Action not permitted
Modal body text goes here.
cve-2021-45481
Vulnerability from cvelistv5
Published
2021-12-25 00:04
Modified
2024-08-04 04:39
Severity ?
EPSS score ?
Summary
In WebKitGTK before 2.32.4, there is incorrect memory allocation in WebCore::ImageBufferCairoImageSurfaceBackend::create, leading to a segmentation violation and application crash, a different vulnerability than CVE-2021-30889.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.openwall.com/lists/oss-security/2022/01/21/2 | Mailing List, Third Party Advisory | |
cve@mitre.org | https://github.com/ChijinZ/security_advisories/tree/master/webkitgtk-2.32.3 | Exploit, Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:39:21.066Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ChijinZ/security_advisories/tree/master/webkitgtk-2.32.3" }, { "name": "[oss-security] 20220121 WebKitGTK and WPE WebKit Security Advisory WSA-2022-0001", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/01/21/2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In WebKitGTK before 2.32.4, there is incorrect memory allocation in WebCore::ImageBufferCairoImageSurfaceBackend::create, leading to a segmentation violation and application crash, a different vulnerability than CVE-2021-30889." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-21T18:06:10", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ChijinZ/security_advisories/tree/master/webkitgtk-2.32.3" }, { "name": "[oss-security] 20220121 WebKitGTK and WPE WebKit Security Advisory WSA-2022-0001", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/01/21/2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-45481", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In WebKitGTK before 2.32.4, there is incorrect memory allocation in WebCore::ImageBufferCairoImageSurfaceBackend::create, leading to a segmentation violation and application crash, a different vulnerability than CVE-2021-30889." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ChijinZ/security_advisories/tree/master/webkitgtk-2.32.3", "refsource": "MISC", "url": "https://github.com/ChijinZ/security_advisories/tree/master/webkitgtk-2.32.3" }, { "name": "[oss-security] 20220121 WebKitGTK and WPE WebKit Security Advisory WSA-2022-0001", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/01/21/2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-45481", "datePublished": "2021-12-25T00:04:23", "dateReserved": "2021-12-25T00:00:00", "dateUpdated": "2024-08-04T04:39:21.066Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-45481\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2021-12-25T01:15:08.293\",\"lastModified\":\"2022-02-05T02:22:35.287\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In WebKitGTK before 2.32.4, there is incorrect memory allocation in WebCore::ImageBufferCairoImageSurfaceBackend::create, leading to a segmentation violation and application crash, a different vulnerability than CVE-2021-30889.\"},{\"lang\":\"es\",\"value\":\"En WebKitGTK versiones anteriores a 2.32.4, se presenta una asignaci\u00f3n de memoria incorrecta en la funci\u00f3n WebCore::ImageBufferCairoImageSurfaceBackend::create, conllevando una violaci\u00f3n de la segmentaci\u00f3n y un bloqueo de la aplicaci\u00f3n, una vulnerabilidad diferente de CVE-2021-30889\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-401\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.32.4\",\"matchCriteriaId\":\"ADDC4AB8-CBC4-4A3C-8D12-F451F557F701\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2022/01/21/2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/ChijinZ/security_advisories/tree/master/webkitgtk-2.32.3\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]}]}}" } }
gsd-2021-45481
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
In WebKitGTK before 2.32.4, there is incorrect memory allocation in WebCore::ImageBufferCairoImageSurfaceBackend::create, leading to a segmentation violation and application crash, a different vulnerability than CVE-2021-30889.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-45481", "description": "In WebKitGTK before 2.32.4, there is incorrect memory allocation in WebCore::ImageBufferCairoImageSurfaceBackend::create, leading to a segmentation violation and application crash, a different vulnerability than CVE-2021-30889.", "id": "GSD-2021-45481", "references": [ "https://www.suse.com/security/cve/CVE-2021-45481.html", "https://linux.oracle.com/cve/CVE-2021-45481.html", "https://access.redhat.com/errata/RHSA-2022:1777" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-45481" ], "details": "In WebKitGTK before 2.32.4, there is incorrect memory allocation in WebCore::ImageBufferCairoImageSurfaceBackend::create, leading to a segmentation violation and application crash, a different vulnerability than CVE-2021-30889.", "id": "GSD-2021-45481", "modified": "2023-12-13T01:23:19.223399Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-45481", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In WebKitGTK before 2.32.4, there is incorrect memory allocation in WebCore::ImageBufferCairoImageSurfaceBackend::create, leading to a segmentation violation and application crash, a different vulnerability than CVE-2021-30889." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ChijinZ/security_advisories/tree/master/webkitgtk-2.32.3", "refsource": "MISC", "url": "https://github.com/ChijinZ/security_advisories/tree/master/webkitgtk-2.32.3" }, { "name": "[oss-security] 20220121 WebKitGTK and WPE WebKit Security Advisory WSA-2022-0001", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/01/21/2" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.32.4", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-45481" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "In WebKitGTK before 2.32.4, there is incorrect memory allocation in WebCore::ImageBufferCairoImageSurfaceBackend::create, leading to a segmentation violation and application crash, a different vulnerability than CVE-2021-30889." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-401" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ChijinZ/security_advisories/tree/master/webkitgtk-2.32.3", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/ChijinZ/security_advisories/tree/master/webkitgtk-2.32.3" }, { "name": "[oss-security] 20220121 WebKitGTK and WPE WebKit Security Advisory WSA-2022-0001", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/01/21/2" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6 } }, "lastModifiedDate": "2022-02-05T02:22Z", "publishedDate": "2021-12-25T01:15Z" } } }
rhsa-2022_1777
Vulnerability from csaf_redhat
Published
2022-05-10 13:27
Modified
2024-11-06 00:47
Summary
Red Hat Security Advisory: webkit2gtk3 security, bug fix, and enhancement update
Notes
Topic
An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
The following packages have been upgraded to a later upstream version: webkit2gtk3 (2.34.6). (BZ#1985042)
Security Fix(es):
* webkitgtk: maliciously crafted web content may lead to arbitrary code execution due to use after free (CVE-2022-22620)
* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2021-30809)
* webkitgtk: Type confusion issue leading to arbitrary code execution (CVE-2021-30818)
* webkitgtk: Logic issue leading to HSTS bypass (CVE-2021-30823)
* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2021-30846)
* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2021-30848)
* webkitgtk: Multiple memory corruption issue leading to arbitrary code execution (CVE-2021-30849)
* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2021-30851)
* webkitgtk: Logic issue leading to Content Security Policy bypass (CVE-2021-30887)
* webkitgtk: Information leak via Content Security Policy reports (CVE-2021-30888)
* webkitgtk: Buffer overflow leading to arbitrary code execution (CVE-2021-30889)
* webkitgtk: Logic issue leading to universal cross-site scripting (CVE-2021-30890)
* webkitgtk: Cross-origin data exfiltration via resource timing API (CVE-2021-30897)
* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30934)
* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30936)
* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30951)
* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30952)
* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30953)
* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30954)
* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30984)
* webkitgtk: Incorrect memory allocation in WebCore::ImageBufferCairoImageSurfaceBackend::create (CVE-2021-45481)
* webkitgtk: use-after-free in WebCore::ContainerNode::firstChild (CVE-2021-45482)
* webkitgtk: use-after-free in WebCore::Frame::page (CVE-2021-45483)
* webkitgtk: Processing a maliciously crafted mail message may lead to running arbitrary javascript (CVE-2022-22589)
* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2022-22590)
* webkitgtk: Processing maliciously crafted web content may prevent Content Security Policy from being enforced (CVE-2022-22592)
* webkitgtk: A malicious website may exfiltrate data cross-origin (CVE-2022-22594)
* webkitgtk: logic issue was addressed with improved state management (CVE-2022-22637)
* webkitgtk: Out-of-bounds read leading to memory disclosure (CVE-2021-30836)
