Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in webkitgtk4
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in webkitgtk4
ID: RHSA-2022:0059-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 12. Januar 2022, 12:08
Referenzen: https://access.redhat.com/security/cve/CVE-2021-30858
Applikationen: WebKitGTK

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: webkitgtk4 security update
Advisory ID: RHSA-2022:0059-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0059
Issue date: 2022-01-11
CVE Names: CVE-2021-30858
=====================================================================

1. Summary:

An update for webkitgtk4 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

WebKitGTK is the port of the portable web rendering engine WebKit to the
GTK platform.

Security Fix(es):

* webkitgtk: Use-after-free leading to arbitrary code execution
(CVE-2021-30858)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2006099 - CVE-2021-30858 webkitgtk: Use-after-free leading to arbitrary code
execution

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
webkitgtk4-2.28.2-3.el7.src.rpm

x86_64:
webkitgtk4-2.28.2-3.el7.i686.rpm
webkitgtk4-2.28.2-3.el7.x86_64.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.i686.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.x86_64.rpm
webkitgtk4-jsc-2.28.2-3.el7.i686.rpm
webkitgtk4-jsc-2.28.2-3.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
webkitgtk4-doc-2.28.2-3.el7.noarch.rpm

x86_64:
webkitgtk4-debuginfo-2.28.2-3.el7.i686.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.x86_64.rpm
webkitgtk4-devel-2.28.2-3.el7.i686.rpm
webkitgtk4-devel-2.28.2-3.el7.x86_64.rpm
webkitgtk4-jsc-devel-2.28.2-3.el7.i686.rpm
webkitgtk4-jsc-devel-2.28.2-3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
webkitgtk4-2.28.2-3.el7.src.rpm

x86_64:
webkitgtk4-2.28.2-3.el7.i686.rpm
webkitgtk4-2.28.2-3.el7.x86_64.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.i686.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.x86_64.rpm
webkitgtk4-jsc-2.28.2-3.el7.i686.rpm
webkitgtk4-jsc-2.28.2-3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
webkitgtk4-doc-2.28.2-3.el7.noarch.rpm

x86_64:
webkitgtk4-debuginfo-2.28.2-3.el7.i686.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.x86_64.rpm
webkitgtk4-devel-2.28.2-3.el7.i686.rpm
webkitgtk4-devel-2.28.2-3.el7.x86_64.rpm
webkitgtk4-jsc-devel-2.28.2-3.el7.i686.rpm
webkitgtk4-jsc-devel-2.28.2-3.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
webkitgtk4-2.28.2-3.el7.src.rpm

ppc64:
webkitgtk4-2.28.2-3.el7.ppc.rpm
webkitgtk4-2.28.2-3.el7.ppc64.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.ppc.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.ppc64.rpm
webkitgtk4-jsc-2.28.2-3.el7.ppc.rpm
webkitgtk4-jsc-2.28.2-3.el7.ppc64.rpm

ppc64le:
webkitgtk4-2.28.2-3.el7.ppc64le.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.ppc64le.rpm
webkitgtk4-devel-2.28.2-3.el7.ppc64le.rpm
webkitgtk4-jsc-2.28.2-3.el7.ppc64le.rpm
webkitgtk4-jsc-devel-2.28.2-3.el7.ppc64le.rpm

s390x:
webkitgtk4-2.28.2-3.el7.s390.rpm
webkitgtk4-2.28.2-3.el7.s390x.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.s390.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.s390x.rpm
webkitgtk4-jsc-2.28.2-3.el7.s390.rpm
webkitgtk4-jsc-2.28.2-3.el7.s390x.rpm

x86_64:
webkitgtk4-2.28.2-3.el7.i686.rpm
webkitgtk4-2.28.2-3.el7.x86_64.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.i686.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.x86_64.rpm
webkitgtk4-devel-2.28.2-3.el7.i686.rpm
webkitgtk4-devel-2.28.2-3.el7.x86_64.rpm
webkitgtk4-jsc-2.28.2-3.el7.i686.rpm
webkitgtk4-jsc-2.28.2-3.el7.x86_64.rpm
webkitgtk4-jsc-devel-2.28.2-3.el7.i686.rpm
webkitgtk4-jsc-devel-2.28.2-3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
webkitgtk4-doc-2.28.2-3.el7.noarch.rpm

ppc64:
webkitgtk4-debuginfo-2.28.2-3.el7.ppc.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.ppc64.rpm
webkitgtk4-devel-2.28.2-3.el7.ppc.rpm
webkitgtk4-devel-2.28.2-3.el7.ppc64.rpm
webkitgtk4-jsc-devel-2.28.2-3.el7.ppc.rpm
webkitgtk4-jsc-devel-2.28.2-3.el7.ppc64.rpm

s390x:
webkitgtk4-debuginfo-2.28.2-3.el7.s390.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.s390x.rpm
webkitgtk4-devel-2.28.2-3.el7.s390.rpm
webkitgtk4-devel-2.28.2-3.el7.s390x.rpm
webkitgtk4-jsc-devel-2.28.2-3.el7.s390.rpm
webkitgtk4-jsc-devel-2.28.2-3.el7.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
webkitgtk4-2.28.2-3.el7.src.rpm

x86_64:
webkitgtk4-2.28.2-3.el7.i686.rpm
webkitgtk4-2.28.2-3.el7.x86_64.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.i686.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.x86_64.rpm
webkitgtk4-devel-2.28.2-3.el7.i686.rpm
webkitgtk4-devel-2.28.2-3.el7.x86_64.rpm
webkitgtk4-jsc-2.28.2-3.el7.i686.rpm
webkitgtk4-jsc-2.28.2-3.el7.x86_64.rpm
webkitgtk4-jsc-devel-2.28.2-3.el7.i686.rpm
webkitgtk4-jsc-devel-2.28.2-3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
webkitgtk4-doc-2.28.2-3.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-30858
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYd37ddzjgjWX9erEAQjIBw//X0CWLozcqp62pyxvvZD/fpR7OK8ux/kO
jIhtCKZdBwK8SaLcLRvFrNvOb/qY3AZa/XbPQjzaKztuWplxDU2LZBz74mngWEW0
r43dWUacOBZq0mbNek5WiInippBLDVDlDzg8X6qwTpH6Z9EqY6EtX9ZzrXtwOthI
alOkbYIVJg/4Wkrp8gXyupgT934OyEQfZkrR1SUbxlhKjdfFx7vgeqz3+G7odT75
90MTCo0Vo6XgDOS7j5xjrwQU05vtgvRJH8/OMauSyAzYQ+qPvwJP76CGC7SphGhR
LzUWlk5MaCiAGalb9FFK8A4cx8dUv0VAVOP74IZs6IUjpjz4FzSmpnAfZk1xLgyQ
SJ7NS1pH2zED20eo5qgSMDvfsPw9igD0DwN29cyPi9IVbLIFjdB4+42yCK6WKOyu
l31tVQBHQAbOf7ArUQQdoA7pEGzibEdy3brUbQu4Bv4LCMB2zJpLOFxTzEdp0xyz
RYAxA+A8+1brMlvGh8v4wmfAxTvWXuecCnG/ilyXOq1FFQq86CBmj9Da9jLB1VuP
S9xKEazAcAdrxivE53wQfUt7HurjJgtjTvUCtDPCiNYZ3617vgd29ep0PtN2EAIe
ADXxd0twQIQA84Cjx5TGJgrWoU/dNLFvJFQ72Wkk5Qc0R2ZEnvBYN8ylDPTDLW0s
SM2WAjGpY2M=
=kSrx
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung