2ded8bea

webkit2gtk3-debugsource-2.38.5-1.el8_8.5.s390x.rpm

SHA-256: 9432bb91b11b469adae0e9d608f05bb90e01e6e2df5ca9be0d3ff0d62b13366a

webkit2gtk3-devel-2.38.5-1.el8_8.5.s390x.rpm

SHA-256: 16be1fba769fd5cf03ba0e1572d4fe7075a86766d2aba2d91d4c9cbb8d44a56b

webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.5.s390x.rpm

SHA-256: bff2a78dbe0848c864a54338872c329bf4ad8cb1e8c8e0d500cf6d32da493bb5

webkit2gtk3-jsc-2.38.5-1.el8_8.5.s390x.rpm

SHA-256: d51adab6934aec53bc795ec36ac6368de9e1ed45ad0ff58692de59a538237689

webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.5.s390x.rpm

SHA-256: 3afb38611ff4b740479c21e1698ef12e1406d6400952956c9fb24bfdc18c2909

webkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.s390x.rpm

SHA-256: e75211eddf24abe616f22d6e06d269c65cdad44a864b0f5303cb094efb9b9a65

webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.5.s390x.rpm

SHA-256: 0e27c52c565d8ca81f8ec444b201a2a5de5e0f8163da6537fb3ef356ad990d08

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM

webkit2gtk3-2.38.5-1.el8_8.5.src.rpm

SHA-256: afb37d3e29acd5287495ab41f95aeaef31c379ada099132b2c84165c976873ae

s390x

webkit2gtk3-2.38.5-1.el8_8.5.s390x.rpm

SHA-256: c2c04b5ca41e0311bcbc1bd0781bb06536b036a9b994d7ff86778f95d8558dea

webkit2gtk3-debuginfo-2.38.5-1.el8_8.5.s390x.rpm

SHA-256: 1b01d0b12f25999d3ab2699a0466f2c0608f88241a25c6ff562404fb2ded8bea

webkit2gtk3-debugsource-2.38.5-1.el8_8.5.s390x.rpm

SHA-256: 9432bb91b11b469adae0e9d608f05bb90e01e6e2df5ca9be0d3ff0d62b13366a

webkit2gtk3-devel-2.38.5-1.el8_8.5.s390x.rpm

SHA-256: 16be1fba769fd5cf03ba0e1572d4fe7075a86766d2aba2d91d4c9cbb8d44a56b

webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.5.s390x.rpm

SHA-256: bff2a78dbe0848c864a54338872c329bf4ad8cb1e8c8e0d500cf6d32da493bb5

webkit2gtk3-jsc-2.38.5-1.el8_8.5.s390x.rpm

SHA-256: d51adab6934aec53bc795ec36ac6368de9e1ed45ad0ff58692de59a538237689

webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.5.s390x.rpm

SHA-256: 3afb38611ff4b740479c21e1698ef12e1406d6400952956c9fb24bfdc18c2909

webkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.s390x.rpm

SHA-256: e75211eddf24abe616f22d6e06d269c65cdad44a864b0f5303cb094efb9b9a65

webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.5.s390x.rpm

SHA-256: 0e27c52c565d8ca81f8ec444b201a2a5de5e0f8163da6537fb3ef356ad990d08

Red Hat Enterprise Linux for Power, little endian 8

SRPM

webkit2gtk3-2.38.5-1.el8_8.5.src.rpm

SHA-256: afb37d3e29acd5287495ab41f95aeaef31c379ada099132b2c84165c976873ae

ppc64le

webkit2gtk3-2.38.5-1.el8_8.5.ppc64le.rpm

SHA-256: c0af273a7bf79ae883e90a498552bcef5c49da63e7beb21aa26e387665c0b0b3

webkit2gtk3-debuginfo-2.38.5-1.el8_8.5.ppc64le.rpm

SHA-256: 8c5c2957eb824236df4fc674f03edda13fb38e1daa71a1b90d11ada1707a57a7

webkit2gtk3-debugsource-2.38.5-1.el8_8.5.ppc64le.rpm

SHA-256: e513548b6c71f3a759eb6a60d827089e4f05e9c809e3ac1d6da62b5ea6d75930

webkit2gtk3-devel-2.38.5-1.el8_8.5.ppc64le.rpm

SHA-256: 56e6942dba3d39cb35a8539323174ac30d91c5ede58b7c9c8efe439efeedf2ff

webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.5.ppc64le.rpm

SHA-256: 96f2dafe672fea51ca08dacd25f4d1cf9988968b8e29b365ff650cf9c807fa71

webkit2gtk3-jsc-2.38.5-1.el8_8.5.ppc64le.rpm

SHA-256: 28a893346640a61874417da5a991d07471ceb03b37ef8c15d811135d41d288a5

webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.5.ppc64le.rpm

SHA-256: ea8176474782972c09be909e833816f3bcfbb2df587522fca38959e62cf21008

webkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.ppc64le.rpm

SHA-256: a24cc8188089b7ce1c989a3f404b7e3e3caff2bbaa5a579fa6698e06a7b2332a

webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.5.ppc64le.rpm

SHA-256: de519c9c207bb6d66375a5b818c91f591d931fa75b7fa9c8efd7c87d2772522f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM

webkit2gtk3-2.38.5-1.el8_8.5.src.rpm

SHA-256: afb37d3e29acd5287495ab41f95aeaef31c379ada099132b2c84165c976873ae

ppc64le

webkit2gtk3-2.38.5-1.el8_8.5.ppc64le.rpm

SHA-256: c0af273a7bf79ae883e90a498552bcef5c49da63e7beb21aa26e387665c0b0b3

webkit2gtk3-debuginfo-2.38.5-1.el8_8.5.ppc64le.rpm

SHA-256: 8c5c2957eb824236df4fc674f03edda13fb38e1daa71a1b90d11ada1707a57a7

webkit2gtk3-debugsource-2.38.5-1.el8_8.5.ppc64le.rpm

SHA-256: e513548b6c71f3a759eb6a60d827089e4f05e9c809e3ac1d6da62b5ea6d75930

webkit2gtk3-devel-2.38.5-1.el8_8.5.ppc64le.rpm

SHA-256: 56e6942dba3d39cb35a8539323174ac30d91c5ede58b7c9c8efe439efeedf2ff

webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.5.ppc64le.rpm

SHA-256: 96f2dafe672fea51ca08dacd25f4d1cf9988968b8e29b365ff650cf9c807fa71

webkit2gtk3-jsc-2.38.5-1.el8_8.5.ppc64le.rpm

SHA-256: 28a893346640a61874417da5a991d07471ceb03b37ef8c15d811135d41d288a5

webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.5.ppc64le.rpm

SHA-256: ea8176474782972c09be909e833816f3bcfbb2df587522fca38959e62cf21008

webkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.ppc64le.rpm

SHA-256: a24cc8188089b7ce1c989a3f404b7e3e3caff2bbaa5a579fa6698e06a7b2332a

webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.5.ppc64le.rpm

SHA-256: de519c9c207bb6d66375a5b818c91f591d931fa75b7fa9c8efd7c87d2772522f

Red Hat Enterprise Linux Server - TUS 8.8

SRPM

webkit2gtk3-2.38.5-1.el8_8.5.src.rpm

SHA-256: afb37d3e29acd5287495ab41f95aeaef31c379ada099132b2c84165c976873ae

x86_64

webkit2gtk3-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 276a8143b9f1bd374a3c6407c89714c82c929a080a0467ff37a7ee0d75461396

webkit2gtk3-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: 1e61d224c5cbfd26700b08cf722b2401463bbc3694724331c7f4b966a362c165

webkit2gtk3-debuginfo-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 2082cca14ae89815bfd31b34cbcc8b6ee6ec07e87de6e8d96cee17a53f9c34f2

webkit2gtk3-debuginfo-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: d62d22ae48bd0d74a8bffdba09d6a1243cad310d7d1d1f9b2d387f2b14236e7f

webkit2gtk3-debugsource-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 4053c2725624a014f351b9545232d84f16e0e1ad3c2406052c445ff03f2a6514

