Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6634: Red Hat Security Advisory: webkit2gtk3 security update

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-32893: webkitgtk: processing maliciously crafted web content may lead to arbitrary code execution
Red Hat Security Data
#vulnerability#web#linux#red_hat#js#ibm#webkit#sap

Synopsis

Moderate: webkit2gtk3 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

The following packages have been upgraded to a later upstream version: webkit2gtk3 (2.36.7).

Security Fix(es):

  • webkitgtk: processing maliciously crafted web content may lead to arbitrary code execution (CVE-2022-32893)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2121645 - CVE-2022-32893 webkitgtk: processing maliciously crafted web content may lead to arbitrary code execution

Red Hat Enterprise Linux for x86_64 9

SRPM

webkit2gtk3-2.36.7-1.el9_0.src.rpm

SHA-256: 4e5e92add3f266da18ef13765263426960543ddb226a09a0f4d67a324025dac0

x86_64

webkit2gtk3-2.36.7-1.el9_0.i686.rpm

SHA-256: 4c8138b55fe0660739d959fecc4e68bccd9830c8966b615aef82ec060915dc96

webkit2gtk3-2.36.7-1.el9_0.x86_64.rpm

SHA-256: c2e832baa1a3e87d61504437e794e1b91078bde4ff22431e62b76a2ed46ae532

webkit2gtk3-debuginfo-2.36.7-1.el9_0.i686.rpm

SHA-256: 90d1b80c0258677b66b185f6ee06112332a412c0534710d3ffc0809ad7c66db7

webkit2gtk3-debuginfo-2.36.7-1.el9_0.x86_64.rpm

SHA-256: 425cc1a939f83673f0d57a8976bd743786d7d3c192e6bc2670f3da543da0c1dd

webkit2gtk3-debugsource-2.36.7-1.el9_0.i686.rpm

SHA-256: 556f2e0f5111d5e8c1a0b31f9d1fbab18148169d5d018e0226e84ccbd761ee49

webkit2gtk3-debugsource-2.36.7-1.el9_0.x86_64.rpm

SHA-256: 789d163f7a7c70fa5b0147e1a3695db8c7c87bc2281db6bc2536a8c662b49c09

webkit2gtk3-devel-2.36.7-1.el9_0.i686.rpm

SHA-256: faac8c796bc02db0d934b4166bcbee4e6a1d943889bbff863c3cf92346dca862

webkit2gtk3-devel-2.36.7-1.el9_0.x86_64.rpm

SHA-256: 78d19748c0fb27f3f6587ce490931878fe9d8b28b0a0917eef4d3526ed16aa40

webkit2gtk3-devel-debuginfo-2.36.7-1.el9_0.i686.rpm

SHA-256: 07e170a5f0291ffb4c5c8f9d3adcca0904ed6e89ea3363567d90b8a6f3622f96

webkit2gtk3-devel-debuginfo-2.36.7-1.el9_0.x86_64.rpm

SHA-256: cad701482d113d18c4772739128d6120da8070f8610a6ee4ac092f206e28b985

webkit2gtk3-jsc-2.36.7-1.el9_0.i686.rpm

SHA-256: 887afdeb5082667038beed7632e4fb96ac427642d5c13ef9ed86b6f89391779a

webkit2gtk3-jsc-2.36.7-1.el9_0.x86_64.rpm

SHA-256: 543cec30f4580549d97ed09af1fc7ff97c7122c40c2ebbcdc8e21a839c109df2

webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_0.i686.rpm

SHA-256: f60eb446848a5c68236ff4ba87cdcf9176f6377ded764bd0fb58c73027f67f70

webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_0.x86_64.rpm

SHA-256: f9cc74c2b8023265977d191e495e0db15ba7033a3fe0207bd783700db639a23b

webkit2gtk3-jsc-devel-2.36.7-1.el9_0.i686.rpm

SHA-256: f2b4a899dc28e53430b7bdbfde66736f0c86c33469687ba480edfff4de568fef

webkit2gtk3-jsc-devel-2.36.7-1.el9_0.x86_64.rpm

SHA-256: 3265458a5771ac0cf0a34208c672e5520e0e36b774260ca4ed6fcbcde1bfb581

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_0.i686.rpm

SHA-256: 623c1053e8684b367a1f83c998cc1a9cf32420ae9a3b9168c600bc68f25c86da

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_0.x86_64.rpm

SHA-256: 4f80bdae1fa3b6dd9347ba3f69069ab67025dc13680905c83d11d3646c0d16a1

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

webkit2gtk3-2.36.7-1.el9_0.src.rpm

SHA-256: 4e5e92add3f266da18ef13765263426960543ddb226a09a0f4d67a324025dac0

x86_64

webkit2gtk3-2.36.7-1.el9_0.i686.rpm

SHA-256: 4c8138b55fe0660739d959fecc4e68bccd9830c8966b615aef82ec060915dc96

