Action not permitted
Modal body text goes here.
cve-2022-22637
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
product-security@apple.com | https://support.apple.com/en-us/HT213182 | Vendor Advisory | |
product-security@apple.com | https://support.apple.com/en-us/HT213183 | Vendor Advisory | |
product-security@apple.com | https://support.apple.com/en-us/HT213186 | Vendor Advisory | |
product-security@apple.com | https://support.apple.com/en-us/HT213187 | Vendor Advisory | |
product-security@apple.com | https://support.apple.com/en-us/HT213193 | Vendor Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:21:48.785Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213182" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213183" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213186" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT213187" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "15.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "12.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "15.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "8.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. A malicious website may cause unexpected cross-origin behavior." } ], "problemTypes": [ { "descriptions": [ { "description": "A malicious website may cause unexpected cross-origin behavior", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T18:58:30", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213182" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213183" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213186" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT213187" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-22637", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.4" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.4" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.3" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.4" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. A malicious website may cause unexpected cross-origin behavior." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A malicious website may cause unexpected cross-origin behavior" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213182", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213182" }, { "name": "https://support.apple.com/en-us/HT213193", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213193" }, { "name": "https://support.apple.com/en-us/HT213183", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213183" }, { "name": "https://support.apple.com/en-us/HT213186", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213186" }, { "name": "https://support.apple.com/en-us/HT213187", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213187" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-22637", "datePublished": "2022-09-23T18:58:30", "dateReserved": "2022-01-05T00:00:00", "dateUpdated": "2024-08-03T03:21:48.785Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-22637\",\"sourceIdentifier\":\"product-security@apple.com\",\"published\":\"2022-09-23T19:15:11.267\",\"lastModified\":\"2022-09-28T12:21:54.323\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. A malicious website may cause unexpected cross-origin behavior.\"},{\"lang\":\"es\",\"value\":\"Se abord\u00f3 un problema de l\u00f3gica con una administraci\u00f3n de estados mejorada. Este problema ha sido corregido en macOS Monterey versi\u00f3n 12.3, Safari versi\u00f3n 15.4, watchOS versi\u00f3n 8.5, iOS versi\u00f3n 15.4 y iPadOS versi\u00f3n 15.4, tvOS versi\u00f3n 15.4. Un sitio web malicioso puede causar un comportamiento no esperado de origen cruzado.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"15.4\",\"matchCriteriaId\":\"2B5E9A8F-FFF6-432A-9E8A-074B53B29507\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"15.4\",\"matchCriteriaId\":\"304F5E03-FD61-453E-B2C5-FC3A2E30E448\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"15.4\",\"matchCriteriaId\":\"1E4C3F0C-E368-4F79-B42E-E5EB0FB5E767\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.0\",\"versionEndExcluding\":\"12.3\",\"matchCriteriaId\":\"9C72309C-939F-4744-80DB-07C4452BDAFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"15.4\",\"matchCriteriaId\":\"70A2E262-1C91-4030-A2D5-E089C271EA34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"8.5\",\"matchCriteriaId\":\"17C8B971-2F25-4961-B1AF-F4AAB1848990\"}]}]}],\"references\":[{\"url\":\"https://support.apple.com/en-us/HT213182\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/en-us/HT213183\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/en-us/HT213186\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/en-us/HT213187\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/en-us/HT213193\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
var-202203-0115
Vulnerability from variot
A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. A malicious website may cause unexpected cross-origin behavior. Safari , iPadOS , iOS Unspecified vulnerabilities exist in multiple Apple products.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
APPLE-SA-2022-03-14-1 iOS 15.4 and iPadOS 15.4
iOS 15.4 and iPadOS 15.4 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT213182.
Accelerate Framework Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue was addressed with improved state management. CVE-2022-22633: an anonymous researcher
AppleAVD Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Processing a maliciously crafted image may lead to heap corruption Description: A memory corruption issue was addressed with improved validation. CVE-2022-22666: Marc Schoenefeld, Dr. rer. nat.
AVEVideoEncoder Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A buffer overflow was addressed with improved bounds checking. CVE-2022-22634: an anonymous researcher
AVEVideoEncoder Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An application may be able to gain elevated privileges Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2022-22635: an anonymous researcher
AVEVideoEncoder Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An application may be able to execute arbitrary code with kernel privileges Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2022-22636: an anonymous researcher
Cellular Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A person with physical access may be able to view and modify the carrier account information and settings from the lock screen Description: The GSMA authentication panel could be presented on the lock screen. The issue was resolved by requiring device unlock to interact with the GSMA authentication panel. CVE-2022-22652: Kağan Eğlence (linkedin.com/in/kaganeglence)
CoreMedia Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An app may be able to learn information about the current camera view before being granted camera access Description: An issue with app access to camera metadata was addressed with improved logic. CVE-2022-22598: Will Blaschko of Team Quasko
FaceTime Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A user may be able to bypass the Emergency SOS passcode prompt Description: This issue was addressed with improved checks. CVE-2022-22642: Yicong Ding (@AntonioDing)
FaceTime Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A user may send audio and video in a FaceTime call without knowing that they have done so Description: This issue was addressed with improved checks. CVE-2022-22643: Sonali Luthar of the University of Virginia, Michael Liao of the University of Illinois at Urbana-Champaign, Rohan Pahwa of Rutgers University, and Bao Nguyen of the University of Florida
GPU Drivers Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed with improved memory management. CVE-2022-22667: Justin Sherman of the University of Maryland, Baltimore County
ImageIO Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: An out-of-bounds read was addressed with improved input validation. CVE-2022-22611: Xingyu Jin of Google
ImageIO Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Processing a maliciously crafted image may lead to heap corruption Description: A memory consumption issue was addressed with improved memory handling. CVE-2022-22612: Xingyu Jin of Google
IOGPUFamily Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An application may be able to gain elevated privileges Description: A use after free issue was addressed with improved memory management. CVE-2022-22641: Mohamed Ghannam (@_simo36)
iTunes Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A malicious website may be able to access information about the user and their devices Description: A logic issue was addressed with improved restrictions. CVE-2022-22653: Aymeric Chaib of CERT Banque de France
Kernel Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved validation. CVE-2022-22596: an anonymous researcher CVE-2022-22640: sqrtpwn
Kernel Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An application may be able to execute arbitrary code with kernel privileges Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2022-22613: Alex, an anonymous researcher
Kernel Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed with improved memory management. CVE-2022-22614: an anonymous researcher CVE-2022-22615: an anonymous researcher
Kernel Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A malicious application may be able to elevate privileges Description: A logic issue was addressed with improved state management. CVE-2022-22632: Keegan Saunders
Kernel Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An attacker in a privileged position may be able to perform a denial of service attack Description: A null pointer dereference was addressed with improved validation. CVE-2022-22638: derrek (@derrekr6)
libarchive Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Multiple issues in libarchive Description: Multiple memory corruption issues existed in libarchive. CVE-2021-36976
Markup Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A person with physical access to an iOS device may be able to see sensitive information via keyboard suggestions Description: This issue was addressed with improved checks. CVE-2022-22622: Ingyu Lim (@_kanarena)
MediaRemote Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A malicious application may be able to identify what other applications a user has installed Description: An access issue was addressed with improved access restrictions. CVE-2022-22670: Brandon Azad
NetworkExtension Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An attacker in a privileged network position may be able to leak sensitive user information Description: A logic issue was addressed with improved state management. CVE-2022-22659: an anonymous researcher
Phone Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A user may be able to bypass the Emergency SOS passcode prompt Description: This issue was addressed with improved checks. CVE-2022-22618: Yicong Ding (@AntonioDing)
Preferences Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A malicious application may be able to read other applications' settings Description: The issue was addressed with additional permissions checks. CVE-2022-22609: Zhipeng Huo (@R3dF09) and Yuebin Sun (@yuebinsun2020) of Tencent Security Xuanwu Lab (xlab.tencent.com)
Sandbox Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A malicious application may be able to bypass certain Privacy preferences Description: The issue was addressed with improved permissions logic. CVE-2022-22600: Sudhakar Muthumani of Primefort Private Limited, Khiem Tran
Siri Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A person with physical access to a device may be able to use Siri to obtain some location information from the lock screen Description: A permissions issue was addressed with improved validation. CVE-2022-22599: Andrew Goldberg of the University of Texas at Austin, McCombs School of Business (linkedin.com/andrew-goldberg/)
SoftwareUpdate Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: An application may be able to gain elevated privileges Description: A logic issue was addressed with improved state management. CVE-2022-22639: Mickey (@patch1t)
UIKit Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A person with physical access to an iOS device may be able to see sensitive information via keyboard suggestions Description: This issue was addressed with improved checks. CVE-2022-22621: Joey Hewitt
VoiceOver Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A person with physical access to an iOS device may be able to access photos from the lock screen Description: An authentication issue was addressed with improved state management. CVE-2022-22671: videosdebarraquito
WebKit Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Processing maliciously crafted web content may disclose sensitive user information Description: A cookie management issue was addressed with improved state management. WebKit Bugzilla: 232748 CVE-2022-22662: Prakash (@1lastBr3ath) of Threat Nix
WebKit Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Processing maliciously crafted web content may lead to code execution Description: A memory corruption issue was addressed with improved state management. WebKit Bugzilla: 232812 CVE-2022-22610: Quan Yin of Bigo Technology Live Client Team
WebKit Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A use after free issue was addressed with improved memory management. WebKit Bugzilla: 233172 CVE-2022-22624: Kirin (@Pwnrin) of Tencent Security Xuanwu Lab WebKit Bugzilla: 234147 CVE-2022-22628: Kirin (@Pwnrin) of Tencent Security Xuanwu Lab
WebKit Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A buffer overflow issue was addressed with improved memory handling. WebKit Bugzilla: 234966 CVE-2022-22629: Jeonghoon Shin at Theori working with Trend Micro Zero Day Initiative
WebKit Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A malicious website may cause unexpected cross-origin behavior Description: A logic issue was addressed with improved state management. WebKit Bugzilla: 235294 CVE-2022-22637: Tom McKee of Google
Wi-Fi Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation) Impact: A malicious application may be able to leak sensitive user information Description: A logic issue was addressed with improved restrictions. CVE-2022-22668: MrPhil17
Additional recognition
AirDrop We would like to acknowledge Omar Espino (omespino.com), Ron Masas of BreakPoint.sh for their assistance.