webkit2gtk3-debugsource-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: 62bf48e95b4027fef8a1110d268166a2f0b8719e83bb0dfb93c37a0eb8280f56

webkit2gtk3-devel-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 8ed3b26c656da13e6bebcb215394a774be89b21ba816667458e77fc36707104f

webkit2gtk3-devel-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: 1690aef5bf3b139beca7728de76c307bc3fbe38057794cea0afb1a3805906ead

webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 987dbf3c76a6e1b29e7524e08a3066c50b644d5ef5ed108b6f630f6b9f004302

webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: 70b0cce522b9fa3a9ff09417353a8c612215a11d62a31034dc33d5ebf777d0c3

webkit2gtk3-jsc-2.38.5-1.el8_8.5.i686.rpm

SHA-256: cda16296e0d8685330025f71178664f69b2075e9680262ad55ed65c985f462d3

webkit2gtk3-jsc-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: d79bec19faa9e06fda82a10c2ccf2aa1031be15bb0d8b689df106d8df4477a93

webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.5.i686.rpm

SHA-256: c694eb0099950012f5d4dce511c613e0e1623501ee37ca3066f996d092e662eb

webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: b4e1423db7281172919107c1162d58d2029c735a70a0efcbf7635e02eed3e1b6

webkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 46496e035f66c398c538f305a4e9b2387293ed167bb740cb54eb0e8f0e7206c3

webkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: deb17867b66397a577871fa780dfc3829d72c8704fbf6290fec94223dea712df

webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 690b88a14689205a7233a153151a9d497801a4723bec249d0d1155dd34c69f94

webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: f20ea29fab9d2ade6fc8b1f2107fea11660f1a5143f8cf47eb65a73c5fc25d1d

Red Hat Enterprise Linux for ARM 64 8

SRPM

webkit2gtk3-2.38.5-1.el8_8.5.src.rpm

SHA-256: afb37d3e29acd5287495ab41f95aeaef31c379ada099132b2c84165c976873ae

aarch64

webkit2gtk3-2.38.5-1.el8_8.5.aarch64.rpm

SHA-256: 0748bd294b3a9e96876b383604fcade354e769d15c4b22426093353234dfb3e9

webkit2gtk3-debuginfo-2.38.5-1.el8_8.5.aarch64.rpm

SHA-256: 46287c9e7aeda290c978b7229f5778aab5747649c8b33cc5661a712f00d880b4

webkit2gtk3-debugsource-2.38.5-1.el8_8.5.aarch64.rpm

SHA-256: c1d8008b7396da3b3d14931a0dae8d65b086d233ecdfba9d13c245fc70bca983

webkit2gtk3-devel-2.38.5-1.el8_8.5.aarch64.rpm

SHA-256: 0de84f70189044cd8313220567bbc2d58f161879b67a294ad0b96c13403ea149

webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.5.aarch64.rpm

SHA-256: e8b20f349bb9485335048ca8577d0c7a3233c5d28e6dd83566ca4ac79edc556b

webkit2gtk3-jsc-2.38.5-1.el8_8.5.aarch64.rpm

SHA-256: a5c4c4d5f6014a4e8c204780f71f9db49690c9aaed41f2ab1600d5afc88f0266

webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.5.aarch64.rpm

SHA-256: c608a6d74a8825367f0fe3a70d95f2ca10330de672d49e7332de0e455da1514e

webkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.aarch64.rpm

SHA-256: 737be65eb20e48009baf45057dcf35026b7b5702efaedef34ae84bc3fb32b2d0

webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.5.aarch64.rpm

SHA-256: 88e6d7de1fa6734579a96720e37849c2ab06d234acd83a6ef686c94a88e0bfab

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM

webkit2gtk3-2.38.5-1.el8_8.5.src.rpm

SHA-256: afb37d3e29acd5287495ab41f95aeaef31c379ada099132b2c84165c976873ae

aarch64

webkit2gtk3-2.38.5-1.el8_8.5.aarch64.rpm

SHA-256: 0748bd294b3a9e96876b383604fcade354e769d15c4b22426093353234dfb3e9

webkit2gtk3-debuginfo-2.38.5-1.el8_8.5.aarch64.rpm

SHA-256: 46287c9e7aeda290c978b7229f5778aab5747649c8b33cc5661a712f00d880b4

webkit2gtk3-debugsource-2.38.5-1.el8_8.5.aarch64.rpm

SHA-256: c1d8008b7396da3b3d14931a0dae8d65b086d233ecdfba9d13c245fc70bca983

webkit2gtk3-devel-2.38.5-1.el8_8.5.aarch64.rpm

SHA-256: 0de84f70189044cd8313220567bbc2d58f161879b67a294ad0b96c13403ea149

webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.5.aarch64.rpm

SHA-256: e8b20f349bb9485335048ca8577d0c7a3233c5d28e6dd83566ca4ac79edc556b

webkit2gtk3-jsc-2.38.5-1.el8_8.5.aarch64.rpm

SHA-256: a5c4c4d5f6014a4e8c204780f71f9db49690c9aaed41f2ab1600d5afc88f0266

webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.5.aarch64.rpm

SHA-256: c608a6d74a8825367f0fe3a70d95f2ca10330de672d49e7332de0e455da1514e

webkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.aarch64.rpm

SHA-256: 737be65eb20e48009baf45057dcf35026b7b5702efaedef34ae84bc3fb32b2d0

webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.5.aarch64.rpm

SHA-256: 88e6d7de1fa6734579a96720e37849c2ab06d234acd83a6ef686c94a88e0bfab

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM

webkit2gtk3-2.38.5-1.el8_8.5.src.rpm

SHA-256: afb37d3e29acd5287495ab41f95aeaef31c379ada099132b2c84165c976873ae

ppc64le

webkit2gtk3-2.38.5-1.el8_8.5.ppc64le.rpm

SHA-256: c0af273a7bf79ae883e90a498552bcef5c49da63e7beb21aa26e387665c0b0b3

webkit2gtk3-debuginfo-2.38.5-1.el8_8.5.ppc64le.rpm

SHA-256: 8c5c2957eb824236df4fc674f03edda13fb38e1daa71a1b90d11ada1707a57a7

webkit2gtk3-debugsource-2.38.5-1.el8_8.5.ppc64le.rpm

SHA-256: e513548b6c71f3a759eb6a60d827089e4f05e9c809e3ac1d6da62b5ea6d75930

webkit2gtk3-devel-2.38.5-1.el8_8.5.ppc64le.rpm

SHA-256: 56e6942dba3d39cb35a8539323174ac30d91c5ede58b7c9c8efe439efeedf2ff

webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.5.ppc64le.rpm

SHA-256: 96f2dafe672fea51ca08dacd25f4d1cf9988968b8e29b365ff650cf9c807fa71

webkit2gtk3-jsc-2.38.5-1.el8_8.5.ppc64le.rpm

SHA-256: 28a893346640a61874417da5a991d07471ceb03b37ef8c15d811135d41d288a5

webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.5.ppc64le.rpm

SHA-256: ea8176474782972c09be909e833816f3bcfbb2df587522fca38959e62cf21008

webkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.ppc64le.rpm

SHA-256: a24cc8188089b7ce1c989a3f404b7e3e3caff2bbaa5a579fa6698e06a7b2332a

webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.5.ppc64le.rpm

SHA-256: de519c9c207bb6d66375a5b818c91f591d931fa75b7fa9c8efd7c87d2772522f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM

webkit2gtk3-2.38.5-1.el8_8.5.src.rpm

SHA-256: afb37d3e29acd5287495ab41f95aeaef31c379ada099132b2c84165c976873ae

x86_64

webkit2gtk3-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 276a8143b9f1bd374a3c6407c89714c82c929a080a0467ff37a7ee0d75461396

webkit2gtk3-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: 1e61d224c5cbfd26700b08cf722b2401463bbc3694724331c7f4b966a362c165

webkit2gtk3-debuginfo-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 2082cca14ae89815bfd31b34cbcc8b6ee6ec07e87de6e8d96cee17a53f9c34f2

