[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250108

 
 

909

 
 

196064

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2023:2834-01 -- Redhat webkit2gtk3

ID: oval:org.secpod.oval:def:507738Date: (C)2023-06-05   (M)2024-04-17
Class: PATCHFamily: unix




WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix: * webkitgtk: use-after-free issue leading to arbitrary code execution * webkitgtk: memory corruption issue leading to arbitrary code execution * webkitgtk: memory corruption issue leading to arbitrary code execution * webkitgtk: buffer overflow issue was addressed with improved memory handling * webkitgtk: out-of-bounds write issue was addressed with improved bounds checking * webkitgtk: correctness issue in the JIT was addressed with improved checks * webkitgtk: issue was addressed with improved UI handling * webkitgtk: type confusion issue leading to arbitrary code execution * webkitgtk: sensitive information disclosure issue * webkitgtk: memory disclosure issue was addressed with improved memory handling * webkitgtk: memory corruption issue leading to arbitrary code execution * webkitgtk: use-after-free issue leading to arbitrary code execution * webkitgtk: memory corruption issue leading to arbitrary code execution * webkitgtk: Same Origin Policy bypass issue * webkitgtk: logic issue leading to user information disclosure * webkitgtk: memory corruption issue leading to arbitrary code execution * webkitgtk: memory corruption issue leading to arbitrary code execution * webkitgtk: heap-use-after-free in WebCore::RenderLayer::addChild * webkitgtk: heap-use-after-free in WebCore::RenderLayer::renderer * webkitgtk: heap-use-after-free in WebCore::RenderLayer::setNextSibling * webkitgtk: heap-use-after-free in WebCore::RenderLayer::repaintBlockSelectionGaps * webkitgtk: heap-use-after-free in WebCore::RenderLayer::updateDescendantDependentFlags For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.

Platform:
Red Hat Enterprise Linux 8
Product:
webkit2gtk3
Reference:
RHSA-2023:2834-01
CVE-2022-32886
CVE-2022-32888
CVE-2022-32923
CVE-2022-42799
CVE-2022-42823
CVE-2022-42824
CVE-2022-42826
CVE-2022-42852
CVE-2022-42863
CVE-2022-42867
CVE-2022-46691
CVE-2022-46692
CVE-2022-46698
CVE-2022-46699
CVE-2022-46700
CVE-2023-23517
CVE-2023-23518
CVE-2023-25358
CVE-2023-25360
CVE-2023-25361
CVE-2023-25362
CVE-2023-25363
CVE    22
CVE-2023-23518
CVE-2023-23517
CVE-2023-25358
CVE-2023-25362
...
CPE    2
cpe:/a:webkitgtk:webkit2gtk3
cpe:/o:redhat:enterprise_linux:8

© SecPod Technologies