Bluetooth We would like to acknowledge an anonymous researcher for their assistance.
Music We would like to acknowledge Vishesh Balani of Urban Company for their assistance.
Notes We would like to acknowledge Abhishek Bansal of Wipro Technologies for their assistance.
Safari We would like to acknowledge Konstantin Darutkin of FingerprintJS (fingerprintjs.com) for their assistance.
Shortcuts We would like to acknowledge Baibhav Anand Jha of Streamers Land for their assistance.
Siri We would like to acknowledge an anonymous researcher for their assistance.
syslog We would like to acknowledge Yonghwi Jin (@jinmo123) of Theori for their assistance.
UIKit We would like to acknowledge Tim Shadel of Day Logger, Inc. for their assistance.
Wallet We would like to acknowledge an anonymous researcher for their assistance.
WebKit We would like to acknowledge Abdullah Md Shaleh for their assistance.
WebKit Storage We would like to acknowledge Martin Bajanik of FingerprintJS for their assistance.
WidgetKit We would like to acknowledge an anonymous researcher for their assistance.
This update is available through iTunes and Software Update on your iOS device, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from https://www.apple.com/itunes/ iTunes and Software Update on the device will automatically check Apple's update server on its weekly schedule. When an update is detected, it is downloaded and the option to be installed is presented to the user when the iOS device is docked. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iOS device. The automatic update process may take up to a week depending on the day that iTunes or the device checks for updates. You may manually obtain the update via the Check for Updates button within iTunes, or the Software Update on your device. To check that the iPhone, iPod touch, or iPad has been updated: * Navigate to Settings * Select General * Select About. The version after applying this update will be "iOS 15.4 and iPadOS 15.4". All information is also posted on the Apple Security Updates web site: https://support.apple.com/en-us/HT201222.
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE-----
iQIzBAEBCAAdFiEEePiLW1MrMjw19XzoeC9qKD1prhgFAmIv0TcACgkQeC9qKD1p rhj47A/+MzBA5K7GNgX0pmF5XTfPFtPjM28knSOslgaK2A6VgfKC6WS8QXVnq0WU VWvh8L7zSxBtJ9yXe/d+/zDV2XJflUTda7sRtusmVGsj4uUd3wqONpoh2bHdkSga NTZgEic+vEY0MMj5KrHJzbc3m4DL/dQ9KTpGpxdTztTc3C2j3baCR4ky73+iuoha iTxgx27zqgllL/+qDFpyCcfyOI/53kvJ4AP09/q0UKoJSajwcGTiF9GysLM+1IJD 0t+h7KQ+1v38zI2fYhiyH47c+JJN4PqeHL9DSj6f1RcVTwFUAeuv86fugz8ed/BZ wwp+U7rJ2RS4zU/1hiDu5LDqbo6VW6yIslVEU0Qmtbf2KcTekGRX/Jqp/kJyOguj IexhEcOY3ADsjJ7MMX7rFRLcBcUpWTE9UM15+O8z6n5XCI3yCZAjHj49LkCK60PM /Ay/rFia+MBwnGvs+gZFiO742HSHCh2++jdNYN648JaefqXr8Ym4HnfpNRC7bzMg +m16dur8gHpk7FKNaKRLCkfJGV0dqeGYrtrXGtxSTWWfXQ2Ty7boJ7VEnWclqqCf Bqg2gkaioNQ/tkmjfqhdqBd23DQCpiYPuLdp4nY4KuXOhX7dqAUCFWYfRK9MHqo5 2FcNIE6xQexHv+6SIPOXnejpPXoV5OEku0Y/11mz8/Myiy2Imvk= =/IfW -----END PGP SIGNATURE-----
. CVE-2022-22609: Zhipeng Huo (@R3dF09) and Yuebin Sun (@yuebinsun2020) of Tencent Security Xuanwu Lab (xlab.tencent.com)
Safari Available for: Apple Watch Series 3 and later Impact: Visiting a malicious website may lead to address bar spoofing Description: A user interface issue was addressed.
Instructions on how to update your Apple Watch software are available at https://support.apple.com/kb/HT204641 To check the version on your Apple Watch, open the Apple Watch app on your iPhone and select "My Watch > General > About". Alternatively, on your watch, select "My Watch > General > About". -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: webkit2gtk3 security, bug fix, and enhancement update Advisory ID: RHSA-2022:1777-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:1777 Issue date: 2022-05-10 CVE Names: CVE-2021-30809 CVE-2021-30818 CVE-2021-30823 CVE-2021-30836 CVE-2021-30846 CVE-2021-30848 CVE-2021-30849 CVE-2021-30851 CVE-2021-30884 CVE-2021-30887 CVE-2021-30888 CVE-2021-30889 CVE-2021-30890 CVE-2021-30897 CVE-2021-30934 CVE-2021-30936 CVE-2021-30951 CVE-2021-30952 CVE-2021-30953 CVE-2021-30954 CVE-2021-30984 CVE-2021-45481 CVE-2021-45482 CVE-2021-45483 CVE-2022-22589 CVE-2022-22590 CVE-2022-22592 CVE-2022-22594 CVE-2022-22620 CVE-2022-22637 =====================================================================
- Summary:
An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
- Description:
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
The following packages have been upgraded to a later upstream version: webkit2gtk3 (2.34.6).