* webkitgtk: CSS compositing issue leading to revealing of the browsing history (CVE-2021-30884)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.\n\nThe following packages have been upgraded to a later upstream version: webkit2gtk3 (2.34.6). (BZ#1985042)\n\nSecurity Fix(es):\n\n* webkitgtk: maliciously crafted web content may lead to arbitrary code execution due to use after free (CVE-2022-22620)\n\n* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2021-30809)\n\n* webkitgtk: Type confusion issue leading to arbitrary code execution (CVE-2021-30818)\n\n* webkitgtk: Logic issue leading to HSTS bypass (CVE-2021-30823)\n\n* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2021-30846)\n\n* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2021-30848)\n\n* webkitgtk: Multiple memory corruption issue leading to arbitrary code execution (CVE-2021-30849)\n\n* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2021-30851)\n\n* webkitgtk: Logic issue leading to Content Security Policy bypass (CVE-2021-30887)\n\n* webkitgtk: Information leak via Content Security Policy reports (CVE-2021-30888)\n\n* webkitgtk: Buffer overflow leading to arbitrary code execution (CVE-2021-30889)\n\n* webkitgtk: Logic issue leading to universal cross-site scripting (CVE-2021-30890)\n\n* webkitgtk: Cross-origin data exfiltration via resource timing API (CVE-2021-30897)\n\n* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30934)\n\n* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30936)\n\n* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30951)\n\n* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30952)\n\n* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30953)\n\n* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30954)\n\n* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30984)\n\n* webkitgtk: Incorrect memory allocation in WebCore::ImageBufferCairoImageSurfaceBackend::create (CVE-2021-45481)\n\n* webkitgtk: use-after-free in WebCore::ContainerNode::firstChild (CVE-2021-45482)\n\n* webkitgtk: use-after-free in WebCore::Frame::page (CVE-2021-45483)\n\n* webkitgtk: Processing a maliciously crafted mail message may lead to running arbitrary javascript (CVE-2022-22589)\n\n* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2022-22590)\n\n* webkitgtk: Processing maliciously crafted web content may prevent Content Security Policy from being enforced (CVE-2022-22592)\n\n* webkitgtk: A malicious website may exfiltrate data cross-origin (CVE-2022-22594)\n\n* webkitgtk: logic issue was addressed with improved state management (CVE-2022-22637)\n\n* webkitgtk: Out-of-bounds read leading to memory disclosure (CVE-2021-30836)\n\n* webkitgtk: CSS compositing issue leading to revealing of the browsing history (CVE-2021-30884)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1777", "url": "https://access.redhat.com/errata/RHSA-2022:1777" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/" }, { "category": "external", "summary": "1985042", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985042" }, { "category": "external", "summary": "2017898", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017898" }, { "category": "external", "summary": "2017901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017901" }, { "category": "external", "summary": "2017904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017904" }, { "category": "external", "summary": "2018573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018573" }, { "category": "external", "summary": "2034347", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034347" }, { "category": "external", "summary": "2034368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034368" }, { "category": "external", "summary": "2034373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034373" }, { "category": "external", "summary": "2034376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034376" }, { "category": "external", "summary": "2034378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034378" }, { "category": "external", "summary": "2034381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034381" }, { "category": "external", "summary": "2034383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034383" }, { "category": "external", "summary": "2034386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034386" }, { "category": "external", "summary": "2034389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034389" }, { "category": "external", "summary": "2038907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038907" }, { "category": "external", "summary": "2040327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040327" }, { "category": "external", "summary": "2040329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040329" }, { "category": "external", "summary": "2040331", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040331" }, { "category": "external", "summary": "2041559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041559" }, { "category": "external", "summary": "2044521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044521" }, { "category": "external", "summary": "2044528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044528" }, { "category": "external", "summary": "2044534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044534" }, { "category": "external", "summary": "2044538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044538" }, { "category": "external", "summary": "2044542", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044542" }, { "category": "external", "summary": "2044551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044551" }, { "category": "external", "summary": "2044553", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044553" }, { "category": "external", "summary": "2045291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045291" }, { "category": "external", "summary": "2053179", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053179" }, { "category": "external", "summary": "2053181", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053181" }, { "category": "external", "summary": "2053185", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053185" }, { "category": "external", "summary": "2056474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056474" }, { "category": "external", "summary": "2073903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073903" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1777.json" } ], "title": "Red Hat Security Advisory: webkit2gtk3 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T00:47:21+00:00", "generator": { "date": "2024-11-06T00:47:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1777", "initial_release_date": "2022-05-10T13:27:07+00:00", "revision_history": [ { "date": "2022-05-10T13:27:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-05-10T13:27:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:47:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "webkit2gtk3-0:2.34.6-1.el8.src", "product": { "name": "webkit2gtk3-0:2.34.6-1.el8.src", "product_id": "webkit2gtk3-0:2.34.6-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3@2.34.6-1.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "webkit2gtk3-0:2.34.6-1.el8.aarch64", "product": { "name": "webkit2gtk3-0:2.34.6-1.el8.aarch64", "product_id": "webkit2gtk3-0:2.34.6-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3@2.34.6-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "product": { "name": "webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "product_id": "webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.34.6-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "product": { "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "product_id": "webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.34.6-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "product": { "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "product_id": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.34.6-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "product": { "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "product_id": "webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.34.6-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "product": { "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "product_id": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.34.6-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "product": { "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "product_id": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.34.6-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "product": { "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "product_id": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.34.6-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "product": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.34.6-1.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "webkit2gtk3-0:2.34.6-1.el8.ppc64le", "product": { "name": "webkit2gtk3-0:2.34.6-1.el8.ppc64le", "product_id": "webkit2gtk3-0:2.34.6-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3@2.34.6-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "product": { "name": "webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "product_id": "webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.34.6-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "product": { "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "product_id": "webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.34.6-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "product": { "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "product_id": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.34.6-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "product": { "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "product_id": "webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.34.6-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "product": { "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "product_id": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.34.6-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "product": { "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "product_id": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.34.6-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "product": { "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "product_id": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.34.6-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "product": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.34.6-1.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "webkit2gtk3-0:2.34.6-1.el8.i686", "product": { "name": "webkit2gtk3-0:2.34.6-1.el8.i686", "product_id": "webkit2gtk3-0:2.34.6-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3@2.34.6-1.el8?