[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250363

 
 

909

 
 

196124

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:62031
webkit2gtk: Web content engine library for GTK+ Several security issues were fixed in WebKitGTK+.

oval:org.secpod.oval:def:117838
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. This package contains WebKit2 based WebKitGTK for GTK 3.

oval:org.secpod.oval:def:60989
The host is missing a security update according to the Apple advisory, APPLE-SA-2020-1-28-6. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause unspe ...

oval:org.secpod.oval:def:117826
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. This package contains WebKit2 based WebKitGTK for GTK 3.

oval:org.secpod.oval:def:60999
The host is missing a security update according to Apple advisory, APPLE-SA-2020-1-29-1. The update is required to fix multiple vulnerabilities. The flaws are present in the application which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

oval:org.secpod.oval:def:61003
The host is installed with Apple iTunes before 12.10.4 or iCloud before 7.17 and is prone to a denial of service vulnerability. A flaw is present in the applications, which fail to properly handle a memory issue. Successful exploitation could allow attackers to cause a denial of service.

oval:org.secpod.oval:def:91665
Oracle Solaris 11 - ( CVE-2019-8720 )

oval:org.secpod.oval:def:70897
The host is installed with Safari before 13.0.5 on Apple Mac OS X 10.13.6, 10.14.6 or 10.15 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a memory related issue. Successful exploitation allows attackers to cause a denial of se ...

oval:org.secpod.oval:def:69806
The following vulnerabilities have been discovered in the libjavascriptcoregtk-4.0-18 web engine: CVE-2020-3862 Srikanth Gatta discovered that a malicious website may be able to cause a denial of service. CVE-2020-3864 Ryan Pickren discovered that a DOM object context may not have had a unique secur ...

oval:org.secpod.oval:def:604751
The following vulnerabilities have been discovered in the webkit2gtk web engine: CVE-2020-3862 Srikanth Gatta discovered that a malicious website may be able to cause a denial of service. CVE-2020-3864 Ryan Pickren discovered that a DOM object context may not have had a unique security origin. CVE-2 ...

oval:org.secpod.oval:def:89000265
This update for webkit2gtk3 to version 2.26.4 fixes the following issues: Security issues fixed: - CVE-2019-8835: Fixed multiple memory corruption issues . - CVE-2019-8844: Fixed multiple memory corruption issues . - CVE-2019-8846: Fixed a use-after-free issue . - CVE-2020-3862: Fixed a memory handl ...

oval:org.secpod.oval:def:705386
webkit2gtk: Web content engine library for GTK+ Several security issues were fixed in WebKitGTK+.

oval:org.secpod.oval:def:60991
The host is missing a security update according to Apple advisory, APPLE-SA-2020-1-28-5. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle a malicious web content. Successful exploitation could allow attackers to execute arbitrary ...

oval:org.secpod.oval:def:2500129
GNOME is the default desktop environment of AlmaLinux.

oval:org.secpod.oval:def:89000457
This update for webkit2gtk3 to version 2.28.1 fixes the following issues: Security issues fixed: - CVE-2020-10018: Fixed a denial of service because the m_deferredFocusedNodeChange data structure was mishandled . - CVE-2020-11793: Fixed a potential arbitrary code execution caused by a use-after-free ...

oval:org.secpod.oval:def:205668
WebKitGTK+ is port of the WebKit portable web rendering engine to the GTK+ platform. These packages provide WebKitGTK+ for GTK+ 3. The following packages have been upgraded to a later upstream version: webkitgtk4 . Security Fix: * webkitgtk: Multiple security issues For more details about the secu ...

oval:org.secpod.oval:def:1504382
[2.28.2-2] - Resolves: rhbz#1817144 Rebuild to support ppc and s390 [2.28.2-1] - Resolves: rhbz#1817144 Rebase to 2.28.2

oval:org.secpod.oval:def:68025
GNOME is the default desktop environment of Red Hat Enterprise Linux. The following packages have been upgraded to a later upstream version: gnome-remote-desktop , pipewire , vte291 , webkit2gtk3 , xdg-desktop-portal , xdg-desktop-portal-gtk . Security Fix: * webkitgtk: Multiple security issues * ...

oval:org.secpod.oval:def:1700466
WebKitGTK and WPE WebKit prior to version 2.24.1 failed to properly apply configured HTTP proxy settings when downloading livestream video , an error resulting in deanonymization. This issue was corrected by changing the way livestreams are downloaded. Multiple memory corruption issues were addresse ...

oval:org.secpod.oval:def:504323
WebKitGTK+ is port of the WebKit portable web rendering engine to the GTK+ platform. These packages provide WebKitGTK+ for GTK+ 3. The following packages have been upgraded to a later upstream version: webkitgtk4 . Security Fix: * webkitgtk: Multiple security issues For more details about the secu ...

oval:org.secpod.oval:def:504769
GNOME is the default desktop environment of Red Hat Enterprise Linux. The following packages have been upgraded to a later upstream version: gnome-remote-desktop , pipewire , vte291 , webkit2gtk3 , xdg-desktop-portal , xdg-desktop-portal-gtk . Security Fix: * webkitgtk: Multiple security issues * ...

oval:org.secpod.oval:def:1504515
dleyna-renderer [0.6.0-3] - Add a manual Resolves: #1612579 frei0r-plugins [1.6.1-7] - Rebuild with newer annobin to fix rpmdiff problems - Fix the build with a newer opencv - Resolves: rhbz#1703994 gdm [3.28.3-34] - Fix file descriptor leak Resolves: #1877853 [3.28.3-33] - Fix problem with Xorg fal ...

CPE    1
cpe:/a:apple:safari
*CVE
CVE-2020-3862

© SecPod Technologies