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Package List:
Red Hat Enterprise Linux AppStream (v. 8):
Source: webkit2gtk3-2.34.6-1.el8.src.rpm
aarch64: webkit2gtk3-2.34.6-1.el8.aarch64.rpm webkit2gtk3-debuginfo-2.34.6-1.el8.aarch64.rpm webkit2gtk3-debugsource-2.34.6-1.el8.aarch64.rpm webkit2gtk3-devel-2.34.6-1.el8.aarch64.rpm webkit2gtk3-devel-debuginfo-2.34.6-1.el8.aarch64.rpm webkit2gtk3-jsc-2.34.6-1.el8.aarch64.rpm webkit2gtk3-jsc-debuginfo-2.34.6-1.el8.aarch64.rpm webkit2gtk3-jsc-devel-2.34.6-1.el8.aarch64.rpm webkit2gtk3-jsc-devel-debuginfo-2.34.6-1.el8.aarch64.rpm
ppc64le: webkit2gtk3-2.34.6-1.el8.ppc64le.rpm webkit2gtk3-debuginfo-2.34.6-1.el8.ppc64le.rpm webkit2gtk3-debugsource-2.34.6-1.el8.ppc64le.rpm webkit2gtk3-devel-2.34.6-1.el8.ppc64le.rpm webkit2gtk3-devel-debuginfo-2.34.6-1.el8.ppc64le.rpm webkit2gtk3-jsc-2.34.6-1.el8.ppc64le.rpm webkit2gtk3-jsc-debuginfo-2.34.6-1.el8.ppc64le.rpm webkit2gtk3-jsc-devel-2.34.6-1.el8.ppc64le.rpm webkit2gtk3-jsc-devel-debuginfo-2.34.6-1.el8.ppc64le.rpm
s390x: webkit2gtk3-2.34.6-1.el8.s390x.rpm webkit2gtk3-debuginfo-2.34.6-1.el8.s390x.rpm webkit2gtk3-debugsource-2.34.6-1.el8.s390x.rpm webkit2gtk3-devel-2.34.6-1.el8.s390x.rpm webkit2gtk3-devel-debuginfo-2.34.6-1.el8.s390x.rpm webkit2gtk3-jsc-2.34.6-1.el8.s390x.rpm webkit2gtk3-jsc-debuginfo-2.34.6-1.el8.s390x.rpm webkit2gtk3-jsc-devel-2.34.6-1.el8.s390x.rpm webkit2gtk3-jsc-devel-debuginfo-2.34.6-1.el8.s390x.rpm
x86_64: webkit2gtk3-2.34.6-1.el8.i686.rpm webkit2gtk3-2.34.6-1.el8.x86_64.rpm webkit2gtk3-debuginfo-2.34.6-1.el8.i686.rpm webkit2gtk3-debuginfo-2.34.6-1.el8.x86_64.rpm webkit2gtk3-debugsource-2.34.6-1.el8.i686.rpm webkit2gtk3-debugsource-2.34.6-1.el8.x86_64.rpm webkit2gtk3-devel-2.34.6-1.el8.i686.rpm webkit2gtk3-devel-2.34.6-1.el8.x86_64.rpm webkit2gtk3-devel-debuginfo-2.34.6-1.el8.i686.rpm webkit2gtk3-devel-debuginfo-2.34.6-1.el8.x86_64.rpm webkit2gtk3-jsc-2.34.6-1.el8.i686.rpm webkit2gtk3-jsc-2.34.6-1.el8.x86_64.rpm webkit2gtk3-jsc-debuginfo-2.34.6-1.el8.i686.rpm webkit2gtk3-jsc-debuginfo-2.34.6-1.el8.x86_64.rpm webkit2gtk3-jsc-devel-2.34.6-1.el8.i686.rpm webkit2gtk3-jsc-devel-2.34.6-1.el8.x86_64.rpm webkit2gtk3-jsc-devel-debuginfo-2.34.6-1.el8.i686.rpm webkit2gtk3-jsc-devel-debuginfo-2.34.6-1.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2021-30809 https://access.redhat.com/security/cve/CVE-2021-30818 https://access.redhat.com/security/cve/CVE-2021-30823 https://access.redhat.com/security/cve/CVE-2021-30836 https://access.redhat.com/security/cve/CVE-2021-30846 https://access.redhat.com/security/cve/CVE-2021-30848 https://access.redhat.com/security/cve/CVE-2021-30849 https://access.redhat.com/security/cve/CVE-2021-30851 https://access.redhat.com/security/cve/CVE-2021-30884 https://access.redhat.com/security/cve/CVE-2021-30887 https://access.redhat.com/security/cve/CVE-2021-30888 https://access.redhat.com/security/cve/CVE-2021-30889 https://access.redhat.com/security/cve/CVE-2021-30890 https://access.redhat.com/security/cve/CVE-2021-30897 https://access.redhat.com/security/cve/CVE-2021-30934 https://access.redhat.com/security/cve/CVE-2021-30936 https://access.redhat.com/security/cve/CVE-2021-30951 https://access.redhat.com/security/cve/CVE-2021-30952 https://access.redhat.com/security/cve/CVE-2021-30953 https://access.redhat.com/security/cve/CVE-2021-30954 https://access.redhat.com/security/cve/CVE-2021-30984 https://access.redhat.com/security/cve/CVE-2021-45481 https://access.redhat.com/security/cve/CVE-2021-45482 https://access.redhat.com/security/cve/CVE-2021-45483 https://access.redhat.com/security/cve/CVE-2022-22589 https://access.redhat.com/security/cve/CVE-2022-22590 https://access.redhat.com/security/cve/CVE-2022-22592 https://access.redhat.com/security/cve/CVE-2022-22594 https://access.redhat.com/security/cve/CVE-2022-22620 https://access.redhat.com/security/cve/CVE-2022-22637 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2022 Red Hat, Inc
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202203-0115", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "safari", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "15.4" }, { "model": "watchos", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "8.5" }, { "model": "iphone os", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "15.4" }, { "model": "ipad os", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "15.4" }, { "model": "macos", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "12.3" }, { "model": "tvos", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "15.4" }, { "model": "macos", "scope": "gte", "trust": 1.0, "vendor": "apple", "version": "12.0" }, { "model": "ios", "scope": null, "trust": 0.8, "vendor": "\u30a2\u30c3\u30d7\u30eb", "version": null }, { "model": "tvos", "scope": null, "trust": 0.8, "vendor": "\u30a2\u30c3\u30d7\u30eb", "version": null }, { "model": "safari", "scope": null, "trust": 0.8, "vendor": "\u30a2\u30c3\u30d7\u30eb", "version": null }, { "model": "macos", "scope": null, "trust": 0.8, "vendor": "\u30a2\u30c3\u30d7\u30eb", "version": null }, { "model": "ipados", "scope": null, "trust": 0.8, "vendor": "\u30a2\u30c3\u30d7\u30eb", "version": null }, { "model": "watchos", "scope": "eq", "trust": 0.8, "vendor": "\u30a2\u30c3\u30d7\u30eb", "version": "8.5" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-018494" }, { "db": "NVD", "id": "CVE-2022-22637" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.3", "versionStartIncluding": "12.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.4", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2022-22637" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple", "sources": [ { "db": "PACKETSTORM", "id": "166316" }, { "db": "PACKETSTORM", "id": "166317" }, { "db": "PACKETSTORM", "id": "166318" } ], "trust": 0.3 }, "cve": "CVE-2022-22637", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-22637", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2022-22637", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202203-1261", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-018494" }, { "db": "NVD", "id": "CVE-2022-22637" }, { "db": "CNNVD", "id": "CNNVD-202203-1261" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. A malicious website may cause unexpected cross-origin behavior. Safari , iPadOS , iOS Unspecified vulnerabilities exist in multiple Apple products.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2022-03-14-1 iOS 15.4 and iPadOS 15.4\n\niOS 15.4 and iPadOS 15.4 addresses the following issues. \nInformation about the security content is also available at\nhttps://support.apple.com/HT213182. \n\nAccelerate Framework\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: Opening a maliciously crafted PDF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A memory corruption issue was addressed with improved\nstate management. \nCVE-2022-22633: an anonymous researcher\n\nAppleAVD\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: Processing a maliciously crafted image may lead to heap\ncorruption\nDescription: A memory corruption issue was addressed with improved\nvalidation. \nCVE-2022-22666: Marc Schoenefeld, Dr. rer. nat. \n\nAVEVideoEncoder\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: A malicious application may be able to execute arbitrary code\nwith kernel privileges\nDescription: A buffer overflow was addressed with improved bounds\nchecking. \nCVE-2022-22634: an anonymous researcher\n\nAVEVideoEncoder\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: An application may be able to gain elevated privileges\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2022-22635: an anonymous researcher\n\nAVEVideoEncoder\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2022-22636: an anonymous researcher\n\nCellular\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: A person with physical access may be able to view and modify\nthe carrier account information and settings from the lock screen\nDescription: The GSMA authentication panel could be presented on the\nlock screen. The issue was resolved by requiring device unlock to\ninteract with the GSMA authentication panel. \nCVE-2022-22652: Ka\u011fan E\u011flence (linkedin.com/in/kaganeglence)\n\nCoreMedia\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: An app may be able to learn information about the current\ncamera view before being granted camera access\nDescription: An issue with app access to camera metadata was\naddressed with improved logic. \nCVE-2022-22598: Will Blaschko of Team Quasko\n\nFaceTime\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: A user may be able to bypass the Emergency SOS passcode\nprompt\nDescription: This issue was addressed with improved checks. \nCVE-2022-22642: Yicong Ding (@AntonioDing)\n\nFaceTime\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: A user may send audio and video in a FaceTime call without\nknowing that they have done so\nDescription: This issue was addressed with improved checks. \nCVE-2022-22643: Sonali Luthar of the University of Virginia, Michael\nLiao of the University of Illinois at Urbana-Champaign, Rohan Pahwa\nof Rutgers University, and Bao Nguyen of the University of Florida\n\nGPU Drivers\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2022-22667: Justin Sherman of the University of Maryland,\nBaltimore County\n\nImageIO\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: Processing a maliciously crafted image may lead to arbitrary\ncode execution\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2022-22611: Xingyu Jin of Google\n\nImageIO\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: Processing a maliciously crafted image may lead to heap\ncorruption\nDescription: A memory consumption issue was addressed with improved\nmemory handling. \nCVE-2022-22612: Xingyu Jin of Google\n\nIOGPUFamily\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: An application may be able to gain elevated privileges\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2022-22641: Mohamed Ghannam (@_simo36)\n\niTunes\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: A malicious website may be able to access information about\nthe user and their devices\nDescription: A logic issue was addressed with improved restrictions. \nCVE-2022-22653: Aymeric Chaib of CERT Banque de France\n\nKernel\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\nvalidation. \nCVE-2022-22596: an anonymous researcher\nCVE-2022-22640: sqrtpwn\n\nKernel\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2022-22613: Alex, an anonymous researcher\n\nKernel\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2022-22614: an anonymous researcher\nCVE-2022-22615: an anonymous researcher\n\nKernel\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: A malicious application may be able to elevate privileges\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2022-22632: Keegan Saunders\n\nKernel\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: An attacker in a privileged position may be able to perform a\ndenial of service attack\nDescription: A null pointer dereference was addressed with improved\nvalidation. \nCVE-2022-22638: derrek (@derrekr6)\n\nlibarchive\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: Multiple issues in libarchive\nDescription: Multiple memory corruption issues existed in libarchive. \nCVE-2021-36976\n\nMarkup\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: A person with physical access to an iOS device may be able to\nsee sensitive information via keyboard suggestions\nDescription: This issue was addressed with improved checks. \nCVE-2022-22622: Ingyu Lim (@_kanarena)\n\nMediaRemote\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: A malicious application may be able to identify what other\napplications a user has installed\nDescription: An access issue was addressed with improved access\nrestrictions. \nCVE-2022-22670: Brandon Azad\n\nNetworkExtension\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: An attacker in a privileged network position may be able to\nleak sensitive user information\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2022-22659: an anonymous researcher\n\nPhone\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: A user may be able to bypass the Emergency SOS passcode\nprompt\nDescription: This issue was addressed with improved checks. \nCVE-2022-22618: Yicong Ding (@AntonioDing)\n\nPreferences\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: A malicious application may be able to read other\napplications\u0027 settings\nDescription: The issue was addressed with additional permissions\nchecks. \nCVE-2022-22609: Zhipeng Huo (@R3dF09) and Yuebin Sun (@yuebinsun2020)\nof Tencent Security Xuanwu Lab (xlab.tencent.com)\n\nSandbox\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: A malicious application may be able to bypass certain Privacy\npreferences\nDescription: The issue was addressed with improved permissions logic. \nCVE-2022-22600: Sudhakar Muthumani of Primefort Private Limited,\nKhiem Tran\n\nSiri\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: A person with physical access to a device may be able to use\nSiri to obtain some location information from the lock screen\nDescription: A permissions issue was addressed with improved\nvalidation. \nCVE-2022-22599: Andrew Goldberg of the University of Texas at Austin,\nMcCombs School of Business (linkedin.com/andrew-goldberg/)\n\nSoftwareUpdate\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: An application may be able to gain elevated privileges\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2022-22639: Mickey (@patch1t)\n\nUIKit\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: A person with physical access to an iOS device may be able to\nsee sensitive information via keyboard suggestions\nDescription: This issue was addressed with improved checks. \nCVE-2022-22621: Joey Hewitt\n\nVoiceOver\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: A person with physical access to an iOS device may be able to\naccess photos from the lock screen\nDescription: An authentication issue was addressed with improved\nstate management. \nCVE-2022-22671: videosdebarraquito\n\nWebKit\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: Processing maliciously crafted web content may disclose\nsensitive user information\nDescription: A cookie management issue was addressed with improved\nstate management. \nWebKit Bugzilla: 232748\nCVE-2022-22662: Prakash (@1lastBr3ath) of Threat Nix\n\nWebKit\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: Processing maliciously crafted web content may lead to code\nexecution\nDescription: A memory corruption issue was addressed with improved\nstate management. \nWebKit Bugzilla: 232812\nCVE-2022-22610: Quan Yin of Bigo Technology Live Client Team\n\nWebKit\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A use after free issue was addressed with improved\nmemory management. \nWebKit Bugzilla: 233172\nCVE-2022-22624: Kirin (@Pwnrin) of Tencent Security Xuanwu Lab\nWebKit Bugzilla: 234147\nCVE-2022-22628: Kirin (@Pwnrin) of Tencent Security Xuanwu Lab\n\nWebKit\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A buffer overflow issue was addressed with improved\nmemory handling. \nWebKit Bugzilla: 234966\nCVE-2022-22629: Jeonghoon Shin at Theori working with Trend Micro\nZero Day Initiative\n\nWebKit\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: A malicious website may cause unexpected cross-origin\nbehavior\nDescription: A logic issue was addressed with improved state\nmanagement. \nWebKit Bugzilla: 235294\nCVE-2022-22637: Tom McKee of Google\n\nWi-Fi\nAvailable for: iPhone 6s and later, iPad Pro (all models), iPad Air 2\nand later, iPad 5th generation and later, iPad mini 4 and later, and\niPod touch (7th generation)\nImpact: A malicious application may be able to leak sensitive user\ninformation\nDescription: A logic issue was addressed with improved restrictions. \nCVE-2022-22668: MrPhil17\n\nAdditional recognition\n\nAirDrop\nWe would like to acknowledge Omar Espino (omespino.com), Ron Masas of\nBreakPoint.sh for their assistance. \n\nBluetooth\nWe would like to acknowledge an anonymous researcher for their\nassistance. \n\nMusic\nWe would like to acknowledge Vishesh Balani of Urban Company for\ntheir assistance. \n\nNotes\nWe would like to acknowledge Abhishek Bansal of Wipro Technologies\nfor their assistance. \n\nSafari\nWe would like to acknowledge Konstantin Darutkin of FingerprintJS\n(fingerprintjs.com) for their assistance. \n\nShortcuts\nWe would like to acknowledge Baibhav Anand Jha of Streamers Land for\ntheir assistance. \n\nSiri\nWe would like to acknowledge an anonymous researcher for their\nassistance. \n\nsyslog\nWe would like to acknowledge Yonghwi Jin (@jinmo123) of Theori for\ntheir assistance. \n\nUIKit\nWe would like to acknowledge Tim Shadel of Day Logger, Inc. for their\nassistance. \n\nWallet\nWe would like to acknowledge an anonymous researcher for their\nassistance. \n\nWebKit\nWe would like to acknowledge Abdullah Md Shaleh for their assistance. \n\nWebKit Storage\nWe would like to acknowledge Martin Bajanik of FingerprintJS for\ntheir assistance. \n\nWidgetKit\nWe would like to acknowledge an anonymous researcher for their\nassistance. \n\nThis update is available through iTunes and Software Update on your\niOS device, and will not appear in your computer\u0027s Software Update\napplication, or in the Apple Downloads site. Make sure you have an\nInternet connection and have installed the latest version of iTunes\nfrom https://www.apple.com/itunes/ iTunes and Software Update on the\ndevice will automatically check Apple\u0027s update server on its weekly\nschedule. When an update is detected, it is downloaded and the option\nto be installed is presented to the user when the iOS device is\ndocked. We recommend applying the update immediately if possible. \nSelecting Don\u0027t Install will present the option the next time you\nconnect your iOS device. The automatic update process may take up to\na week depending on the day that iTunes or the device checks for\nupdates. You may manually obtain the update via the Check for Updates\nbutton within iTunes, or the Software Update on your device. To\ncheck that the iPhone, iPod touch, or iPad has been updated: *\nNavigate to Settings * Select General * Select About. The version\nafter applying this update will be \"iOS 15.4 and iPadOS 15.4\". \nAll information is also posted on the Apple Security Updates\nweb site: https://support.apple.com/en-us/HT201222. \n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n-----BEGIN PGP SIGNATURE-----\n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\n2FcNIE6xQexHv+6SIPOXnejpPXoV5OEku0Y/11mz8/Myiy2Imvk=\n=/IfW\n-----END PGP SIGNATURE-----\n\n\n. \nCVE-2022-22609: Zhipeng Huo (@R3dF09) and Yuebin Sun (@yuebinsun2020)\nof Tencent Security Xuanwu Lab (xlab.tencent.com)\n\nSafari\nAvailable for: Apple Watch Series 3 and later\nImpact: Visiting a malicious website may lead to address bar spoofing\nDescription: A user interface issue was addressed. \n\nInstructions on how to update your Apple Watch software are available\nat https://support.apple.com/kb/HT204641 To check the version on\nyour Apple Watch, open the Apple Watch app on your iPhone and select\n\"My Watch \u003e General \u003e About\". Alternatively, on your watch, select\n\"My Watch \u003e General \u003e About\". -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: webkit2gtk3 security, bug fix, and enhancement update\nAdvisory ID: RHSA-2022:1777-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2022:1777\nIssue date: 2022-05-10\nCVE Names: CVE-2021-30809 CVE-2021-30818 CVE-2021-30823 \n CVE-2021-30836 CVE-2021-30846 CVE-2021-30848 \n CVE-2021-30849 CVE-2021-30851 CVE-2021-30884 \n CVE-2021-30887 CVE-2021-30888 CVE-2021-30889 \n CVE-2021-30890 CVE-2021-30897 CVE-2021-30934 \n CVE-2021-30936 CVE-2021-30951 CVE-2021-30952 \n CVE-2021-30953 CVE-2021-30954 CVE-2021-30984 \n CVE-2021-45481 CVE-2021-45482 CVE-2021-45483 \n CVE-2022-22589 CVE-2022-22590 CVE-2022-22592 \n CVE-2022-22594 CVE-2022-22620 CVE-2022-22637 \n=====================================================================\n\n1. Summary:\n\nAn update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64\n\n3. Description:\n\nWebKitGTK is the port of the portable web rendering engine WebKit to the\nGTK platform. \n\nThe following packages have been upgraded to a later upstream version:\nwebkit2gtk3 (2.34.6). \n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 8.6 Release Notes linked from the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Package List:\n\nRed Hat Enterprise Linux AppStream (v. 8):\n\nSource:\nwebkit2gtk3-2.34.6-1.el8.src.rpm\n\naarch64:\nwebkit2gtk3-2.34.6-1.el8.aarch64.rpm\nwebkit2gtk3-debuginfo-2.34.6-1.el8.aarch64.rpm\nwebkit2gtk3-debugsource-2.34.6-1.el8.aarch64.rpm\nwebkit2gtk3-devel-2.34.6-1.el8.aarch64.rpm\nwebkit2gtk3-devel-debuginfo-2.34.6-1.el8.aarch64.rpm\nwebkit2gtk3-jsc-2.34.6-1.el8.aarch64.rpm\nwebkit2gtk3-jsc-debuginfo-2.34.6-1.el8.aarch64.rpm\nwebkit2gtk3-jsc-devel-2.34.6-1.el8.aarch64.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.34.6-1.el8.aarch64.rpm\n\nppc64le:\nwebkit2gtk3-2.34.6-1.el8.ppc64le.rpm\nwebkit2gtk3-debuginfo-2.34.6-1.el8.ppc64le.rpm\nwebkit2gtk3-debugsource-2.34.6-1.el8.ppc64le.rpm\nwebkit2gtk3-devel-2.34.6-1.el8.ppc64le.rpm\nwebkit2gtk3-devel-debuginfo-2.34.6-1.el8.ppc64le.rpm\nwebkit2gtk3-jsc-2.34.6-1.el8.ppc64le.rpm\nwebkit2gtk3-jsc-debuginfo-2.34.6-1.el8.ppc64le.rpm\nwebkit2gtk3-jsc-devel-2.34.6-1.el8.ppc64le.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.34.6-1.el8.ppc64le.rpm\n\ns390x:\nwebkit2gtk3-2.34.6-1.el8.s390x.rpm\nwebkit2gtk3-debuginfo-2.34.6-1.el8.s390x.rpm\nwebkit2gtk3-debugsource-2.34.6-1.el8.s390x.rpm\nwebkit2gtk3-devel-2.34.6-1.el8.s390x.rpm\nwebkit2gtk3-devel-debuginfo-2.34.6-1.el8.s390x.rpm\nwebkit2gtk3-jsc-2.34.6-1.el8.s390x.rpm\nwebkit2gtk3-jsc-debuginfo-2.34.6-1.el8.s390x.rpm\nwebkit2gtk3-jsc-devel-2.34.6-1.el8.s390x.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.34.6-1.el8.s390x.rpm\n\nx86_64:\nwebkit2gtk3-2.34.6-1.el8.i686.rpm\nwebkit2gtk3-2.34.6-1.el8.x86_64.rpm\nwebkit2gtk3-debuginfo-2.34.6-1.el8.i686.rpm\nwebkit2gtk3-debuginfo-2.34.6-1.el8.x86_64.rpm\nwebkit2gtk3-debugsource-2.34.6-1.el8.i686.rpm\nwebkit2gtk3-debugsource-2.34.6-1.el8.x86_64.rpm\nwebkit2gtk3-devel-2.34.6-1.el8.i686.rpm\nwebkit2gtk3-devel-2.34.6-1.el8.x86_64.rpm\nwebkit2gtk3-devel-debuginfo-2.34.6-1.el8.i686.rpm\nwebkit2gtk3-devel-debuginfo-2.34.6-1.el8.x86_64.rpm\nwebkit2gtk3-jsc-2.34.6-1.el8.i686.rpm\nwebkit2gtk3-jsc-2.34.6-1.el8.x86_64.rpm\nwebkit2gtk3-jsc-debuginfo-2.34.6-1.el8.i686.rpm\nwebkit2gtk3-jsc-debuginfo-2.34.6-1.el8.x86_64.rpm\nwebkit2gtk3-jsc-devel-2.34.6-1.el8.i686.rpm\nwebkit2gtk3-jsc-devel-2.34.6-1.el8.x86_64.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.34.6-1.el8.i686.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.34.6-1.el8.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2021-30809\nhttps://access.redhat.com/security/cve/CVE-2021-30818\nhttps://access.redhat.com/security/cve/CVE-2021-30823\nhttps://access.redhat.com/security/cve/CVE-2021-30836\nhttps://access.redhat.com/security/cve/CVE-2021-30846\nhttps://access.redhat.com/security/cve/CVE-2021-30848\nhttps://access.redhat.com/security/cve/CVE-2021-30849\nhttps://access.redhat.com/security/cve/CVE-2021-30851\nhttps://access.redhat.com/security/cve/CVE-2021-30884\nhttps://access.redhat.com/security/cve/CVE-2021-30887\nhttps://access.redhat.com/security/cve/CVE-2021-30888\nhttps://access.redhat.com/security/cve/CVE-2021-30889\nhttps://access.redhat.com/security/cve/CVE-2021-30890\nhttps://access.redhat.com/security/cve/CVE-2021-30897\nhttps://access.redhat.com/security/cve/CVE-2021-30934\nhttps://access.redhat.com/security/cve/CVE-2021-30936\nhttps://access.redhat.com/security/cve/CVE-2021-30951\nhttps://access.redhat.com/security/cve/CVE-2021-30952\nhttps://access.redhat.com/security/cve/CVE-2021-30953\nhttps://access.redhat.com/security/cve/CVE-2021-30954\nhttps://access.redhat.com/security/cve/CVE-2021-30984\nhttps://access.redhat.com/security/cve/CVE-2021-45481\nhttps://access.redhat.com/security/cve/CVE-2021-45482\nhttps://access.redhat.com/security/cve/CVE-2021-45483\nhttps://access.redhat.com/security/cve/CVE-2022-22589\nhttps://access.redhat.com/security/cve/CVE-2022-22590\nhttps://access.redhat.com/security/cve/CVE-2022-22592\nhttps://access.redhat.com/security/cve/CVE-2022-22594\nhttps://access.redhat.com/security/cve/CVE-2022-22620\nhttps://access.redhat.com/security/cve/CVE-2022-22637\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttps://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2022 Red Hat, Inc", "sources": [ { "db": "NVD", "id": "CVE-2022-22637" }, { "db": "JVNDB", "id": "JVNDB-2022-018494" }, { "db": "VULHUB", "id": "VHN-411265" }, { "db": "VULMON", "id": "CVE-2022-22637" }, { "db": "PACKETSTORM", "id": "166316" }, { "db": "PACKETSTORM", "id": "166317" }, { "db": "PACKETSTORM", "id": "166318" }, { "db": "PACKETSTORM", "id": "167037" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-22637", "trust": 3.8 }, { "db": "PACKETSTORM", "id": "166318", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "166317", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2022-018494", "trust": 0.8 }, { "db": "CS-HELP", "id": "SB2022042820", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022031602", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022051140", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022031439", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202203-1261", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "166316", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-411265", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2022-22637", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167037", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-411265" }, { "db": "VULMON", "id": "CVE-2022-22637" }, { "db": "JVNDB", "id": "JVNDB-2022-018494" }, { "db": "PACKETSTORM", "id": "166316" }, { "db": "PACKETSTORM", "id": "166317" }, { "db": "PACKETSTORM", "id": "166318" }, { "db": "PACKETSTORM", "id": "167037" }, { "db": "NVD", "id": "CVE-2022-22637" }, { "db": "CNNVD", "id": "CNNVD-202203-1261" } ] }, "id": "VAR-202203-0115", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-411265" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:46:33.096000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HT213187 Apple\u00a0 Security update", "trust": 0.8, "url": "https://support.apple.com/en-us/ht213182" }, { "title": "Apple iOS and Apple iPadOS Fixes for access control error vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=209383" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2022-22637" }, { "title": "Apple: iOS 15.4 and iPadOS 15.4", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=14b60b166a667fc4faf52d81847a180a" }, { "title": "Apple: macOS Monterey 12.3", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=f1105c4a20da11497b610b14a1668180" } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-22637" }, { "db": "JVNDB", "id": "JVNDB-2022-018494" }, { "db": "CNNVD", "id": "CNNVD-202203-1261" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "Lack of information (CWE-noinfo) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-018494" }, { "db": "NVD", "id": "CVE-2022-22637" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "https://support.apple.com/en-us/ht213182" }, { "trust": 2.3, "url": "https://support.apple.com/en-us/ht213187" }, { "trust": 1.7, "url": "https://support.apple.com/en-us/ht213183" }, { "trust": 1.7, "url": "https://support.apple.com/en-us/ht213186" }, { "trust": 1.7, "url": "https://support.apple.com/en-us/ht213193" }, { "trust": 1.