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-0:2.34.6-1.el8.i686", "product": { "name": "webkit2gtk3-devel-0:2.34.6-1.el8.i686", "product_id": "webkit2gtk3-devel-0:2.34.6-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.34.6-1.el8?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "product": { "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "product_id": "webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.34.6-1.el8?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "product": { "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "product_id": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.34.6-1.el8?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "product": { "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "product_id": "webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.34.6-1.el8?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "product": { "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "product_id": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.34.6-1.el8?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "product": { "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "product_id": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.34.6-1.el8?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "product": { "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "product_id": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.34.6-1.el8?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "product": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.34.6-1.el8?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "webkit2gtk3-0:2.34.6-1.el8.x86_64", "product": { "name": "webkit2gtk3-0:2.34.6-1.el8.x86_64", "product_id": "webkit2gtk3-0:2.34.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3@2.34.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "product": { "name": "webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "product_id": "webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.34.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "product": { "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "product_id": "webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.34.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "product": { "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "product_id": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.34.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "product": { "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "product_id": "webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.34.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "product": { "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "product_id": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.34.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "product": { "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "product_id": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.34.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "product": { "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "product_id": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.34.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64", "product": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64", "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.34.6-1.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "webkit2gtk3-0:2.34.6-1.el8.s390x", "product": { "name": "webkit2gtk3-0:2.34.6-1.el8.s390x", "product_id": "webkit2gtk3-0:2.34.6-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3@2.34.6-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "product": { "name": "webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "product_id": "webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.34.6-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "product": { "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "product_id": "webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.34.6-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "product": { "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "product_id": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.34.6-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "product": { "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "product_id": "webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.34.6-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "product": { "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "product_id": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.34.6-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "product": { "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "product_id": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.34.6-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "product": { "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "product_id": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.34.6-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "product": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.34.6-1.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-0:2.34.6-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64" }, "product_reference": "webkit2gtk3-0:2.34.6-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-0:2.34.6-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686" }, "product_reference": "webkit2gtk3-0:2.34.6-1.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-0:2.34.6-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le" }, "product_reference": "webkit2gtk3-0:2.34.6-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-0:2.34.6-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x" }, "product_reference": "webkit2gtk3-0:2.34.6-1.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-0:2.34.6-1.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src" }, "product_reference": "webkit2gtk3-0:2.34.6-1.el8.src", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-0:2.34.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64" }, "product_reference": "webkit2gtk3-0:2.34.6-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64" }, "product_reference": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686" }, "product_reference": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le" }, "product_reference": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x" }, "product_reference": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64" }, "product_reference": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64" }, "product_reference": "webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686" }, "product_reference": "webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le" }, "product_reference": "webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x" }, "product_reference": "webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64" }, "product_reference": "webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-0:2.34.6-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64" }, "product_reference": "webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-0:2.34.6-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686" }, "product_reference": "webkit2gtk3-devel-0:2.34.6-1.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le" }, "product_reference": "webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-0:2.34.6-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x" }, "product_reference": "webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-0:2.34.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64" }, "product_reference": "webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64" }, "product_reference": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686" }, "product_reference": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le" }, "product_reference": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x" }, "product_reference": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64" }, "product_reference": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64" }, "product_reference": "webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686" }, "product_reference": "webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le" }, "product_reference": "webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x" }, "product_reference": "webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64" }, "product_reference": "webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64" }, "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686" }, "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le" }, "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x" }, "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64" }, "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64" }, "product_reference": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686" }, "product_reference": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le" }, "product_reference": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x" }, "product_reference": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64" }, "product_reference": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64" }, "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686" }, "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le" }, "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x" }, "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" }, "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-30809", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034347" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in WebKitGTK. Specially crafted web content could use this flaw to trigger an arbitrary code execution when processed.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Use-after-free leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30809" }, { "category": "external", "summary": "RHBZ#2034347", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034347" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30809", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30809" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30809", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30809" } ], "release_date": "2021-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Use-after-free leading to arbitrary code execution" }, { "cve": "CVE-2021-30818", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "discovery_date": "2021-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034368" } ], "notes": [ { "category": "description", "text": "A confusion type flaw was found in WebKitGTK. Specially crafted web content could use this flaw to trigger an arbitrary code execution when processed.