webkit2gtk3-2.36.7-1.el9_0.x86_64.rpm

SHA-256: c2e832baa1a3e87d61504437e794e1b91078bde4ff22431e62b76a2ed46ae532

webkit2gtk3-debuginfo-2.36.7-1.el9_0.i686.rpm

SHA-256: 90d1b80c0258677b66b185f6ee06112332a412c0534710d3ffc0809ad7c66db7

webkit2gtk3-debuginfo-2.36.7-1.el9_0.x86_64.rpm

SHA-256: 425cc1a939f83673f0d57a8976bd743786d7d3c192e6bc2670f3da543da0c1dd

webkit2gtk3-debugsource-2.36.7-1.el9_0.i686.rpm

SHA-256: 556f2e0f5111d5e8c1a0b31f9d1fbab18148169d5d018e0226e84ccbd761ee49

webkit2gtk3-debugsource-2.36.7-1.el9_0.x86_64.rpm

SHA-256: 789d163f7a7c70fa5b0147e1a3695db8c7c87bc2281db6bc2536a8c662b49c09

webkit2gtk3-devel-2.36.7-1.el9_0.i686.rpm

SHA-256: faac8c796bc02db0d934b4166bcbee4e6a1d943889bbff863c3cf92346dca862

webkit2gtk3-devel-2.36.7-1.el9_0.x86_64.rpm

SHA-256: 78d19748c0fb27f3f6587ce490931878fe9d8b28b0a0917eef4d3526ed16aa40

webkit2gtk3-devel-debuginfo-2.36.7-1.el9_0.i686.rpm

SHA-256: 07e170a5f0291ffb4c5c8f9d3adcca0904ed6e89ea3363567d90b8a6f3622f96

webkit2gtk3-devel-debuginfo-2.36.7-1.el9_0.x86_64.rpm

SHA-256: cad701482d113d18c4772739128d6120da8070f8610a6ee4ac092f206e28b985

webkit2gtk3-jsc-2.36.7-1.el9_0.i686.rpm

SHA-256: 887afdeb5082667038beed7632e4fb96ac427642d5c13ef9ed86b6f89391779a

webkit2gtk3-jsc-2.36.7-1.el9_0.x86_64.rpm

SHA-256: 543cec30f4580549d97ed09af1fc7ff97c7122c40c2ebbcdc8e21a839c109df2

webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_0.i686.rpm

SHA-256: f60eb446848a5c68236ff4ba87cdcf9176f6377ded764bd0fb58c73027f67f70

webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_0.x86_64.rpm

SHA-256: f9cc74c2b8023265977d191e495e0db15ba7033a3fe0207bd783700db639a23b

webkit2gtk3-jsc-devel-2.36.7-1.el9_0.i686.rpm

SHA-256: f2b4a899dc28e53430b7bdbfde66736f0c86c33469687ba480edfff4de568fef

webkit2gtk3-jsc-devel-2.36.7-1.el9_0.x86_64.rpm

SHA-256: 3265458a5771ac0cf0a34208c672e5520e0e36b774260ca4ed6fcbcde1bfb581

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_0.i686.rpm

SHA-256: 623c1053e8684b367a1f83c998cc1a9cf32420ae9a3b9168c600bc68f25c86da

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_0.x86_64.rpm

SHA-256: 4f80bdae1fa3b6dd9347ba3f69069ab67025dc13680905c83d11d3646c0d16a1

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

webkit2gtk3-2.36.7-1.el9_0.src.rpm

SHA-256: 4e5e92add3f266da18ef13765263426960543ddb226a09a0f4d67a324025dac0

s390x

webkit2gtk3-2.36.7-1.el9_0.s390x.rpm

SHA-256: 8b626774dd15c5d91ef772be733989bb62c55cdb8d18989a10711fb99c2d5ea9

webkit2gtk3-debuginfo-2.36.7-1.el9_0.s390x.rpm

SHA-256: 12f21ed89516e8778d3df55507e22beb7c796386da82f45711e43231383c3bf5

webkit2gtk3-debugsource-2.36.7-1.el9_0.s390x.rpm

SHA-256: 55bca607522d2c4010ab3da726a3444ef29a7d767236236676fdc747fe6a0c67

webkit2gtk3-devel-2.36.7-1.el9_0.s390x.rpm

SHA-256: 4f7dae4b3cef46abb095d7a4b7b7df9ff058ee8b3e4740f22c1e893dd4c1e014

webkit2gtk3-devel-debuginfo-2.36.7-1.el9_0.s390x.rpm

SHA-256: 593f50dfa01f78de0432b6e465a0a1a41ccc68be18d845ff94342a178e401017

webkit2gtk3-jsc-2.36.7-1.el9_0.s390x.rpm

SHA-256: ceec36f9533f4bacedf352a324c0b68811e7c29fa52cf1c78477103b29c3c3ce

webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_0.s390x.rpm

SHA-256: 813f71606dfe49279ba012c2ab04c49a1f04c57bd62b8a71bcea7dda0306abcb

webkit2gtk3-jsc-devel-2.36.7-1.el9_0.s390x.rpm

SHA-256: 4b4f80ac63e8518bf5681d2f094e6c8d55d9104a59271e37cb6c8246fc8c7a0d

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_0.s390x.rpm

SHA-256: 90e57fba087cdc081bf7abbae13ebeaf2b1d2f0e6a093f12d83ee7ee36aa1be5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

