UbuntuUpdates.org

Package "webkit2gtk"

Name: webkit2gtk

Description:

This package is just an umbrella for a group of other packages, it has no description.
Description samples from packages in group:

  • JavaScript engine library from WebKitGTK - GObject introspection data
  • JavaScript engine library from WebKitGTK - GObject introspection data
  • JavaScript engine library from WebKitGTK - GObject introspection data
  • Web content engine library for GTK - GObject introspection data

Latest version: 2.42.4-0ubuntu0.23.04.1
Release: lunar (23.04)
Level: security
Repository: main

Links



Other versions of "webkit2gtk" in Lunar

Repository Area Version
base main 2.40.0-3ubuntu1
base universe 2.40.0-3ubuntu1
security universe 2.42.4-0ubuntu0.23.04.1
updates main 2.42.4-0ubuntu0.23.04.1
updates universe 2.42.4-0ubuntu0.23.04.1

Packages in group

Deleted packages are displayed in grey.


Changelog

Version: 2.42.4-0ubuntu0.23.04.1 2024-01-15 16:07:09 UTC

  webkit2gtk (2.42.4-0ubuntu0.23.04.1) lunar-security; urgency=medium

  * Update to 2.42.4 to fix security issues.
    - CVE-2023-42883

 -- Marc Deslauriers <email address hidden> Tue, 09 Jan 2024 08:38:41 -0500

Source diff to previous version
CVE-2023-42883 The issue was addressed with improved memory handling. This issue is fixed in Safari 17.2, macOS Sonoma 14.2, iOS 17.2 and iPadOS 17.2, watchOS 10.2,

Version: 2.42.3-0ubuntu0.23.04.1 2023-12-11 16:09:53 UTC

  webkit2gtk (2.42.3-0ubuntu0.23.04.1) lunar-security; urgency=medium

  * Update to 2.42.3 to fix security issues.
    - CVE-2023-42916, CVE-2023-42917

 -- Marc Deslauriers <email address hidden> Wed, 06 Dec 2023 11:08:56 -0500

Source diff to previous version
CVE-2023-42916 An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari
CVE-2023-42917 A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safa

Version: 2.42.2-0ubuntu0.23.04.1 2023-11-20 17:06:59 UTC

  webkit2gtk (2.42.2-0ubuntu0.23.04.1) lunar-security; urgency=medium

  * Update to 2.42.2 to fix security issues.
    - CVE-2023-41983, CVE-2023-42852

 -- Marc Deslauriers <email address hidden> Thu, 16 Nov 2023 13:04:58 -0500

Source diff to previous version
CVE-2023-41983 The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.1, Safari 17.1, iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1
CVE-2023-42852 A logic issue was addressed with improved checks. This issue is fixed in iOS 17.1 and iPadOS 17.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, macOS

Version: 2.42.1-0ubuntu0.23.04.1 2023-10-10 16:07:32 UTC

  webkit2gtk (2.42.1-0ubuntu0.23.04.1) lunar-security; urgency=medium

  * Update to 2.42.1 to fix security issues.
    - CVE-2023-39928, CVE-2023-41074, CVE-2023-41993

 -- Marc Deslauriers <email address hidden> Wed, 04 Oct 2023 10:31:08 -0400

Source diff to previous version
CVE-2023-39928 A use-after-free vulnerability exists in the MediaRecorder API of Webkit WebKitGTK 2.40.5. A specially crafted web page can abuse this vulnerability
CVE-2023-41074 The issue was addressed with improved checks. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processin
CVE-2023-41993 The issue was addressed with improved checks. This issue is fixed in Safari 17, iOS 16.7 and iPadOS 16.7, macOS Sonoma 14. Processing web content may

Version: 2.40.5-0ubuntu0.23.04.1 2023-08-15 17:07:02 UTC

  webkit2gtk (2.40.5-0ubuntu0.23.04.1) lunar-security; urgency=medium

  * Update to 2.40.5 to fix security issues.
    - CVE-2023-38133, CVE-2023-38572, CVE-2023-38592, CVE-2023-38594,
      CVE-2023-38595, CVE-2023-38597, CVE-2023-38599, CVE-2023-38600,
      CVE-2023-38611
    - debian/patches/fix-jsc-timestamp.patch: removed, included in new
      version.

 -- Marc Deslauriers <email address hidden> Thu, 03 Aug 2023 12:26:06 -0400

CVE-2023-38133 The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura
CVE-2023-38572 The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura
CVE-2023-38592 A logic issue was addressed with improved restrictions. This issue is fixed in iOS 16.6 and iPadOS 16.6, watchOS 9.6, tvOS 16.6, macOS Ventura 13.5.
CVE-2023-38594 The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura
CVE-2023-38595 The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.
CVE-2023-38597 The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5, Safa
CVE-2023-38599 A logic issue was addressed with improved state management. This issue is fixed in Safari 16.6, watchOS 9.6, iOS 15.7.8 and iPadOS 15.7.8, tvOS 16.6,
CVE-2023-38600 The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.
CVE-2023-38611 The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, w



About   -   Send Feedback to @ubuntu_updates