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Type confusion issue leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30818" }, { "category": "external", "summary": "RHBZ#2034368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034368" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30818", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30818" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30818", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30818" } ], "release_date": "2021-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Type confusion issue leading to arbitrary code execution" }, { "cve": "CVE-2021-30823", "discovery_date": "2021-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034373" } ], "notes": [ { "category": "description", "text": "A logic issue was found in WebKitGTK. An attacker in a privileged network position could use this flaw to bypass HSTS.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Logic issue leading to HSTS bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30823" }, { "category": "external", "summary": "RHBZ#2034373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034373" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30823", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30823" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30823", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30823" } ], "release_date": "2021-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Logic issue leading to HSTS bypass" }, { "cve": "CVE-2021-30836", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034376" } ], "notes": [ { "category": "description", "text": "An out-of-bounds read flaw was found in WebKitGTK. A specially crafted audio file could use this flaw to trigger a disclosure of memory when processed.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Out-of-bounds read leading to memory disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30836" }, { "category": "external", "summary": "RHBZ#2034376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30836", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30836" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30836", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30836" } ], "release_date": "2021-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "webkitgtk: Out-of-bounds read leading to memory disclosure" }, { "cve": "CVE-2021-30846", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-10-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2017898" } ], "notes": [ { "category": "description", "text": "A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, Safari 15, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing maliciously crafted web content may lead to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Memory corruption issue leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30846" }, { "category": "external", "summary": "RHBZ#2017898", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017898" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30846", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30846" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30846", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30846" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2021-0006.html", "url": "https://webkitgtk.org/security/WSA-2021-0006.html" } ], "release_date": "2021-10-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Memory corruption issue leading to arbitrary code execution" }, { "cve": "CVE-2021-30848", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-10-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2017901" } ], "notes": [ { "category": "description", "text": "A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, Safari 15, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Memory corruption issue leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30848" }, { "category": "external", "summary": "RHBZ#2017901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017901" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30848", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30848" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30848", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30848" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2021-0006.html", "url": "https://webkitgtk.org/security/WSA-2021-0006.html" } ], "release_date": "2021-10-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Memory corruption issue leading to arbitrary code execution" }, { "cve": "CVE-2021-30849", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-10-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2017904" } ], "notes": [ { "category": "description", "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, watchOS 8, Safari 15, tvOS 15, iOS 15 and iPadOS 15, iTunes 12.12 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Multiple memory corruption issue leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30849" }, { "category": "external", "summary": "RHBZ#2017904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017904" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30849", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30849" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30849", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30849" } ], "release_date": "2021-10-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Multiple memory corruption issue leading to arbitrary code execution" }, { "cve": "CVE-2021-30851", "discovery_date": "2021-10-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2018573" } ], "notes": [ { "category": "description", "text": "A memory corruption vulnerability was addressed with improved locking. This issue is fixed in Safari 15, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Memory corruption issue leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30851" }, { "category": "external", "summary": "RHBZ#2018573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018573" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30851", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30851" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30851", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30851" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2021-0006.html", "url": "https://webkitgtk.org/security/WSA-2021-0006.html" } ], "release_date": "2021-10-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Memory corruption issue leading to arbitrary code execution" }, { "cve": "CVE-2021-30884", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034378" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way WebKitGTK performed CSS compositing. A malicious web site could possibly use this flaw to reveal user\u0027s browsing history.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: CSS compositing issue leading to revealing of the browsing history", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30884" }, { "category": "external", "summary": "RHBZ#2034378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034378" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30884", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30884" } ], "release_date": "2021-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "webkitgtk: CSS compositing issue leading to revealing of the browsing history" }, { "cve": "CVE-2021-30887", "discovery_date": "2021-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034381" } ], "notes": [ { "category": "description", "text": "A logic issue was found in WebKitGTK. A specially crafted web content could use this flaw to bypass Content Security Policy bypass when processed.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Logic issue leading to Content Security Policy bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30887" }, { "category": "external", "summary": "RHBZ#2034381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30887", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30887" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30887", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30887" } ], "release_date": "2021-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Logic issue leading to Content Security Policy bypass" }, { "cve": "CVE-2021-30888", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2021-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034383" } ], "notes": [ { "category": "description", "text": "An information leak flaw was found in WebKitGTK. A malicious web site using Content Security Policy reports could use this flaw to leak information via redirects.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Information leak via Content Security Policy reports", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30888" }, { "category": "external", "summary": "RHBZ#2034383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30888", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30888" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30888", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30888" } ], "release_date": "2021-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Information leak via Content Security Policy reports" }, { "cve": "CVE-2021-30889", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034386" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in WebKitGTK. Specially crafted web content could use this flaw to trigger an arbitrary code execution when processed.