webkit2gtk3-debuginfo-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: d62d22ae48bd0d74a8bffdba09d6a1243cad310d7d1d1f9b2d387f2b14236e7f

webkit2gtk3-debugsource-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 4053c2725624a014f351b9545232d84f16e0e1ad3c2406052c445ff03f2a6514

webkit2gtk3-debugsource-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: 62bf48e95b4027fef8a1110d268166a2f0b8719e83bb0dfb93c37a0eb8280f56

webkit2gtk3-devel-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 8ed3b26c656da13e6bebcb215394a774be89b21ba816667458e77fc36707104f

webkit2gtk3-devel-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: 1690aef5bf3b139beca7728de76c307bc3fbe38057794cea0afb1a3805906ead

webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 987dbf3c76a6e1b29e7524e08a3066c50b644d5ef5ed108b6f630f6b9f004302

webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: 70b0cce522b9fa3a9ff09417353a8c612215a11d62a31034dc33d5ebf777d0c3

webkit2gtk3-jsc-2.38.5-1.el8_8.5.i686.rpm

SHA-256: cda16296e0d8685330025f71178664f69b2075e9680262ad55ed65c985f462d3

webkit2gtk3-jsc-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: d79bec19faa9e06fda82a10c2ccf2aa1031be15bb0d8b689df106d8df4477a93

webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.5.i686.rpm

SHA-256: c694eb0099950012f5d4dce511c613e0e1623501ee37ca3066f996d092e662eb

webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: b4e1423db7281172919107c1162d58d2029c735a70a0efcbf7635e02eed3e1b6

webkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 46496e035f66c398c538f305a4e9b2387293ed167bb740cb54eb0e8f0e7206c3

webkit2gtk3-jsc-devel-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: deb17867b66397a577871fa780dfc3829d72c8704fbf6290fec94223dea712df

webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.5.i686.rpm

SHA-256: 690b88a14689205a7233a153151a9d497801a4723bec249d0d1155dd34c69f94

webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.5.x86_64.rpm

SHA-256: f20ea29fab9d2ade6fc8b1f2107fea11660f1a5143f8cf47eb65a73c5fc25d1d

Related news

Gentoo Linux Security Advisory 202401-04

Gentoo Linux Security Advisory 202401-4 - Several vulnerabilities have been found in WebKitGTK+, the worst of which can lead to remote code execution. Versions greater than or equal to 2.42.3:4 are affected.

iPhone Spyware Exploits Obscure Chip Feature, Targets Researchers

By Deeba Ahmed Triangulation of Terror: Inside the Most Sophisticated iPhone Spyware Campaign Ever Seen. This is a post from HackRead.com Read the original post: iPhone Spyware Exploits Obscure Chip Feature, Targets Researchers

Most Sophisticated iPhone Hack Ever Exploited Apple's Hidden Hardware Feature

The Operation Triangulation spyware attacks targeting Apple iOS devices leveraged never-before-seen exploits that made it possible to even bypass pivotal hardware-based security protections erected by the company. Russian cybersecurity firm Kaspersky, which discovered the campaign at the beginning of 2023 after becoming one of the targets, described it as

Operation Triangulation: Experts Uncover Deeper Insights into iOS Zero-Day Attacks

The TriangleDB implant used to target Apple iOS devices packs in at least four different modules to record microphone, extract iCloud Keychain, steal data from SQLite databases used by various apps, and estimate the victim's location. The findings come from Kaspersky, which detailed the great lengths the adversary behind the campaign, dubbed Operation Triangulation, went to conceal and cover up

Ubuntu Security Notice USN-6264-1

Ubuntu Security Notice 6264-1 - Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

Apple Rolls Out Urgent Patches for Zero-Day Flaws Impacting iPhones, iPads and Macs

Apple has rolled out security updates to iOS, iPadOS, macOS, tvOS, watchOS, and Safari to address several security vulnerabilities, including one actively exploited zero-day bug in the wild. Tracked as CVE-2023-38606, the shortcoming resides in the kernel and permits a malicious app to modify sensitive kernel state potentially. The company said it was addressed with improved state management. "

Red Hat Security Advisory 2023-4201-01

Red Hat Security Advisory 2023-4201-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include a code execution vulnerability.

Red Hat Security Advisory 2023-4202-01

Red Hat Security Advisory 2023-4202-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include a code execution vulnerability.

Apple, Google, and MOVEit Just Patched Serious Security Flaws

Plus: Microsoft fixes 78 vulnerabilities, VMWare plugs a flaw already used in attacks, and more critical updates from June.

Apple, Google, and MOVEit Just Patched Serious Security Flaws

Plus: Microsoft fixes 78 vulnerabilities, VMWare plugs a flaw already used in attacks, and more critical updates from June.

U.S. Cybersecurity Agency Adds 6 Flaws to Known Exploited Vulnerabilities Catalog

The U.S. Cybersecurity and Infrastructure Security Agency has added a batch of six flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. This comprises three vulnerabilities that Apple patched this week (CVE-2023-32434, CVE-2023-32435, and CVE-2023-32439), two flaws in VMware (CVE-2023-20867 and CVE-2023-20887), and one shortcoming impacting Zyxel

U.S. Cybersecurity Agency Adds 6 Flaws to Known Exploited Vulnerabilities Catalog

The U.S. Cybersecurity and Infrastructure Security Agency has added a batch of six flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. This comprises three vulnerabilities that Apple patched this week (CVE-2023-32434, CVE-2023-32435, and CVE-2023-32439), two flaws in VMware (CVE-2023-20867 and CVE-2023-20887), and one shortcoming impacting Zyxel

CVE-2023-32439: About the security content of Safari 16.5.1

A type confusion issue was addressed with improved checks. This issue is fixed in iOS 16.5.1 and iPadOS 16.5.1, Safari 16.5.1, macOS Ventura 13.4.1, iOS 15.7.7 and iPadOS 15.7.7. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

2 More Apple Zero-Days Exploited in Ongoing iOS Spy Campaign

The zero-day security bugs are being used to deploy the sophisticated but "odd" TriangleDB spying implant on targeted iOS devices.

Zero-Day Alert: Apple Releases Patches for Actively Exploited Flaws in iOS, macOS, and Safari

Apple on Wednesday released a slew of updates for iOS, iPadOS, macOS, watchOS, and Safari browser to address a set of flaws it said were actively exploited in the wild. This includes a pair of zero-days that have been weaponized in a mobile surveillance campaign called Operation Triangulation that has been active since 2019. The exact threat actor behind the campaign is not known.

Zero-Day Alert: Apple Releases Patches for Actively Exploited Flaws in iOS, macOS, and Safari

Apple on Wednesday released a slew of updates for iOS, iPadOS, macOS, watchOS, and Safari browser to address a set of flaws it said were actively exploited in the wild. This includes a pair of zero-days that have been weaponized in a mobile surveillance campaign called Operation Triangulation that has been active since 2019. The exact threat actor behind the campaign is not known.

Update now! Apple fixes three actively exploited vulnerabilities

Categories: Apple Categories: Exploits and vulnerabilities Categories: News Tags: Apple Tags: kernel webkit Tags: CVE-2023-32434 Tags: CVE-2023-32435 Tags: CVE-2023-32439 Tags: type confusion Tags: integer overflow Tags: operation triangulation Apple has released security updates for several products to address a set of flaws it said were being actively exploited. (Read more...) The post Update now! Apple fixes three actively exploited vulnerabilities appeared first on Malwarebytes Labs.

Update now! Apple fixes three actively exploited vulnerabilities

Categories: Apple Categories: Exploits and vulnerabilities Categories: News Tags: Apple Tags: kernel webkit Tags: CVE-2023-32434 Tags: CVE-2023-32435 Tags: CVE-2023-32439 Tags: type confusion Tags: integer overflow Tags: operation triangulation Apple has released security updates for several products to address a set of flaws it said were being actively exploited. (Read more...) The post Update now! Apple fixes three actively exploited vulnerabilities appeared first on Malwarebytes Labs.