[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2022:8054-01 -- Redhat webkit2gtk3

ID: oval:org.secpod.oval:def:507346Date: (C)2022-11-23   (M)2023-12-07
Class: PATCHFamily: unix




WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix: * webkitgtk: Use-after-free leading to arbitrary code execution * webkitgtk: Use-after-free leading to arbitrary code execution * webkitgtk: Buffer overflow leading to arbitrary code execution * webkitgtk: Cookie management issue leading to sensitive user information disclosure * webkitgtk: Memory corruption issue leading to arbitrary code execution * webkitgtk: Use-after-free leading to arbitrary code execution * webkitgtk: Use-after-free leading to arbitrary code execution * webkitgtk: Memory corruption issue leading to arbitrary code execution * webkitgtk: Use-after-free leading to arbitrary code execution * webkitgtk: Memory corruption issue leading to arbitrary code execution * webkitgtk: Heap buffer overflow in WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code execution For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.

Platform:
Red Hat Enterprise Linux 9
Product:
webkit2gtk3
Reference:
RHSA-2022:8054-01
CVE-2022-22624
CVE-2022-22628
CVE-2022-22629
CVE-2022-22662
CVE-2022-26700
CVE-2022-26709
CVE-2022-26710
CVE-2022-26716
CVE-2022-26717
CVE-2022-26719
CVE-2022-30293
CVE    11
CVE-2022-22624
CVE-2022-22628
CVE-2022-22629
CVE-2022-22662
...
CPE    2
cpe:/a:webkitgtk:webkit2gtk3
cpe:/o:redhat:enterprise_linux:9

© SecPod Technologies