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Buffer overflow leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30889" }, { "category": "external", "summary": "RHBZ#2034386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30889", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30889" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30889", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30889" } ], "release_date": "2021-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Buffer overflow leading to arbitrary code execution" }, { "cve": "CVE-2021-30890", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034389" } ], "notes": [ { "category": "description", "text": "A logic issue was found in WebKitGTK. Specially crafted web content could use this flaw to trigger a universal cross-site scripting when processed.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Logic issue leading to universal cross-site scripting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30890" }, { "category": "external", "summary": "RHBZ#2034389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30890", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30890" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30890", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30890" } ], "release_date": "2021-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Logic issue leading to universal cross-site scripting" }, { "cve": "CVE-2021-30897", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2038907" } ], "notes": [ { "category": "description", "text": "A flaw was found in the resource timing API specification and its implementation in WebKitGTK. A malicious web site could use this flaw to trigger a cross-domain data exfiltration.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Cross-origin data exfiltration via resource timing API", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30897" }, { "category": "external", "summary": "RHBZ#2038907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038907" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30897", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30897" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30897", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30897" } ], "release_date": "2021-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Cross-origin data exfiltration via resource timing API" }, { "cve": "CVE-2021-30934", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044521" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability was found in webkitgtk. This flaw allows an attacker with network access to pass specially crafted web content files, causing an application to halt, crash or lead to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30934" }, { "category": "external", "summary": "RHBZ#2044521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044521" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30934", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30934" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30934", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30934" } ], "release_date": "2022-01-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution" }, { "cve": "CVE-2021-30936", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044528" } ], "notes": [ { "category": "description", "text": "A use after free vulnerability was found in webkitgtk. An attacker with network access could pass specially crafted web content files causing an application to halt, crash, or may lead to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30936" }, { "category": "external", "summary": "RHBZ#2044528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044528" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30936", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30936" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30936", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30936" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0001.html", "url": "https://webkitgtk.org/security/WSA-2022-0001.html" } ], "release_date": "2022-01-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution" }, { "cve": "CVE-2021-30951", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044534" } ], "notes": [ { "category": "description", "text": "A use after free vulnerability was found in webkitgtk. An attacker with network access could pass specially crafted web content files causing an application to halt, crash, or may lead to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30951" }, { "category": "external", "summary": "RHBZ#2044534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044534" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30951", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30951" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30951", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30951" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0001.html", "url": "https://webkitgtk.org/security/WSA-2022-0001.html" } ], "release_date": "2022-01-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution" }, { "cve": "CVE-2021-30952", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044538" } ], "notes": [ { "category": "description", "text": "A flaw was found in webkitgtk. The vulnerability occurs due to improper input validation, which can lead to an integer overflow. An attacker with network access could pass specially crafted web content files causing an application to halt, crash, or may lead to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30952" }, { "category": "external", "summary": "RHBZ#2044538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044538" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30952", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30952" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30952", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30952" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0001.html", "url": "https://webkitgtk.org/security/WSA-2022-0001.html" } ], "release_date": "2022-01-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution" }, { "cve": "CVE-2021-30953", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044542" } ], "notes": [ { "category": "description", "text": "A flaw was found in webkitgtk. The vulnerability occurs due to improper bounds checking, which can lead to an out-of-bounds read vulnerability. An attacker with network access could pass specially crafted web content files causing an application to halt, crash, or may lead to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30953" }, { "category": "external", "summary": "RHBZ#2044542", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044542" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30953", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30953" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30953", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30953" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0001.html", "url": "https://webkitgtk.org/security/WSA-2022-0001.html" } ], "release_date": "2022-01-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution" }, { "cve": "CVE-2021-30954", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "discovery_date": "2022-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044551" } ], "notes": [ { "category": "description", "text": "A flaw was found in webkitgtk. The vulnerability occurs due to improper memory handling, which can lead to a type confusion issue. An attacker with network access could pass specially crafted web content files causing an application to halt, crash, or may lead to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30954" }, { "category": "external", "summary": "RHBZ#2044551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044551" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30954", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30954" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0001.html", "url": "https://webkitgtk.org/security/WSA-2022-0001.html" } ], "release_date": "2022-01-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution" }, { "cve": "CVE-2021-30984", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2022-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044553" } ], "notes": [ { "category": "description", "text": "A flaw was found in webkitgtk. The vulnerability occurs due to improper state handling, which can lead to a race condition. An attacker with network access could pass specially crafted web content files causing an application to halt, crash, or may lead to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30984" }, { "category": "external", "summary": "RHBZ#2044553", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044553" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30984", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30984" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30984", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30984" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0001.html", "url": "https://webkitgtk.org/security/WSA-2022-0001.html" } ], "release_date": "2022-01-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution" }, { "cve": "CVE-2021-45481", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2021-12-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2040327" } ], "notes": [ { "category": "description", "text": "A segmentation violation vulnerability was found in webkitgtk. An attacker with network access could pass specially crafted HTML files causing an application to halt or crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Incorrect memory allocation in WebCore::ImageBufferCairoImageSurfaceBackend::create", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-45481" }, { "category": "external", "summary": "RHBZ#2040327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040327" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45481", "url": "https://www.cve.org/CVERecord?id=CVE-2021-45481" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45481", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45481" } ], "release_date": "2021-12-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Incorrect