webkit2gtk3-2.36.7-1.el9_0.src.rpm

SHA-256: 4e5e92add3f266da18ef13765263426960543ddb226a09a0f4d67a324025dac0

s390x

webkit2gtk3-2.36.7-1.el9_0.s390x.rpm

SHA-256: 8b626774dd15c5d91ef772be733989bb62c55cdb8d18989a10711fb99c2d5ea9

webkit2gtk3-debuginfo-2.36.7-1.el9_0.s390x.rpm

SHA-256: 12f21ed89516e8778d3df55507e22beb7c796386da82f45711e43231383c3bf5

webkit2gtk3-debugsource-2.36.7-1.el9_0.s390x.rpm

SHA-256: 55bca607522d2c4010ab3da726a3444ef29a7d767236236676fdc747fe6a0c67

webkit2gtk3-devel-2.36.7-1.el9_0.s390x.rpm

SHA-256: 4f7dae4b3cef46abb095d7a4b7b7df9ff058ee8b3e4740f22c1e893dd4c1e014

webkit2gtk3-devel-debuginfo-2.36.7-1.el9_0.s390x.rpm

SHA-256: 593f50dfa01f78de0432b6e465a0a1a41ccc68be18d845ff94342a178e401017

webkit2gtk3-jsc-2.36.7-1.el9_0.s390x.rpm

SHA-256: ceec36f9533f4bacedf352a324c0b68811e7c29fa52cf1c78477103b29c3c3ce

webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_0.s390x.rpm

SHA-256: 813f71606dfe49279ba012c2ab04c49a1f04c57bd62b8a71bcea7dda0306abcb

webkit2gtk3-jsc-devel-2.36.7-1.el9_0.s390x.rpm

SHA-256: 4b4f80ac63e8518bf5681d2f094e6c8d55d9104a59271e37cb6c8246fc8c7a0d

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_0.s390x.rpm

SHA-256: 90e57fba087cdc081bf7abbae13ebeaf2b1d2f0e6a093f12d83ee7ee36aa1be5

Red Hat Enterprise Linux for Power, little endian 9

SRPM

webkit2gtk3-2.36.7-1.el9_0.src.rpm

SHA-256: 4e5e92add3f266da18ef13765263426960543ddb226a09a0f4d67a324025dac0

ppc64le

webkit2gtk3-2.36.7-1.el9_0.ppc64le.rpm

SHA-256: 9280b47580a43f8b47449d529fd9c5bfdcba11880c4974aca51e5de618e80b81

webkit2gtk3-debuginfo-2.36.7-1.el9_0.ppc64le.rpm

SHA-256: e1e8c9e7dcae4a88a2f069e2aac55f4aaf5f4b00fc7a00b304d0db88b60264f6

webkit2gtk3-debugsource-2.36.7-1.el9_0.ppc64le.rpm

SHA-256: 92b8d34169928e97901828f0bf2de9308128b029f12fe5a09032ff3bebb2511c

webkit2gtk3-devel-2.36.7-1.el9_0.ppc64le.rpm

SHA-256: 9d04c5ab22b94d9b3de0531ca82fec2b9d14d1679bed21a2c33fc7d0fd0d2560

webkit2gtk3-devel-debuginfo-2.36.7-1.el9_0.ppc64le.rpm

SHA-256: 69c77c8d93aaddc701dd098ac4c15613755b1a4b600859b260dc06a2e9371252

webkit2gtk3-jsc-2.36.7-1.el9_0.ppc64le.rpm

SHA-256: 17f59f894ce2ff6d3298c6f7eb026ff31b79be742f72f9a67233437376eec00c

webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_0.ppc64le.rpm

SHA-256: 8b49705f172875f83e7ead3bab48a18c06e941f24a8230d1b61429305ac37187

webkit2gtk3-jsc-devel-2.36.7-1.el9_0.ppc64le.rpm

SHA-256: 8f3a8a6731712c85b229c530913c1af93f307f13214aaa07e20ffb9a92cdeb18

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_0.ppc64le.rpm

SHA-256: 2cf5c2cfe1037198ff0b8a44a232be23147e631cb72aadd9e2a4437cde3d2570

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

webkit2gtk3-2.36.7-1.el9_0.src.rpm

SHA-256: 4e5e92add3f266da18ef13765263426960543ddb226a09a0f4d67a324025dac0

ppc64le

webkit2gtk3-2.36.7-1.el9_0.ppc64le.rpm

SHA-256: 9280b47580a43f8b47449d529fd9c5bfdcba11880c4974aca51e5de618e80b81

webkit2gtk3-debuginfo-2.36.7-1.el9_0.ppc64le.rpm

SHA-256: e1e8c9e7dcae4a88a2f069e2aac55f4aaf5f4b00fc7a00b304d0db88b60264f6

webkit2gtk3-debugsource-2.36.7-1.el9_0.ppc64le.rpm

SHA-256: 92b8d34169928e97901828f0bf2de9308128b029f12fe5a09032ff3bebb2511c

webkit2gtk3-devel-2.36.7-1.el9_0.ppc64le.rpm

SHA-256: 9d04c5ab22b94d9b3de0531ca82fec2b9d14d1679bed21a2c33fc7d0fd0d2560

webkit2gtk3-devel-debuginfo-2.36.7-1.el9_0.ppc64le.rpm

SHA-256: 69c77c8d93aaddc701dd098ac4c15613755b1a4b600859b260dc06a2e9371252

webkit2gtk3-jsc-2.36.7-1.el9_0.ppc64le.rpm

SHA-256: 17f59f894ce2ff6d3298c6f7eb026ff31b79be742f72f9a67233437376eec00c

webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_0.ppc64le.rpm

SHA-256: 8b49705f172875f83e7ead3bab48a18c06e941f24a8230d1b61429305ac37187

webkit2gtk3-jsc-devel-2.36.7-1.el9_0.ppc64le.rpm

SHA-256: 8f3a8a6731712c85b229c530913c1af93f307f13214aaa07e20ffb9a92cdeb18

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_0.ppc64le.rpm

SHA-256: 2cf5c2cfe1037198ff0b8a44a232be23147e631cb72aadd9e2a4437cde3d2570

Red Hat Enterprise Linux for ARM 64 9

SRPM

webkit2gtk3-2.36.7-1.el9_0.src.rpm

SHA-256: 4e5e92add3f266da18ef13765263426960543ddb226a09a0f4d67a324025dac0

aarch64

webkit2gtk3-2.36.7-1.el9_0.aarch64.rpm

SHA-256: 05aef2dec6cadea6a0bb6782ecaf242f943c1df4eeb1bc61a19de742ff6c651f

webkit2gtk3-debuginfo-2.36.7-1.el9_0.aarch64.rpm

SHA-256: 8f5ec85811f88a03b6d949b24a5a27599fd053a0f3d3237d69ef46c720c82274

webkit2gtk3-debugsource-2.36.7-1.el9_0.aarch64.rpm

SHA-256: 86f2ea276d6094b00c9518a83fbbb6ac854ab935edef7b558d44b445a1496ca8

webkit2gtk3-devel-2.36.7-1.el9_0.aarch64.rpm

SHA-256: 2363101f9035779db96283767d735a67da0a270bee04c04c694741dbc5d4a91b

webkit2gtk3-devel-debuginfo-2.36.7-1.el9_0.aarch64.rpm

SHA-256: 6d6f1df36aa9a5569c7d0028e187d3467fcf16d5571c73f7360f677ba5a3062c

webkit2gtk3-jsc-2.36.7-1.el9_0.aarch64.rpm

SHA-256: 71c433c638331a15af86d07b54807f0e9035a54a0c38c40108ecc6a4b5e05c6c

webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_0.aarch64.rpm

SHA-256: b208faf260ec4d46411bf8281027b5136c87b9a56137a629736fd1fe016f0b0e

webkit2gtk3-jsc-devel-2.36.7-1.el9_0.aarch64.rpm

SHA-256: aa6d195247f018ae21415b586ac7498d887005e71eed9247cecba3d740c92da8

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_0.aarch64.rpm

SHA-256: ba9654b8e93838012ed2eb262d757721372548139876e45f12c9fb0452f10e48

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

webkit2gtk3-2.36.7-1.el9_0.src.rpm

SHA-256: 4e5e92add3f266da18ef13765263426960543ddb226a09a0f4d67a324025dac0

aarch64

webkit2gtk3-2.36.7-1.el9_0.aarch64.rpm

SHA-256: 05aef2dec6cadea6a0bb6782ecaf242f943c1df4eeb1bc61a19de742ff6c651f