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22637" }, { "trust": 0.7, "url": "https://access.redhat.com/security/cve/cve-2022-22637" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/webkitgtk-wpe-webkit-four-vulnerabilities-38003" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/166318/apple-security-advisory-2022-03-14-2.html" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022031439" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022051140" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/apple-ios-macos-multiple-vulnerabilities-37800" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/166317/apple-security-advisory-2022-03-14-1.html" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-22637/" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022031602" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022042820" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22609" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22629" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22612" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22610" }, { "trust": 0.3, "url": "https://support.apple.com/en-us/ht201222." }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22628" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22613" }, { "trust": 0.3, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22621" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22600" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22638" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22611" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22624" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22632" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22615" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22614" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22670" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22634" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22666" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22636" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22640" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22635" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22662" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22633" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22618" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-36976" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22599" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22596" }, { "trust": 0.1, "url": "https://security.archlinux.org/cve-2022-22637" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht213182" }, { "trust": 0.1, "url": "https://support.apple.com/ht213186." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22641" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22622" }, { "trust": 0.1, "url": "https://support.apple.com/ht213182." }, { "trust": 0.1, "url": "https://www.apple.com/itunes/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22598" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22639" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht204641" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22654" }, { "trust": 0.1, "url": "https://support.apple.com/ht213193." }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-22592" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30888" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30848" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30952" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30884" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-30809" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-30846" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22589" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-30890" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30984" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-45482" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:1777" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-30888" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-22620" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30809" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-30887" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-30952" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30846" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30849" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30953" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-30823" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30936" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-45483" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22590" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30897" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-30897" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30954" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-30936" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-22594" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30836" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30887" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-30851" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30934" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-30848" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-30934" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-45483" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30951" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-30849" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-30836" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-45481" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-30818" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-30889" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-45482" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-30951" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-22589" }, { "trust": 0.1, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30823" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30889" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-30953" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-30984" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-30954" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30818" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-45481" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-22590" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30851" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30890" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-30884" } ], "sources": [ { "db": "VULHUB", "id": "VHN-411265" }, { "db": "VULMON", "id": "CVE-2022-22637" }, { "db": "JVNDB", "id": "JVNDB-2022-018494" }, { "db": "PACKETSTORM", "id": "166316" }, { "db": "PACKETSTORM", "id": "166317" }, { "db": "PACKETSTORM", "id": "166318" }, { "db": "PACKETSTORM", "id": "167037" }, { "db": "NVD", "id": "CVE-2022-22637" }, { "db": "CNNVD", "id": "CNNVD-202203-1261" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-411265" }, { "db": "VULMON", "id": "CVE-2022-22637" }, { "db": "JVNDB", "id": "JVNDB-2022-018494" }, { "db": "PACKETSTORM", "id": "166316" }, { "db": "PACKETSTORM", "id": "166317" }, { "db": "PACKETSTORM", "id": "166318" }, { "db": "PACKETSTORM", "id": "167037" }, { "db": "NVD", "id": "CVE-2022-22637" }, { "db": "CNNVD", "id": "CNNVD-202203-1261" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-09-23T00:00:00", "db": "VULHUB", "id": "VHN-411265" }, { "date": "2023-10-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-018494" }, { "date": "2022-03-15T15:46:52", "db": "PACKETSTORM", "id": "166316" }, { "date": "2022-03-15T15:47:31", "db": "PACKETSTORM", "id": "166317" }, { "date": "2022-03-15T15:48:26", "db": "PACKETSTORM", "id": "166318" }, { "date": "2022-05-11T15:50:41", "db": "PACKETSTORM", "id": "167037" }, { "date": "2022-09-23T19:15:11.267000", "db": "NVD", "id": "CVE-2022-22637" }, { "date": "2022-03-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202203-1261" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-09-28T00:00:00", "db": "VULHUB", "id": "VHN-411265" }, { "date": "2023-10-20T03:18:00", "db": "JVNDB", "id": "JVNDB-2022-018494" }, { "date": "2022-09-28T12:21:54.323000", "db": "NVD", "id": "CVE-2022-22637" }, { "date": "2022-12-09T00:00:00", "db": "CNNVD", "id": "CNNVD-202203-1261" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202203-1261" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Vulnerabilities in multiple Apple products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-018494" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "access control error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202203-1261" } ], "trust": 0.6 } }
gsd-2022-22637
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2022-22637", "description": "A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. A malicious website may cause unexpected cross-origin behavior.", "id": "GSD-2022-22637", "references": [ "https://advisories.mageia.org/CVE-2022-22637.html", "https://www.suse.com/security/cve/CVE-2022-22637.html", "https://ubuntu.com/security/CVE-2022-22637", "https://security.archlinux.org/CVE-2022-22637", "https://linux.oracle.com/cve/CVE-2022-22637.html", "https://access.redhat.com/errata/RHSA-2022:1777" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-22637" ], "details": "A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. A malicious website may cause unexpected cross-origin behavior.", "id": "GSD-2022-22637", "modified": "2023-12-13T01:19:28.854394Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-22637", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.4" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.4" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.3" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.4" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.5" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. A malicious website may cause unexpected cross-origin behavior." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A malicious website may cause unexpected cross-origin behavior" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213182", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213182" }, { "name": "https://support.apple.com/en-us/HT213193", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213193" }, { "name": "https://support.apple.com/en-us/HT213183", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213183" }, { "name": "https://support.apple.com/en-us/HT213186", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213186" }, { "name": "https://support.apple.com/en-us/HT213187", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213187" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.3", "versionStartIncluding": "12.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.4", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-22637" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. A malicious website may cause unexpected cross-origin behavior." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213186", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/en-us/HT213186" }, { "name": "https://support.apple.com/en-us/HT213187", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/en-us/HT213187" }, { "name": "https://support.apple.com/en-us/HT213182", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/en-us/HT213182" }, { "name": "https://support.apple.com/en-us/HT213193", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/en-us/HT213193" }, { "name": "https://support.apple.com/en-us/HT213183", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/en-us/HT213183" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } }, "lastModifiedDate": "2022-09-28T12:21Z", "publishedDate": "2022-09-23T19:15Z" } } }
rhsa-2022_1777
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.\n\nThe following packages have been upgraded to a later upstream version: webkit2gtk3 (2.34.6). (BZ#1985042)\n\nSecurity Fix(es):\n\n* webkitgtk: maliciously crafted web content may lead to arbitrary code execution due to use after free (CVE-2022-22620)\n\n* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2021-30809)\n\n* webkitgtk: Type confusion issue leading to arbitrary code execution (CVE-2021-30818)\n\n* webkitgtk: Logic issue leading to HSTS bypass (CVE-2021-30823)\n\n* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2021-30846)\n\n* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2021-30848)\n\n* webkitgtk: Multiple memory corruption issue leading to arbitrary code execution (CVE-2021-30849)\n\n* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2021-30851)\n\n* webkitgtk: Logic issue leading to Content Security Policy bypass (CVE-2021-30887)\n\n* webkitgtk: Information leak via Content Security Policy reports (CVE-2021-30888)\n\n* webkitgtk: Buffer overflow leading to arbitrary code execution (CVE-2021-30889)\n\n* webkitgtk: Logic issue leading to universal cross-site scripting (CVE-2021-30890)\n\n* webkitgtk: Cross-origin data exfiltration via resource timing API (CVE-2021-30897)\n\n* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30934)\n\n* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30936)\n\n* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30951)\n\n* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30952)\n\n* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30953)\n\n* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30954)\n\n* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30984)\n\n* webkitgtk: Incorrect memory allocation in WebCore::ImageBufferCairoImageSurfaceBackend::create (CVE-2021-45481)\n\n* webkitgtk: use-after-free in WebCore::ContainerNode::firstChild (CVE-2021-45482)\n\n* webkitgtk: use-after-free in WebCore::Frame::page (CVE-2021-45483)\n\n* webkitgtk: Processing a maliciously crafted mail message may lead to running arbitrary javascript (CVE-2022-22589)\n\n* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2022-22590)\n\n* webkitgtk: Processing maliciously crafted web content may prevent Content Security Policy from being enforced (CVE-2022-22592)\n\n* webkitgtk: A malicious website may exfiltrate data cross-origin (CVE-2022-22594)\n\n* webkitgtk: logic issue was addressed with improved state management (CVE-2022-22637)\n\n* webkitgtk: Out-of-bounds read leading to memory disclosure (CVE-2021-30836)\n\n* webkitgtk: CSS compositing issue leading to revealing of the browsing history (CVE-2021-30884)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1777", "url": "https://access.redhat.com/errata/RHSA-2022:1777" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/" }, { "category": "external", "summary": "1985042", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985042" }, { "category": "external", "summary": "2017898", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017898" }, { "category": "external", "summary": "2017901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017901" }, { "category": "external", "summary": "2017904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017904" }, { "category": "external", "summary": "2018573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018573" }, { "category": "external", "summary": "2034347", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034347" }, { "category": "external", "summary": "2034368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034368" }, { "category": "external", "summary": "2034373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034373" }, { "category": "external", "summary": "2034376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034376" }, { "category": "external", "summary": "2034378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034378" }, { "category": "external", "summary": "2034381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034381" }, { "category": "external", "summary": "2034383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034383" }, { "category": "external", "summary": "2034386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034386" }, { "category": "external", "summary": "2034389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034389" }, { "category": "external", "summary": "2038907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038907" }, { "category": "external", "summary": "2040327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040327" }, { "category": "external", "summary": "2040329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040329" }, { "category": "external", "summary": "2040331", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040331" }, { "category": "external", "summary": "2041559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2041559" }, { "category": "external", "summary": "2044521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044521" }, { "category": "external", "summary": "2044528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044528" }, { "category": "external", "summary": "2044534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044534" }, { "category": "external", "summary": "2044538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044538" }, { "category": "external", "summary": "2044542", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044542" }, { "category": "external", "summary": "2044551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044551" }, { "category": "external", "summary": "2044553", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044553" }, { "category": "external", "summary": "2045291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045291" }, { "category": "external", "summary": "2053179", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053179" }, { "category": "external", "summary": "2053181", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053181" }, { "category": "external", "summary": "2053185", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053185" }, { "category": "external", "summary": "2056474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056474" }, { "category": "external", "summary": "2073903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073903" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1777.json" } ], "title": "Red Hat Security Advisory: webkit2gtk3 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T00:47:21+00:00", "generator": { "date": "2024-11-06T00:47:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:1777", "initial_release_date": "2022-05-10T13:27:07+00:00", "revision_history": [ { "date": "2022-05-10T13:27:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-05-10T13:27:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:47:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "webkit2gtk3-0:2.34.6-1.el8.src", "product": { "name": "webkit2gtk3-0:2.34.6-1.el8.src", "product_id": "webkit2gtk3-0:2.34.6-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3@2.34.6-1.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "webkit2gtk3-0:2.34.6-1.el8.aarch64", "product": { "name": "webkit2gtk3-0:2.34.6-1.el8.aarch64", "product_id": "webkit2gtk3-0:2.34.6-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3@2.34.6-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "product": { "name": "webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "product_id": "webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.34.6-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "product": { "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "product_id": "webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.34.6-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "product": { "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "product_id": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.34.6-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "product": { "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "product_id": "webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.34.6-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "product": { "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "product_id": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.34.6-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "product": { "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "product_id": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.34.6-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "product": { "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "product_id": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.34.6-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "product": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.34.6-1.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "webkit2gtk3-0:2.34.6-1.el8.ppc64le", "product": { "name": "webkit2gtk3-0:2.34.6-1.el8.ppc64le", "product_id": "webkit2gtk3-0:2.34.6-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3@2.34.6-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "product": { "name": "webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "product_id": "webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.34.6-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "product": { "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "product_id": "webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.34.6-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "product": { "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "product_id": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.34.6-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "product": { "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "product_id": "webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.34.6-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "product": { "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "product_id": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.34.6-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "product": { "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "product_id": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.34.6-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "product": { "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "product_id": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.34.6-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "product": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.34.6-1.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "webkit2gtk3-0:2.34.6-1.el8.i686", "product": { "name": "webkit2gtk3-0:2.34.6-1.el8.i686", "product_id": "webkit2gtk3-0:2.34.6-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3@2.34.6-1.el8?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-0:2.34.6-1.el8.i686", "product": { "name": "webkit2gtk3-devel-0:2.34.6-1.el8.i686", "product_id": "webkit2gtk3-devel-0:2.34.6-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.34.6-1.el8?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "product": { "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "product_id": "webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.34.6-1.el8?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "product": { "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "product_id": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.34.6-1.el8?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "product": { "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "product_id": "webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.34.6-1.el8?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "product": { "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "product_id": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.34.6-1.el8?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "product": { "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "product_id": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.34.6-1.el8?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "product": { "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "product_id": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.34.6-1.el8?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "product": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.34.6-1.el8?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "webkit2gtk3-0:2.34.6-1.el8.x86_64", "product": { "name": "webkit2gtk3-0:2.34.6-1.el8.x86_64", "product_id": "webkit2gtk3-0:2.34.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3@2.34.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "product": { "name": "webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "product_id": "webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.34.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "product": { "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "product_id": "webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.34.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "product": { "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "product_id": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.34.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "product": { "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "product_id": "webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.34.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "product": { "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "product_id": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.34.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "product": { "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "product_id": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.34.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "product": { "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "product_id": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.34.6-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64", "product": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64", "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.34.6-1.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "webkit2gtk3-0:2.34.6-1.el8.s390x", "product": { "name": "webkit2gtk3-0:2.34.6-1.el8.s390x", "product_id": "webkit2gtk3-0:2.34.6-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3@2.34.6-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "product": { "name": "webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "product_id": "webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.34.6-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "product": { "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "product_id": "webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.34.6-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "product": { "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "product_id": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.34.6-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "product": { "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "product_id": "webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.34.6-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "product": { "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "product_id": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.34.6-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "product": { "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "product_id": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.34.6-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "product": { "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "product_id": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.34.6-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "product": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.34.6-1.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-0:2.34.6-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64" }, "product_reference": "webkit2gtk3-0:2.34.6-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-0:2.34.6-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686" }, "product_reference": "webkit2gtk3-0:2.34.6-1.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-0:2.34.6-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le" }, "product_reference": "webkit2gtk3-0:2.34.6-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-0:2.34.6-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x" }, "product_reference": "webkit2gtk3-0:2.34.6-1.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-0:2.34.6-1.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src" }, "product_reference": "webkit2gtk3-0:2.34.6-1.el8.src", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-0:2.34.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64" }, "product_reference": "webkit2gtk3-0:2.34.6-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64" }, "product_reference": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686" }, "product_reference": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le" }, "product_reference": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x" }, "product_reference": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64" }, "product_reference": "webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64" }, "product_reference": "webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686" }, "product_reference": "webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le" }, "product_reference": "webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x" }, "product_reference": "webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64" }, "product_reference": "webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-0:2.34.6-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64" }, "product_reference": "webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-0:2.34.6-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686" }, "product_reference": "webkit2gtk3-devel-0:2.34.6-1.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le" }, "product_reference": "webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-0:2.34.6-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x" }, "product_reference": "webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-0:2.34.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64" }, "product_reference": "webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64" }, "product_reference": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686" }, "product_reference": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le" }, "product_reference": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x" }, "product_reference": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64" }, "product_reference": "webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64" }, "product_reference": "webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686" }, "product_reference": "webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le" }, "product_reference": "webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x" }, "product_reference": "webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64" }, "product_reference": "webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64" }, "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686" }, "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le" }, "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x" }, "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64" }, "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64" }, "product_reference": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686" }, "product_reference": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le" }, "product_reference": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x" }, "product_reference": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64" }, "product_reference": "webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64" }, "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686" }, "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le" }, "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x" }, "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "relates_to_product_reference": "AppStream-8.6.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" }, "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-30809", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034347" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in WebKitGTK. Specially crafted web content could use this flaw to trigger an arbitrary code execution when processed.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Use-after-free leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30809" }, { "category": "external", "summary": "RHBZ#2034347", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034347" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30809", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30809" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30809", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30809" } ], "release_date": "2021-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Use-after-free leading to arbitrary code execution" }, { "cve": "CVE-2021-30818", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "discovery_date": "2021-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034368" } ], "notes": [ { "category": "description", "text": "A confusion type flaw was found in WebKitGTK. Specially crafted web content could use this flaw to trigger an arbitrary code execution when processed.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Type confusion issue leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30818" }, { "category": "external", "summary": "RHBZ#2034368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034368" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30818", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30818" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30818", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30818" } ], "release_date": "2021-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Type confusion issue leading to arbitrary code execution" }, { "cve": "CVE-2021-30823", "discovery_date": "2021-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034373" } ], "notes": [ { "category": "description", "text": "A logic issue was found in WebKitGTK. An attacker in a privileged network position could use this flaw to bypass HSTS.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Logic issue leading to HSTS bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30823" }, { "category": "external", "summary": "RHBZ#2034373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034373" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30823", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30823" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30823", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30823" } ], "release_date": "2021-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Logic issue leading to HSTS bypass" }, { "cve": "CVE-2021-30836", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2021-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034376" } ], "notes": [ { "category": "description", "text": "An out-of-bounds read flaw was found in WebKitGTK. A specially crafted audio file could use this flaw to trigger a disclosure of memory when processed.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Out-of-bounds read leading to memory disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30836" }, { "category": "external", "summary": "RHBZ#2034376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30836", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30836" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30836", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30836" } ], "release_date": "2021-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "webkitgtk: Out-of-bounds read leading to memory disclosure" }, { "cve": "CVE-2021-30846", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-10-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2017898" } ], "notes": [ { "category": "description", "text": "A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, Safari 15, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing maliciously crafted web content may lead to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Memory corruption issue leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30846" }, { "category": "external", "summary": "RHBZ#2017898", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017898" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30846", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30846" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30846", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30846" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2021-0006.html", "url": "https://webkitgtk.org/security/WSA-2021-0006.html" } ], "release_date": "2021-10-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Memory corruption issue leading to arbitrary code execution" }, { "cve": "CVE-2021-30848", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-10-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2017901" } ], "notes": [ { "category": "description", "text": "A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, Safari 15, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Memory corruption issue leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30848" }, { "category": "external", "summary": "RHBZ#2017901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017901" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30848", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30848" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30848", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30848" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2021-0006.html", "url": "https://webkitgtk.org/security/WSA-2021-0006.html" } ], "release_date": "2021-10-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Memory corruption issue leading to arbitrary code execution" }, { "cve": "CVE-2021-30849", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-10-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2017904" } ], "notes": [ { "category": "description", "text": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, watchOS 8, Safari 15, tvOS 15, iOS 15 and iPadOS 15, iTunes 12.12 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Multiple memory corruption issue leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30849" }, { "category": "external", "summary": "RHBZ#2017904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017904" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30849", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30849" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30849", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30849" } ], "release_date": "2021-10-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Multiple memory corruption issue leading to arbitrary code execution" }, { "cve": "CVE-2021-30851", "discovery_date": "2021-10-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2018573" } ], "notes": [ { "category": "description", "text": "A memory corruption vulnerability was addressed with improved locking. This issue is fixed in Safari 15, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Memory corruption issue leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30851" }, { "category": "external", "summary": "RHBZ#2018573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018573" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30851", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30851" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30851", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30851" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2021-0006.html", "url": "https://webkitgtk.org/security/WSA-2021-0006.html" } ], "release_date": "2021-10-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Memory corruption issue leading to arbitrary code execution" }, { "cve": "CVE-2021-30884", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034378" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way WebKitGTK performed CSS compositing. A malicious web site could possibly use this flaw to reveal user\u0027s browsing history.