memory allocation in WebCore::ImageBufferCairoImageSurfaceBackend::create" }, { "cve": "CVE-2021-45482", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2040329" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in webkitgtk. An attacker with network access could pass specially crafted HTML files causing an application to halt or crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: use-after-free in WebCore::ContainerNode::firstChild", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-45482" }, { "category": "external", "summary": "RHBZ#2040329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040329" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45482", "url": "https://www.cve.org/CVERecord?id=CVE-2021-45482" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45482", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45482" } ], "release_date": "2021-12-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: use-after-free in WebCore::ContainerNode::firstChild" }, { "cve": "CVE-2021-45483", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2040331" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in webkitgtk. An attacker with network access could pass specially crafted HTML files causing an application to halt or crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: use-after-free in WebCore::Frame::page", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-45483" }, { "category": "external", "summary": "RHBZ#2040331", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040331" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45483", "url": "https://www.cve.org/CVERecord?id=CVE-2021-45483" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45483", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45483" } ], "release_date": "2021-12-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: use-after-free in WebCore::Frame::page" }, { "cve": "CVE-2022-22589", "cwe": { "id": "CWE-1173", "name": "Improper Use of Validation Framework" }, "discovery_date": "2022-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053179" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in WebKitGTK. The vulnerability exists due to improper input validation in WebKit when processing email messages. This flaw allows a remote attacker to trick the victim into opening a specially crafted email message and execute arbitrary JavaScript code.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Processing a maliciously crafted mail message may lead to running arbitrary javascript", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6, 7, 8, and 9 are affected because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 6 and 7, hence, marked as Out-of-Support-Scope. \n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22589" }, { "category": "external", "summary": "RHBZ#2053179", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053179" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22589", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22589" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22589", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22589" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0002.html", "url": "https://webkitgtk.org/security/WSA-2022-0002.html" } ], "release_date": "2022-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Processing a maliciously crafted mail message may lead to running arbitrary javascript" }, { "cve": "CVE-2022-22590", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053181" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in WebKitGTK. The vulnerability occurs when processing HTML content in WebKit. This flaw allows a remote attacker to trick the victim into opening a specially crafted web page, trigger a use-after-free error and execute arbitrary code on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6, 7, 8, and 9 are affected because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 6 and 7, hence, marked as Out-of-Support-Scope. \n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22590" }, { "category": "external", "summary": "RHBZ#2053181", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053181" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22590", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22590" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22590", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22590" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0002.html", "url": "https://webkitgtk.org/security/WSA-2022-0002.html" } ], "release_date": "2022-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution" }, { "cve": "CVE-2022-22592", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053185" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in WebKitGTK. The flaw exists due to a logic issue when processing HTML content in WebKit. This flaw allows a remote attacker to create a specially crafted web page, trick the victim into visiting it, and prevent the Content Security Policy from being enforced, allowing the remote attacker to bypass implemented security restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Processing maliciously crafted web content may prevent Content Security Policy from being enforced", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6, 7, 8, and 9 are affected because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 6 and 7, hence, marked as Out-of-Support-Scope. \n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22592" }, { "category": "external", "summary": "RHBZ#2053185", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053185" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22592", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22592" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22592", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22592" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0002.html", "url": "https://webkitgtk.org/security/WSA-2022-0002.html" } ], "release_date": "2022-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Processing maliciously crafted web content may prevent Content Security Policy from being enforced" }, { "cve": "CVE-2022-22594", "cwe": { "id": "CWE-346", "name": "Origin Validation Error" }, "discovery_date": "2022-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2045291" } ], "notes": [ { "category": "description", "text": "A cross-origin issue in the IndexDB API was addressed with improved input validation. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. A website may be able to track sensitive user information.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: A malicious website may exfiltrate data cross-origin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22594" }, { "category": "external", "summary": "RHBZ#2045291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045291" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22594", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22594" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22594", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22594" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0001.html", "url": "https://webkitgtk.org/security/WSA-2022-0001.html" } ], "release_date": "2022-01-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: A malicious website may exfiltrate data cross-origin" }, { "cve": "CVE-2022-22620", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-02-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2056474" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in WebKitGTK. The vulnerability occurs when processing HTML content in WebKit. This flaw allows a remote attacker to trick the victim into opening a specially crafted web page, triggering a use-after-free error and leading to the execution of arbitrary code on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: maliciously crafted web content may lead to arbitrary code execution due to use after free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22620" }, { "category": "external", "summary": "RHBZ#2056474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056474" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22620", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22620" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22620", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22620" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0003.html", "url": "https://webkitgtk.org/security/WSA-2022-0003.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2022-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-02-11T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: maliciously crafted web content may lead to arbitrary code execution due to use after free" }, { "cve": "CVE-2022-22637", "discovery_date": "2022-04-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2073903" } ], "notes": [ { "category": "description", "text": "A logic issue was found in WebKitGTK and WPE WebKit. This flaw allows a remote attacker to process unexpected cross-origin attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: logic issue was addressed with improved state management", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22637" }, { "category": "external", "summary": "RHBZ#2073903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073903" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22637", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22637" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22637", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22637" } ], "release_date": "2022-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: logic issue was addressed with improved state management" } ] }
wid-sec-w-2022-1335
Vulnerability from csaf_certbund
Published
2022-09-07 22:00
Modified
2023-05-18 22:00
Summary
Xerox FreeFlow Print Server: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
FreeFlow-Druckserver ist eine Druckserveranwendung für Xerox-Produktionsdrucker, die Flexibilität, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verfügbarkeit und Integrität des Systems zu gefährden.