webkit2gtk3-debuginfo-2.36.7-1.el9_0.aarch64.rpm

SHA-256: 8f5ec85811f88a03b6d949b24a5a27599fd053a0f3d3237d69ef46c720c82274

webkit2gtk3-debugsource-2.36.7-1.el9_0.aarch64.rpm

SHA-256: 86f2ea276d6094b00c9518a83fbbb6ac854ab935edef7b558d44b445a1496ca8

webkit2gtk3-devel-2.36.7-1.el9_0.aarch64.rpm

SHA-256: 2363101f9035779db96283767d735a67da0a270bee04c04c694741dbc5d4a91b

webkit2gtk3-devel-debuginfo-2.36.7-1.el9_0.aarch64.rpm

SHA-256: 6d6f1df36aa9a5569c7d0028e187d3467fcf16d5571c73f7360f677ba5a3062c

webkit2gtk3-jsc-2.36.7-1.el9_0.aarch64.rpm

SHA-256: 71c433c638331a15af86d07b54807f0e9035a54a0c38c40108ecc6a4b5e05c6c

webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_0.aarch64.rpm

SHA-256: b208faf260ec4d46411bf8281027b5136c87b9a56137a629736fd1fe016f0b0e

webkit2gtk3-jsc-devel-2.36.7-1.el9_0.aarch64.rpm

SHA-256: aa6d195247f018ae21415b586ac7498d887005e71eed9247cecba3d740c92da8

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_0.aarch64.rpm

SHA-256: ba9654b8e93838012ed2eb262d757721372548139876e45f12c9fb0452f10e48

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

webkit2gtk3-2.36.7-1.el9_0.src.rpm

SHA-256: 4e5e92add3f266da18ef13765263426960543ddb226a09a0f4d67a324025dac0

ppc64le

webkit2gtk3-2.36.7-1.el9_0.ppc64le.rpm

SHA-256: 9280b47580a43f8b47449d529fd9c5bfdcba11880c4974aca51e5de618e80b81

webkit2gtk3-debuginfo-2.36.7-1.el9_0.ppc64le.rpm

SHA-256: e1e8c9e7dcae4a88a2f069e2aac55f4aaf5f4b00fc7a00b304d0db88b60264f6

webkit2gtk3-debugsource-2.36.7-1.el9_0.ppc64le.rpm

SHA-256: 92b8d34169928e97901828f0bf2de9308128b029f12fe5a09032ff3bebb2511c

webkit2gtk3-devel-2.36.7-1.el9_0.ppc64le.rpm

SHA-256: 9d04c5ab22b94d9b3de0531ca82fec2b9d14d1679bed21a2c33fc7d0fd0d2560

webkit2gtk3-devel-debuginfo-2.36.7-1.el9_0.ppc64le.rpm

SHA-256: 69c77c8d93aaddc701dd098ac4c15613755b1a4b600859b260dc06a2e9371252

webkit2gtk3-jsc-2.36.7-1.el9_0.ppc64le.rpm

SHA-256: 17f59f894ce2ff6d3298c6f7eb026ff31b79be742f72f9a67233437376eec00c

webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_0.ppc64le.rpm

SHA-256: 8b49705f172875f83e7ead3bab48a18c06e941f24a8230d1b61429305ac37187

webkit2gtk3-jsc-devel-2.36.7-1.el9_0.ppc64le.rpm

SHA-256: 8f3a8a6731712c85b229c530913c1af93f307f13214aaa07e20ffb9a92cdeb18

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_0.ppc64le.rpm

SHA-256: 2cf5c2cfe1037198ff0b8a44a232be23147e631cb72aadd9e2a4437cde3d2570

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

webkit2gtk3-2.36.7-1.el9_0.src.rpm

SHA-256: 4e5e92add3f266da18ef13765263426960543ddb226a09a0f4d67a324025dac0

x86_64

webkit2gtk3-2.36.7-1.el9_0.i686.rpm

SHA-256: 4c8138b55fe0660739d959fecc4e68bccd9830c8966b615aef82ec060915dc96

webkit2gtk3-2.36.7-1.el9_0.x86_64.rpm

SHA-256: c2e832baa1a3e87d61504437e794e1b91078bde4ff22431e62b76a2ed46ae532

webkit2gtk3-debuginfo-2.36.7-1.el9_0.i686.rpm

SHA-256: 90d1b80c0258677b66b185f6ee06112332a412c0534710d3ffc0809ad7c66db7

webkit2gtk3-debuginfo-2.36.7-1.el9_0.x86_64.rpm

SHA-256: 425cc1a939f83673f0d57a8976bd743786d7d3c192e6bc2670f3da543da0c1dd

webkit2gtk3-debugsource-2.36.7-1.el9_0.i686.rpm

SHA-256: 556f2e0f5111d5e8c1a0b31f9d1fbab18148169d5d018e0226e84ccbd761ee49

webkit2gtk3-debugsource-2.36.7-1.el9_0.x86_64.rpm

SHA-256: 789d163f7a7c70fa5b0147e1a3695db8c7c87bc2281db6bc2536a8c662b49c09

webkit2gtk3-devel-2.36.7-1.el9_0.i686.rpm

SHA-256: faac8c796bc02db0d934b4166bcbee4e6a1d943889bbff863c3cf92346dca862

webkit2gtk3-devel-2.36.7-1.el9_0.x86_64.rpm

SHA-256: 78d19748c0fb27f3f6587ce490931878fe9d8b28b0a0917eef4d3526ed16aa40

webkit2gtk3-devel-debuginfo-2.36.7-1.el9_0.i686.rpm

SHA-256: 07e170a5f0291ffb4c5c8f9d3adcca0904ed6e89ea3363567d90b8a6f3622f96

webkit2gtk3-devel-debuginfo-2.36.7-1.el9_0.x86_64.rpm

SHA-256: cad701482d113d18c4772739128d6120da8070f8610a6ee4ac092f206e28b985

webkit2gtk3-jsc-2.36.7-1.el9_0.i686.rpm

SHA-256: 887afdeb5082667038beed7632e4fb96ac427642d5c13ef9ed86b6f89391779a

webkit2gtk3-jsc-2.36.7-1.el9_0.x86_64.rpm

SHA-256: 543cec30f4580549d97ed09af1fc7ff97c7122c40c2ebbcdc8e21a839c109df2

webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_0.i686.rpm

SHA-256: f60eb446848a5c68236ff4ba87cdcf9176f6377ded764bd0fb58c73027f67f70

webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_0.x86_64.rpm

SHA-256: f9cc74c2b8023265977d191e495e0db15ba7033a3fe0207bd783700db639a23b

webkit2gtk3-jsc-devel-2.36.7-1.el9_0.i686.rpm

SHA-256: f2b4a899dc28e53430b7bdbfde66736f0c86c33469687ba480edfff4de568fef

webkit2gtk3-jsc-devel-2.36.7-1.el9_0.x86_64.rpm

SHA-256: 3265458a5771ac0cf0a34208c672e5520e0e36b774260ca4ed6fcbcde1bfb581

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_0.i686.rpm

SHA-256: 623c1053e8684b367a1f83c998cc1a9cf32420ae9a3b9168c600bc68f25c86da

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_0.x86_64.rpm

SHA-256: 4f80bdae1fa3b6dd9347ba3f69069ab67025dc13680905c83d11d3646c0d16a1

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

webkit2gtk3-2.36.7-1.el9_0.src.rpm

SHA-256: 4e5e92add3f266da18ef13765263426960543ddb226a09a0f4d67a324025dac0

aarch64

webkit2gtk3-2.36.7-1.el9_0.aarch64.rpm

SHA-256: 05aef2dec6cadea6a0bb6782ecaf242f943c1df4eeb1bc61a19de742ff6c651f

webkit2gtk3-debuginfo-2.36.7-1.el9_0.aarch64.rpm

SHA-256: 8f5ec85811f88a03b6d949b24a5a27599fd053a0f3d3237d69ef46c720c82274

webkit2gtk3-debugsource-2.36.7-1.el9_0.aarch64.rpm

SHA-256: 86f2ea276d6094b00c9518a83fbbb6ac854ab935edef7b558d44b445a1496ca8

webkit2gtk3-devel-2.36.7-1.el9_0.aarch64.rpm

SHA-256: 2363101f9035779db96283767d735a67da0a270bee04c04c694741dbc5d4a91b

webkit2gtk3-devel-debuginfo-2.36.7-1.el9_0.aarch64.rpm

