Lucene search

K
redhatRedHatRHSA-2023:2256
HistoryMay 09, 2023 - 5:05 a.m.

(RHSA-2023:2256) Important: webkit2gtk3 security and bug fix update

2023-05-0905:05:11
access.redhat.com
10
webkitgtk
memory corruption
arbitrary code execution
use-after-free
buffer overflow
out-of-bounds write
type confusion
sensitive information disclosure
same origin policy bypass
logic issue
user information disclosure
heap-use-after-free
red hat enterprise linux 9.2

0.014 Low

EPSS

Percentile

86.6%

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: use-after-free issue leading to arbitrary code execution (CVE-2022-42826)

  • webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2023-23517)

  • webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2023-23518)

  • webkitgtk: buffer overflow issue was addressed with improved memory handling (CVE-2022-32886)

  • webkitgtk: out-of-bounds write issue was addressed with improved bounds checking (CVE-2022-32888)

  • webkitgtk: correctness issue in the JIT was addressed with improved checks (CVE-2022-32923)

  • webkitgtk: issue was addressed with improved UI handling (CVE-2022-42799)

  • webkitgtk: type confusion issue leading to arbitrary code execution (CVE-2022-42823)

  • webkitgtk: sensitive information disclosure issue (CVE-2022-42824)

  • webkitgtk: memory disclosure issue was addressed with improved memory handling (CVE-2022-42852)

  • webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2022-42863)

  • webkitgtk: use-after-free issue leading to arbitrary code execution (CVE-2022-42867)

  • webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2022-46691)

  • webkitgtk: Same Origin Policy bypass issue (CVE-2022-46692)

  • webkitgtk: logic issue leading to user information disclosure (CVE-2022-46698)

  • webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2022-46699)

  • webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2022-46700)

  • webkitgtk: heap-use-after-free in WebCore::RenderLayer::addChild() (CVE-2023-25358)

  • webkitgtk: heap-use-after-free in WebCore::RenderLayer::renderer() (CVE-2023-25360)

  • webkitgtk: heap-use-after-free in WebCore::RenderLayer::setNextSibling() (CVE-2023-25361)

  • webkitgtk: heap-use-after-free in WebCore::RenderLayer::repaintBlockSelectionGaps() (CVE-2023-25362)

  • webkitgtk: heap-use-after-free in WebCore::RenderLayer::updateDescendantDependentFlags() (CVE-2023-25363)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.