[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250363

 
 

909

 
 

196124

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2022:1777-01 -- Redhat webkit2gtk3

ID: oval:org.secpod.oval:def:506900Date: (C)2022-06-01   (M)2024-04-29
Class: PATCHFamily: unix




WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. The following packages have been upgraded to a later upstream version: webkit2gtk3 . Security Fix: * webkitgtk: maliciously crafted web content may lead to arbitrary code execution due to use after free * webkitgtk: Use-after-free leading to arbitrary code execution * webkitgtk: Type confusion issue leading to arbitrary code execution * webkitgtk: Logic issue leading to HSTS bypass * webkitgtk: Memory corruption issue leading to arbitrary code execution * webkitgtk: Memory corruption issue leading to arbitrary code execution * webkitgtk: Multiple memory corruption issue leading to arbitrary code execution * webkitgtk: Memory corruption issue leading to arbitrary code execution * webkitgtk: Logic issue leading to Content Security Policy bypass * webkitgtk: Information leak via Content Security Policy reports * webkitgtk: Buffer overflow leading to arbitrary code execution * webkitgtk: Logic issue leading to universal cross-site scripting * webkitgtk: Cross-origin data exfiltration via resource timing API * webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution * webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution * webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution * webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution * webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution * webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution * webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution * webkitgtk: Incorrect memory allocation in WebCore::ImageBufferCairoImageSurfaceBackend::create * webkitgtk: use-after-free in WebCore::ContainerNode::firstChild * webkitgtk: use-after-free in WebCore::Frame::page * webkitgtk: Processing a maliciously crafted mail message may lead to running arbitrary javascript * webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution * webkitgtk: Processing maliciously crafted web content may prevent Content Security Policy from being enforced * webkitgtk: A malicious website may exfiltrate data cross-origin * webkitgtk: logic issue was addressed with improved state management * webkitgtk: Out-of-bounds read leading to memory disclosure * webkitgtk: CSS compositing issue leading to revealing of the browsing history For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.

Platform:
Red Hat Enterprise Linux 8
Product:
webkit2gtk3
Reference:
RHSA-2022:1777-01
CVE-2021-30809
CVE-2021-30818
CVE-2021-30823
CVE-2021-30836
CVE-2021-30846
CVE-2021-30848
CVE-2021-30849
CVE-2021-30851
CVE-2021-30884
CVE-2021-30887
CVE-2021-30888
CVE-2021-30889
CVE-2021-30890
CVE-2021-30897
CVE-2021-30934
CVE-2021-30936
CVE-2021-30951
CVE-2021-30952
CVE-2021-30953
CVE-2021-30954
CVE-2021-30984
CVE-2021-45481
CVE-2021-45482
CVE-2021-45483
CVE-2022-22589
CVE-2022-22590
CVE-2022-22592
CVE-2022-22594
CVE-2022-22620
CVE-2022-22637
CVE    30
CVE-2021-30818
CVE-2021-30836
CVE-2021-30934
CVE-2021-30936
...

© SecPod Technologies