Betroffene Betriebssysteme
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1335 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1335.json" }, { "category": "self", "summary": "WID-SEC-2022-1335 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1335" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-007 vom 2023-05-18", "url": "https://security.business.xerox.com/wp-content/uploads/2023/05/Xerox-Security-Bulletin-XRX23-007-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v7.pdf" }, { "category": "external", "summary": "XEROX Security Advisory XRX23-005 vom 2023-04-04", "url": "https://security.business.xerox.com/wp-content/uploads/2023/04/Xerox-Security-Bulletin-XRX23-005-Xerox%25C2%25AE-FreeFlow%25C2%25AE-Print-Server-v9.pdf" }, { "category": "external", "summary": "Xerox Security Bulletin XRX22-021 vom 2022-09-07", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2022/09/Xerox-Security-Bulletin-XRX22-021-FreeFlow-Print-Server-v9.pdf" } ], "source_lang": "en-US", "title": "Xerox FreeFlow Print Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-05-18T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:57:44.642+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1335", "initial_release_date": "2022-09-07T22:00:00.000+00:00", "revision_history": [ { "date": "2022-09-07T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-04-03T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von XEROX aufgenommen" }, { "date": "2023-05-18T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von XEROX aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Xerox FreeFlow Print Server 7", "product": { "name": "Xerox FreeFlow Print Server 7", "product_id": "T000872", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:7" } } }, { "category": "product_name", "name": "Xerox FreeFlow Print Server 9", "product": { "name": "Xerox FreeFlow Print Server 9", "product_id": "T002977", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:9" } } }, { "category": "product_name", "name": "Xerox FreeFlow Print Server v9", "product": { "name": "Xerox FreeFlow Print Server v9", "product_id": "T015632", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v9" } } } ], "category": "product_name", "name": "FreeFlow Print Server" } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-25032", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2018-25032" }, { "cve": "CVE-2019-19906", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2019-19906" }, { "cve": "CVE-2020-0499", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2020-0499" }, { "cve": "CVE-2020-25717", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2020-25717" }, { "cve": "CVE-2020-29651", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2020-29651" }, { "cve": "CVE-2021-0561", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-0561" }, { "cve": "CVE-2021-21708", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-21708" }, { "cve": "CVE-2021-22946", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-22946" }, { "cve": "CVE-2021-25220", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-25220" }, { "cve": "CVE-2021-29923", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-29923" }, { "cve": "CVE-2021-30809", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30809" }, { "cve": "CVE-2021-30818", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30818" }, { "cve": "CVE-2021-30823", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30823" }, { "cve": "CVE-2021-30836", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30836" }, { "cve": "CVE-2021-30884", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30884" }, { "cve": "CVE-2021-30887", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30887" }, { "cve": "CVE-2021-30888", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30888" }, { "cve": "CVE-2021-30889", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30889" }, { "cve": "CVE-2021-30890", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30890" }, { "cve": "CVE-2021-30897", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30897" }, { "cve": "CVE-2021-30934", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30934" }, { "cve": "CVE-2021-30936", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30936" }, { "cve": "CVE-2021-30951", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30951" }, { "cve": "CVE-2021-30952", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30952" }, { "cve": "CVE-2021-30953", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30953" }, { "cve": "CVE-2021-30954", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30954" }, { "cve": "CVE-2021-30984", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-30984" }, { "cve": "CVE-2021-3448", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-3448" }, { "cve": "CVE-2021-34558", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-34558" }, { "cve": "CVE-2021-36221", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-36221" }, { "cve": "CVE-2021-4115", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-4115" }, { "cve": "CVE-2021-4136", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-4136" }, { "cve": "CVE-2021-4166", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-4166" }, { "cve": "CVE-2021-4173", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-4173" }, { "cve": "CVE-2021-41771", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-41771" }, { "cve": "CVE-2021-41772", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-41772" }, { "cve": "CVE-2021-4187", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-4187" }, { "cve": "CVE-2021-4192", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-4192" }, { "cve": "CVE-2021-4193", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-4193" }, { "cve": "CVE-2021-4217", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-4217" }, { "cve": "CVE-2021-43519", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-43519" }, { "cve": "CVE-2021-43566", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-43566" }, { "cve": "CVE-2021-44142", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-44142" }, { "cve": "CVE-2021-45444", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-45444" }, { "cve": "CVE-2021-45481", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-45481" }, { "cve": "CVE-2021-45482", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-45482" }, { "cve": "CVE-2021-45483", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-45483" }, { "cve": "CVE-2021-45960", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-45960" }, { "cve": "CVE-2021-46143", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2021-46143" }, { "cve": "CVE-2022-0128", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0128" }, { "cve": "CVE-2022-0156", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0156" }, { "cve": "CVE-2022-0158", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0158" }, { "cve": "CVE-2022-0261", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0261" }, { "cve": "CVE-2022-0318", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0318" }, { "cve": "CVE-2022-0319", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0319" }, { "cve": "CVE-2022-0336", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0336" }, { "cve": "CVE-2022-0391", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0391" }, { "cve": "CVE-2022-0408", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0408" }, { "cve": "CVE-2022-0413", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0413" }, { "cve": "CVE-2022-0417", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0417" }, { "cve": "CVE-2022-0443", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0443" }, { "cve": "CVE-2022-0554", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0554" }, { "cve": "CVE-2022-0566", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0566" }, { "cve": "CVE-2022-0572", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0572" }, { "cve": "CVE-2022-0629", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0629" }, { "cve": "CVE-2022-0685", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0685" }, { "cve": "CVE-2022-0696", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0696" }, { "cve": "CVE-2022-0714", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0714" }, { "cve": "CVE-2022-0729", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0729" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-1097", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-1097" }, { "cve": "CVE-2022-1196", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-1196" }, { "cve": "CVE-2022-1197", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-1197" }, { "cve": "CVE-2022-1271", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-1271" }, { "cve": "CVE-2022-1520", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-1520" }, { "cve": "CVE-2022-1834", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-1834" }, { "cve": "CVE-2022-21245", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21245" }, { "cve": "CVE-2022-21270", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21270" }, { "cve": "CVE-2022-21291", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21291" }, { "cve": "CVE-2022-21303", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21303" }, { "cve": "CVE-2022-21304", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21304" }, { "cve": "CVE-2022-21344", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21344" }, { "cve": "CVE-2022-21349", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21349" }, { "cve": "CVE-2022-21367", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21367" }, { "cve": "CVE-2022-21426", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21426" }, { "cve": "CVE-2022-21434", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21434" }, { "cve": "CVE-2022-21443", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21443" }, { "cve": "CVE-2022-21449", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21449" }, { "cve": "CVE-2022-21476", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21476" }, { "cve": "CVE-2022-21493", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21493" }, { "cve": "CVE-2022-21494", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21494" }, { "cve": "CVE-2022-21496", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21496" }, { "cve": "CVE-2022-21514", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21514" }, { "cve": "CVE-2022-21524", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21524" }, { "cve": "CVE-2022-21533", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21533" }, { "cve": "CVE-2022-21712", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21712" }, { "cve": "CVE-2022-21716", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-21716" }, { "cve": "CVE-2022-22589", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22589" }, { "cve": "CVE-2022-22590", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22590" }, { "cve": "CVE-2022-22592", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22592" }, { "cve": "CVE-2022-22620", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22620" }, { "cve": "CVE-2022-22719", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22719" }, { "cve": "CVE-2022-22720", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22720" }, { "cve": "CVE-2022-22721", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22721" }, { "cve": "CVE-2022-22818", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22818" }, { "cve": "CVE-2022-22822", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22822" }, { "cve": "CVE-2022-22823", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22823" }, { "cve": "CVE-2022-22824", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22824" }, { "cve": "CVE-2022-22825", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22825" }, { "cve": "CVE-2022-22826", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22826" }, { "cve": "CVE-2022-22827", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-22827" }, { "cve": "CVE-2022-23308", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-23308" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-23833", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-23833" }, { "cve": "CVE-2022-23852", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-23852" }, { "cve": "CVE-2022-23943", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-23943" }, { "cve": "CVE-2022-23990", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-23990" }, { "cve": "CVE-2022-24130", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-24130" }, { "cve": "CVE-2022-24407", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-24407" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-24713", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-24713" }, { "cve": "CVE-2022-24801", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-24801" }, { "cve": "CVE-2022-25235", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-25235" }, { "cve": "CVE-2022-25236", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-25236" }, { "cve": "CVE-2022-25313", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-25313" }, { "cve": "CVE-2022-25314", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-25314" }, { "cve": "CVE-2022-25315", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-25315" }, { "cve": "CVE-2022-25762", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-25762" }, { "cve": "CVE-2022-26381", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-26381" }, { "cve": "CVE-2022-26383", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-26383" }, { "cve": "CVE-2022-26384", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-26384" }, { "cve": "CVE-2022-26386", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-26386" }, { "cve": "CVE-2022-26387", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-26387" }, { "cve": "CVE-2022-26485", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-26485" }, { "cve": "CVE-2022-26486", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-26486" }, { "cve": "CVE-2022-28281", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-28281" }, { "cve": "CVE-2022-28282", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-28282" }, { "cve": "CVE-2022-28285", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-28285" }, { "cve": "CVE-2022-28286", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-28286" }, { "cve": "CVE-2022-28289", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-28289" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-28346", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-28346" }, { "cve": "CVE-2022-28347", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-28347" }, { "cve": "CVE-2022-29824", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-29824" }, { "cve": "CVE-2022-29909", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-29909" }, { "cve": "CVE-2022-29911", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-29911" }, { "cve": "CVE-2022-29912", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-29912" }, { "cve": "CVE-2022-29913", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-29913" }, { "cve": "CVE-2022-29914", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-29914" }, { "cve": "CVE-2022-29916", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-29916" }, { "cve": "CVE-2022-29917", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-29917" }, { "cve": "CVE-2022-31736", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-31736" }, { "cve": "CVE-2022-31737", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-31737" }, { "cve": "CVE-2022-31738", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-31738" }, { "cve": "CVE-2022-31739", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-31739" }, { "cve": "CVE-2022-3174", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-3174" }, { "cve": "CVE-2022-31740", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-31740" }, { "cve": "CVE-2022-31741", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-31741" }, { "cve": "CVE-2022-31742", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-31742" }, { "cve": "CVE-2022-31747", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-31747" }, { "cve": "CVE-2022-4187", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T000872", "T015632", "T002977" ] }, "release_date": "2022-09-07T22:00:00Z", "title": "CVE-2022-4187" } ] }
ghsa-p53f-pm5m-wpj7
Vulnerability from github
Published
2021-12-26 00:00
Modified
2022-01-05 00:01
Details
In WebKitGTK before 2.32.4, there is incorrect memory allocation in WebCore::ImageBufferCairoImageSurfaceBackend::create, leading to a segmentation violation and application crash, a different vulnerability than CVE-2021-30889.
{ "affected": [], "aliases": [ "CVE-2021-45481" ], "database_specific": { "cwe_ids": [ "CWE-401" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-12-25T01:15:00Z", "severity": "MODERATE" }, "details": "In WebKitGTK before 2.32.4, there is incorrect memory allocation in WebCore::ImageBufferCairoImageSurfaceBackend::create, leading to a segmentation violation and application crash, a different vulnerability than CVE-2021-30889.", "id": "GHSA-p53f-pm5m-wpj7", "modified": "2022-01-05T00:01:43Z", "published": "2021-12-26T00:00:48Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45481" }, { "type": "WEB", "url": "https://github.com/ChijinZ/security_advisories/tree/master/webkitgtk-2.32.3" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2022/01/21/2" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.