-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3914
                        webkit2gtk3 security update
                             17 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           webkit2gtk3
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-30858  

Reference:         ESB-2021.3654

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4686

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: webkit2gtk3 security update
Advisory ID:       RHSA-2021:4686-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4686
Issue date:        2021-11-16
CVE Names:         CVE-2021-30858 
=====================================================================

1. Summary:

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

WebKitGTK is the port of the portable web rendering engine WebKit to the
GTK platform.

Security Fix(es):

* webkitgtk: Use-after-free leading to arbitrary code execution
(CVE-2021-30858)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2006099 - CVE-2021-30858 webkitgtk: Use-after-free leading to arbitrary code execution

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
webkit2gtk3-2.24.4-4.el8_1.src.rpm

aarch64:
webkit2gtk3-2.24.4-4.el8_1.aarch64.rpm
webkit2gtk3-debuginfo-2.24.4-4.el8_1.aarch64.rpm
webkit2gtk3-debugsource-2.24.4-4.el8_1.aarch64.rpm
webkit2gtk3-devel-debuginfo-2.24.4-4.el8_1.aarch64.rpm
webkit2gtk3-jsc-2.24.4-4.el8_1.aarch64.rpm
webkit2gtk3-jsc-debuginfo-2.24.4-4.el8_1.aarch64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.24.4-4.el8_1.aarch64.rpm
webkit2gtk3-plugin-process-gtk2-2.24.4-4.el8_1.aarch64.rpm
webkit2gtk3-plugin-process-gtk2-debuginfo-2.24.4-4.el8_1.aarch64.rpm

ppc64le:
webkit2gtk3-2.24.4-4.el8_1.ppc64le.rpm
webkit2gtk3-debuginfo-2.24.4-4.el8_1.ppc64le.rpm
webkit2gtk3-debugsource-2.24.4-4.el8_1.ppc64le.rpm
webkit2gtk3-devel-2.24.4-4.el8_1.ppc64le.rpm
webkit2gtk3-devel-debuginfo-2.24.4-4.el8_1.ppc64le.rpm
webkit2gtk3-jsc-2.24.4-4.el8_1.ppc64le.rpm
webkit2gtk3-jsc-debuginfo-2.24.4-4.el8_1.ppc64le.rpm
webkit2gtk3-jsc-devel-2.24.4-4.el8_1.ppc64le.rpm
webkit2gtk3-jsc-devel-debuginfo-2.24.4-4.el8_1.ppc64le.rpm
webkit2gtk3-plugin-process-gtk2-2.24.4-4.el8_1.ppc64le.rpm
webkit2gtk3-plugin-process-gtk2-debuginfo-2.24.4-4.el8_1.ppc64le.rpm

s390x:
webkit2gtk3-2.24.4-4.el8_1.s390x.rpm
webkit2gtk3-debuginfo-2.24.4-4.el8_1.s390x.rpm
webkit2gtk3-debugsource-2.24.4-4.el8_1.s390x.rpm
webkit2gtk3-devel-debuginfo-2.24.4-4.el8_1.s390x.rpm
webkit2gtk3-jsc-2.24.4-4.el8_1.s390x.rpm
webkit2gtk3-jsc-debuginfo-2.24.4-4.el8_1.s390x.rpm
webkit2gtk3-jsc-devel-debuginfo-2.24.4-4.el8_1.s390x.rpm
webkit2gtk3-plugin-process-gtk2-2.24.4-4.el8_1.s390x.rpm
webkit2gtk3-plugin-process-gtk2-debuginfo-2.24.4-4.el8_1.s390x.rpm

x86_64:
webkit2gtk3-2.24.4-4.el8_1.i686.rpm
webkit2gtk3-2.24.4-4.el8_1.x86_64.rpm
webkit2gtk3-debuginfo-2.24.4-4.el8_1.i686.rpm
webkit2gtk3-debuginfo-2.24.4-4.el8_1.x86_64.rpm
webkit2gtk3-debugsource-2.24.4-4.el8_1.i686.rpm
webkit2gtk3-debugsource-2.24.4-4.el8_1.x86_64.rpm
webkit2gtk3-devel-2.24.4-4.el8_1.i686.rpm
webkit2gtk3-devel-2.24.4-4.el8_1.x86_64.rpm
webkit2gtk3-devel-debuginfo-2.24.4-4.el8_1.i686.rpm
webkit2gtk3-devel-debuginfo-2.24.4-4.el8_1.x86_64.rpm
webkit2gtk3-jsc-2.24.4-4.el8_1.i686.rpm
webkit2gtk3-jsc-2.24.4-4.el8_1.x86_64.rpm
webkit2gtk3-jsc-debuginfo-2.24.4-4.el8_1.i686.rpm
webkit2gtk3-jsc-debuginfo-2.24.4-4.el8_1.x86_64.rpm
webkit2gtk3-jsc-devel-2.24.4-4.el8_1.i686.rpm
webkit2gtk3-jsc-devel-2.24.4-4.el8_1.x86_64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.24.4-4.el8_1.i686.rpm
webkit2gtk3-jsc-devel-debuginfo-2.24.4-4.el8_1.x86_64.rpm
webkit2gtk3-plugin-process-gtk2-2.24.4-4.el8_1.i686.rpm
webkit2gtk3-plugin-process-gtk2-2.24.4-4.el8_1.x86_64.rpm
webkit2gtk3-plugin-process-gtk2-debuginfo-2.24.4-4.el8_1.i686.rpm
webkit2gtk3-plugin-process-gtk2-debuginfo-2.24.4-4.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-30858
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=mmU0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1dgl
-----END PGP SIGNATURE-----