SHA-256: 6d6f1df36aa9a5569c7d0028e187d3467fcf16d5571c73f7360f677ba5a3062c

webkit2gtk3-jsc-2.36.7-1.el9_0.aarch64.rpm

SHA-256: 71c433c638331a15af86d07b54807f0e9035a54a0c38c40108ecc6a4b5e05c6c

webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_0.aarch64.rpm

SHA-256: b208faf260ec4d46411bf8281027b5136c87b9a56137a629736fd1fe016f0b0e

webkit2gtk3-jsc-devel-2.36.7-1.el9_0.aarch64.rpm

SHA-256: aa6d195247f018ae21415b586ac7498d887005e71eed9247cecba3d740c92da8

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_0.aarch64.rpm

SHA-256: ba9654b8e93838012ed2eb262d757721372548139876e45f12c9fb0452f10e48

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

webkit2gtk3-2.36.7-1.el9_0.src.rpm

SHA-256: 4e5e92add3f266da18ef13765263426960543ddb226a09a0f4d67a324025dac0

s390x

webkit2gtk3-2.36.7-1.el9_0.s390x.rpm

SHA-256: 8b626774dd15c5d91ef772be733989bb62c55cdb8d18989a10711fb99c2d5ea9

webkit2gtk3-debuginfo-2.36.7-1.el9_0.s390x.rpm

SHA-256: 12f21ed89516e8778d3df55507e22beb7c796386da82f45711e43231383c3bf5

webkit2gtk3-debugsource-2.36.7-1.el9_0.s390x.rpm

SHA-256: 55bca607522d2c4010ab3da726a3444ef29a7d767236236676fdc747fe6a0c67

webkit2gtk3-devel-2.36.7-1.el9_0.s390x.rpm

SHA-256: 4f7dae4b3cef46abb095d7a4b7b7df9ff058ee8b3e4740f22c1e893dd4c1e014

webkit2gtk3-devel-debuginfo-2.36.7-1.el9_0.s390x.rpm

SHA-256: 593f50dfa01f78de0432b6e465a0a1a41ccc68be18d845ff94342a178e401017

webkit2gtk3-jsc-2.36.7-1.el9_0.s390x.rpm

SHA-256: ceec36f9533f4bacedf352a324c0b68811e7c29fa52cf1c78477103b29c3c3ce

webkit2gtk3-jsc-debuginfo-2.36.7-1.el9_0.s390x.rpm

SHA-256: 813f71606dfe49279ba012c2ab04c49a1f04c57bd62b8a71bcea7dda0306abcb

webkit2gtk3-jsc-devel-2.36.7-1.el9_0.s390x.rpm

SHA-256: 4b4f80ac63e8518bf5681d2f094e6c8d55d9104a59271e37cb6c8246fc8c7a0d

webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el9_0.s390x.rpm

SHA-256: 90e57fba087cdc081bf7abbae13ebeaf2b1d2f0e6a093f12d83ee7ee36aa1be5

Related news

New Actively Exploited Zero-Day Vulnerability Discovered in Apple Products

Apple on Tuesday rolled out security updates to iOS, iPadOS, macOS, tvOS, and Safari web browser to address a new zero-day vulnerability that could result in the execution of malicious code. Tracked as CVE-2022-42856, the issue has been described by the tech giant as a type confusion issue in the WebKit browser engine that could be triggered when processing specially crafted content, leading to

Apple Security Advisory 2022-10-27-13

Apple Security Advisory 2022-10-27-13 - watchOS 9 addresses buffer overflow, bypass, code execution, out of bounds read, out of bounds write, spoofing, and use-after-free vulnerabilities.

Apple Releases Patch for New Actively Exploited iOS and iPadOS Zero-Day Vulnerability

