Moderate: webkit2gtk3 security and bug fix update

Synopsis

Moderate: webkit2gtk3 security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-22624)
  • webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-22628)
  • webkitgtk: Buffer overflow leading to arbitrary code execution (CVE-2022-22629)
  • webkitgtk: Cookie management issue leading to sensitive user information disclosure (CVE-2022-22662)
  • webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26700)
  • webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26709)
  • webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26710)
  • webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26716)
  • webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26717)
  • webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26719)
  • webkitgtk: Heap buffer overflow in WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code execution (CVE-2022-30293)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64

Fixes

  • BZ - 2061996 - Upgrade WebKitGTK for RHEL 9.1
  • BZ - 2073893 - CVE-2022-22624 webkitgtk: Use-after-free leading to arbitrary code execution
  • BZ - 2073896 - CVE-2022-22628 webkitgtk: Use-after-free leading to arbitrary code execution
  • BZ - 2073899 - CVE-2022-22629 webkitgtk: Buffer overflow leading to arbitrary code execution
  • BZ - 2082548 - CVE-2022-30293 webkitgtk: Heap buffer overflow in WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code execution
  • BZ - 2092732 - CVE-2022-26700 webkitgtk: Memory corruption issue leading to arbitrary code execution
  • BZ - 2092733 - CVE-2022-26709 webkitgtk: Use-after-free leading to arbitrary code execution
  • BZ - 2092734 - CVE-2022-26716 webkitgtk: Memory corruption issue leading to arbitrary code execution
  • BZ - 2092735 - CVE-2022-26717 webkitgtk: Use-after-free leading to arbitrary code execution
  • BZ - 2092736 - CVE-2022-26719 webkitgtk: Memory corruption issue leading to arbitrary code execution
  • BZ - 2104787 - CVE-2022-22662 webkitgtk: Cookie management issue leading to sensitive user information disclosure
  • BZ - 2104789 - CVE-2022-26710 webkitgtk: Use-after-free leading to arbitrary code execution