[ALSA-2023:4201] Important: webkit2gtk3 security update
Type:
security
Severity:
important
Release date:
2023-07-18
Description:
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2023-32435) * webkitgtk: type confusion issue leading to arbitrary code execution (CVE-2023-32439) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 webkit2gtk3-jsc-2.38.5-1.el9_2.3.aarch64.rpm 395a6e18aebac03f1eb3a67f08e96de10152ed065489ff03be23278188c2708e
aarch64 webkit2gtk3-devel-2.38.5-1.el9_2.3.aarch64.rpm 3ba64ad54ba87e2f00fc54514c424305089736b1cba533f1ad54566dfe52b531
aarch64 webkit2gtk3-jsc-devel-2.38.5-1.el9_2.3.aarch64.rpm 5e27d91bcddfe0dd92b61a8cc49e568973a1df53101734ca47b2d50e3a01e912
aarch64 webkit2gtk3-2.38.5-1.el9_2.3.aarch64.rpm aa042c328f31a284b8cbb56a6f3cccc5efb5d1d4d1ad3ab068cf27855e844e1b
i686 webkit2gtk3-2.38.5-1.el9_2.3.i686.rpm 0ac737d062011c404452b4cb5c02728234ba767c4c95b0d4b20ba8ecb0725545
i686 webkit2gtk3-jsc-devel-2.38.5-1.el9_2.3.i686.rpm a9a657cb3bb734d1ac31d4eb2223df9be85c62dd8b79c69f8be8c0028ccfccb1
i686 webkit2gtk3-devel-2.38.5-1.el9_2.3.i686.rpm aa22a077c925064d75c94a05e9b551af52e91990bdd6ed151f6f83281c05d539
i686 webkit2gtk3-jsc-2.38.5-1.el9_2.3.i686.rpm d3d0a8a02a329e0556a1caff8b3500324f2396b6760dda218d0f9af1f7955ad7
ppc64le webkit2gtk3-jsc-2.38.5-1.el9_2.3.ppc64le.rpm 0a19a5d8f9c8ff901b9efa835d4901703ebd82f2828d080376cfe6ef57b7924b
ppc64le webkit2gtk3-devel-2.38.5-1.el9_2.3.ppc64le.rpm 88b7eaf2cb08942de1b521a00ab3bc79a6aed44f1b099acba31d3d48f45032f5
ppc64le webkit2gtk3-jsc-devel-2.38.5-1.el9_2.3.ppc64le.rpm d93c4f6121f4c6827ac8f060369d0e79e541d3a2ebcbfbab426ea090b40404d1
ppc64le webkit2gtk3-2.38.5-1.el9_2.3.ppc64le.rpm f4ebcc19160eabd381f6f220e0a1892d47a60428f32ec998312d1e2e6f42809a
s390x webkit2gtk3-jsc-2.38.5-1.el9_2.3.s390x.rpm 58f6390a0132c6b4c5915e2df00c551c0dddb0f907ac33168d1bcef4002652f6
s390x webkit2gtk3-devel-2.38.5-1.el9_2.3.s390x.rpm 62a80b6217e8a242ca87134db06bc19cdd82322513b0f6248565693549b2b5f0
s390x webkit2gtk3-jsc-devel-2.38.5-1.el9_2.3.s390x.rpm ede140df018e1a5952e07c623d26e0edc626af4edba8265012ece0b61345ad54
s390x webkit2gtk3-2.38.5-1.el9_2.3.s390x.rpm f237a91bcdd90fea25b68ff437c6ca9785cf5ee25314b3716942bbe99f5fe8e7
x86_64 webkit2gtk3-2.38.5-1.el9_2.3.x86_64.rpm 4403fbb8613def01120e2ce67bdef3fbd80f6531ea007859129a1e6e90d71a6a
x86_64 webkit2gtk3-devel-2.38.5-1.el9_2.3.x86_64.rpm 4477dcd3f1c508545b94255442e537bc2d76aebdf015523171637608020d8899
x86_64 webkit2gtk3-jsc-2.38.5-1.el9_2.3.x86_64.rpm 701309e59c4cb939b5e80c666307379f764f5f959142f870fa9238ff96c21d7c
x86_64 webkit2gtk3-jsc-devel-2.38.5-1.el9_2.3.x86_64.rpm cf13c4245e16bad7f4a93984811c1df0bdf625e1a94d5582514c28909b24a209
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.