Tech giant Apple on Monday rolled out updates to remediate a zero-day flaw in iOS and iPadOS that it said has been actively exploited in the wild. The weakness, given the identifier CVE-2022-42827, has been described as an out-of-bounds write issue in the Kernel, which could be abused by a rogue application to execute arbitrary code with the highest privileges. Successful exploitation of

Apple Security Advisory 2022-08-31-1

Apple Security Advisory 2022-08-31-1 - iOS 12.5.6 addresses code execution and out of bounds write vulnerabilities.

Gentoo Linux Security Advisory 202208-39

Gentoo Linux Security Advisory 202208-39 - Multiple vulnerabilities have been found in WebkitGTK+, the worst of which could result in the arbitrary execution of code. Versions less than 2.36.7 are affected.

Apple Quietly Releases Another Patch for Zero-Day RCE Bug

Apple continues a staged update process to address a WebKit vulnerability that allows attackers to craft malicious Web content to load malware on affected devices.

Apple Releases iOS Update for Older iPhones to Fix Actively Exploited Vulnerability

Apple on Wednesday backported security updates to older iPhones, iPads, and iPod touch devices to address a critical security flaw that has been actively exploited in the wild. The issue, tracked as CVE-2022-32893 (CVSS score: 8.8), is an out-of-bounds write issue affecting WebKit that could lead to arbitrary code execution when processing maliciously crafted web content. The tech

CISA wants you to patch these actively exploited vulnerabilities before September 8

Categories: Exploits and vulnerabilities Categories: News CISA updated its catalog of actively exploited vulnerabilities. Make sure you update your software before the due date! (Read more...) The post CISA wants you to patch these actively exploited vulnerabilities before September 8 appeared first on Malwarebytes Labs.

CISA Adds 7 New Actively Exploited Vulnerabilities to Catalog

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday moved to add a critical SAP security flaw to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. The issue in question is CVE-2022-22536, which has received the highest possible risk score of 10.0 on the CVSS vulnerability scoring system and was addressed by SAP as part of its Patch

Apple Security Advisory 2022-08-17-1

Apple Security Advisory 2022-08-17-1 - iOS 15.6.1 and iPadOS 15.6.1 addresses code execution and out of bounds write vulnerabilities.

Apple Security Advisory 2022-08-17-2

Apple Security Advisory 2022-08-17-2 - macOS Monterey 12.5.1 addresses code execution and out of bounds write vulnerabilities.

iPhone Users Urged to Update to Patch 2 Zero-Days

Separate fixes to macOS and iOS patch respective flaws in the kernel and WebKit that can allow threat actors to take over devices and are under attack.