[ALSA-2023:7716] Important: webkit2gtk3 security update
Type:
security
Severity:
important
Release date:
2023-12-14
Description:
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * webkitgtk: Arbitrary Remote Code Execution (CVE-2023-42917) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 webkit2gtk3-jsc-devel-2.40.5-1.el8_9.1.alma.1.aarch64.rpm 351fd4feed08418a55f06bc77d8336d89aa00577728d1986093d5e1b79509e41
aarch64 webkit2gtk3-jsc-2.40.5-1.el8_9.1.alma.1.aarch64.rpm 36b1972956116c9083ad4954ac7e828e89494da3670a25fb1f0bc2b2f75026fd
aarch64 webkit2gtk3-2.40.5-1.el8_9.1.alma.1.aarch64.rpm 67efb67cde2627c4ac69ffecf27635c3c5666d8724a3cde1af3af6a938dde6c6
aarch64 webkit2gtk3-devel-2.40.5-1.el8_9.1.alma.1.aarch64.rpm f6c8d173034c271ed1ba83682e39f64d768b7b4e4b95fba21ada90577bfc9ab7
i686 webkit2gtk3-2.40.5-1.el8_9.1.alma.1.i686.rpm 0f821cfa4f5fe6143790ad7a78a6dd73e4f013d9ed4da5c5e3c383c4974ed48a
i686 webkit2gtk3-jsc-2.40.5-1.el8_9.1.alma.1.i686.rpm 23939b0fb50f4a6aab59fdda9e5f3595bfc0468539d52031c70b2348ece1464c
i686 webkit2gtk3-devel-2.40.5-1.el8_9.1.alma.1.i686.rpm 8f23bc107bfffe917b5a14330c90083794659abaf17c56a24077d60bd4d5a17e
i686 webkit2gtk3-jsc-devel-2.40.5-1.el8_9.1.alma.1.i686.rpm e6f6885e748f41829162a8c2ede02a9e74c5ef59a5d3ce7f0693de0c0254ad85
ppc64le webkit2gtk3-jsc-devel-2.40.5-1.el8_9.1.alma.1.ppc64le.rpm 1cc307573722798623227ce5f4f7b6abcfe7a7855f0ca2108bcd4db4ad396a78
ppc64le webkit2gtk3-2.40.5-1.el8_9.1.alma.1.ppc64le.rpm 39f9c0bf6f8fef6f59422f8300d788adf861809fd7affbcb92e35ff82f3606f1
ppc64le webkit2gtk3-devel-2.40.5-1.el8_9.1.alma.1.ppc64le.rpm 3b7fe971c9c3cb191f32fa3104e2a9fd296b432729c8234e23919b1f187e558b
ppc64le webkit2gtk3-jsc-2.40.5-1.el8_9.1.alma.1.ppc64le.rpm 6b12fa8aa7c0b0333863179540a79a01ad82e35eaee65c04827fa5b13b4a6f9d
s390x webkit2gtk3-jsc-2.40.5-1.el8_9.1.alma.1.s390x.rpm 3c941065b43c0a05c46cdef8bf49e9a8ce56a9df7910f119a26c5337caf4966d
s390x webkit2gtk3-devel-2.40.5-1.el8_9.1.alma.1.s390x.rpm 53e0edecab3faa551313da4cd7845758624e166065c0d4997bf352e4033be874
s390x webkit2gtk3-jsc-devel-2.40.5-1.el8_9.1.alma.1.s390x.rpm 9cd9f4c391986f8265a7ba97af861c2e2fe711366626ffd14c67e67492df8267
s390x webkit2gtk3-2.40.5-1.el8_9.1.alma.1.s390x.rpm caa5138a96cf96d7eea20906aad51e0f2f5dd052993d89867bad837d59858e16
x86_64 webkit2gtk3-jsc-2.40.5-1.el8_9.1.alma.1.x86_64.rpm 0cf205d48f78dcc9f59b0fb57647f1531d2fcccd93265c959e8b105c011d2266
x86_64 webkit2gtk3-devel-2.40.5-1.el8_9.1.alma.1.x86_64.rpm 1e7f75265040da2b484239b77d56e8ff01e11f1025daf54f4aabda746295c87c
x86_64 webkit2gtk3-jsc-devel-2.40.5-1.el8_9.1.alma.1.x86_64.rpm 900297d3beebc0e58680174fc66f29c47f5709f973ac78b34a1f40ac98d6e76a
x86_64 webkit2gtk3-2.40.5-1.el8_9.1.alma.1.x86_64.rpm b5af5ab2b645d700f9e6a49e776f8f3f659e7d1d78d9dbd72b4d60ae72c0e6a4
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.