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: CSS compositing issue leading to revealing of the browsing history", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30884" }, { "category": "external", "summary": "RHBZ#2034378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034378" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30884", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30884" } ], "release_date": "2021-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "webkitgtk: CSS compositing issue leading to revealing of the browsing history" }, { "cve": "CVE-2021-30887", "discovery_date": "2021-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034381" } ], "notes": [ { "category": "description", "text": "A logic issue was found in WebKitGTK. A specially crafted web content could use this flaw to bypass Content Security Policy bypass when processed.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Logic issue leading to Content Security Policy bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30887" }, { "category": "external", "summary": "RHBZ#2034381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30887", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30887" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30887", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30887" } ], "release_date": "2021-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Logic issue leading to Content Security Policy bypass" }, { "cve": "CVE-2021-30888", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2021-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034383" } ], "notes": [ { "category": "description", "text": "An information leak flaw was found in WebKitGTK. A malicious web site using Content Security Policy reports could use this flaw to leak information via redirects.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Information leak via Content Security Policy reports", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30888" }, { "category": "external", "summary": "RHBZ#2034383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30888", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30888" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30888", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30888" } ], "release_date": "2021-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Information leak via Content Security Policy reports" }, { "cve": "CVE-2021-30889", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034386" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in WebKitGTK. Specially crafted web content could use this flaw to trigger an arbitrary code execution when processed.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Buffer overflow leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30889" }, { "category": "external", "summary": "RHBZ#2034386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30889", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30889" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30889", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30889" } ], "release_date": "2021-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Buffer overflow leading to arbitrary code execution" }, { "cve": "CVE-2021-30890", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2034389" } ], "notes": [ { "category": "description", "text": "A logic issue was found in WebKitGTK. Specially crafted web content could use this flaw to trigger a universal cross-site scripting when processed.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Logic issue leading to universal cross-site scripting", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30890" }, { "category": "external", "summary": "RHBZ#2034389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30890", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30890" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30890", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30890" } ], "release_date": "2021-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Logic issue leading to universal cross-site scripting" }, { "cve": "CVE-2021-30897", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2038907" } ], "notes": [ { "category": "description", "text": "A flaw was found in the resource timing API specification and its implementation in WebKitGTK. A malicious web site could use this flaw to trigger a cross-domain data exfiltration.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Cross-origin data exfiltration via resource timing API", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30897" }, { "category": "external", "summary": "RHBZ#2038907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038907" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30897", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30897" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30897", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30897" } ], "release_date": "2021-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Cross-origin data exfiltration via resource timing API" }, { "cve": "CVE-2021-30934", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044521" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability was found in webkitgtk. This flaw allows an attacker with network access to pass specially crafted web content files, causing an application to halt, crash or lead to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30934" }, { "category": "external", "summary": "RHBZ#2044521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044521" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30934", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30934" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30934", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30934" } ], "release_date": "2022-01-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution" }, { "cve": "CVE-2021-30936", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044528" } ], "notes": [ { "category": "description", "text": "A use after free vulnerability was found in webkitgtk. An attacker with network access could pass specially crafted web content files causing an application to halt, crash, or may lead to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30936" }, { "category": "external", "summary": "RHBZ#2044528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044528" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30936", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30936" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30936", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30936" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0001.html", "url": "https://webkitgtk.org/security/WSA-2022-0001.html" } ], "release_date": "2022-01-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution" }, { "cve": "CVE-2021-30951", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044534" } ], "notes": [ { "category": "description", "text": "A use after free vulnerability was found in webkitgtk. An attacker with network access could pass specially crafted web content files causing an application to halt, crash, or may lead to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30951" }, { "category": "external", "summary": "RHBZ#2044534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044534" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30951", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30951" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30951", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30951" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0001.html", "url": "https://webkitgtk.org/security/WSA-2022-0001.html" } ], "release_date": "2022-01-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution" }, { "cve": "CVE-2021-30952", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044538" } ], "notes": [ { "category": "description", "text": "A flaw was found in webkitgtk. The vulnerability occurs due to improper input validation, which can lead to an integer overflow. An attacker with network access could pass specially crafted web content files causing an application to halt, crash, or may lead to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30952" }, { "category": "external", "summary": "RHBZ#2044538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044538" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30952", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30952" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30952", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30952" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0001.html", "url": "https://webkitgtk.org/security/WSA-2022-0001.html" } ], "release_date": "2022-01-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution" }, { "cve": "CVE-2021-30953", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044542" } ], "notes": [ { "category": "description", "text": "A flaw was found in webkitgtk. The vulnerability occurs due to improper bounds checking, which can lead to an out-of-bounds read vulnerability. An attacker with network access could pass specially crafted web content files causing an application to halt, crash, or may lead to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30953" }, { "category": "external", "summary": "RHBZ#2044542", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044542" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30953", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30953" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30953", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30953" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0001.html", "url": "https://webkitgtk.org/security/WSA-2022-0001.html" } ], "release_date": "2022-01-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution" }, { "cve": "CVE-2021-30954", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "discovery_date": "2022-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044551" } ], "notes": [ { "category": "description", "text": "A flaw was found in webkitgtk. The vulnerability occurs due to improper memory handling, which can lead to a type confusion issue. An attacker with network access could pass specially crafted web content files causing an application to halt, crash, or may lead to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30954" }, { "category": "external", "summary": "RHBZ#2044551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044551" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30954", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30954" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30954", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30954" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0001.html", "url": "https://webkitgtk.org/security/WSA-2022-0001.html" } ], "release_date": "2022-01-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution" }, { "cve": "CVE-2021-30984", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2022-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044553" } ], "notes": [ { "category": "description", "text": "A flaw was found in webkitgtk. The vulnerability occurs due to improper state handling, which can lead to a race condition. An attacker with network access could pass specially crafted web content files causing an application to halt, crash, or may lead to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-30984" }, { "category": "external", "summary": "RHBZ#2044553", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044553" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30984", "url": "https://www.cve.org/CVERecord?id=CVE-2021-30984" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30984", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30984" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0001.html", "url": "https://webkitgtk.org/security/WSA-2022-0001.html" } ], "release_date": "2022-01-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution" }, { "cve": "CVE-2021-45481", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2021-12-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2040327" } ], "notes": [ { "category": "description", "text": "A segmentation violation vulnerability was found in webkitgtk. An attacker with network access could pass specially crafted HTML files causing an application to halt or crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Incorrect memory allocation in WebCore::ImageBufferCairoImageSurfaceBackend::create", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-45481" }, { "category": "external", "summary": "RHBZ#2040327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040327" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45481", "url": "https://www.cve.org/CVERecord?id=CVE-2021-45481" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45481", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45481" } ], "release_date": "2021-12-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Incorrect memory allocation in WebCore::ImageBufferCairoImageSurfaceBackend::create" }, { "cve": "CVE-2021-45482", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2040329" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in webkitgtk. An attacker with network access could pass specially crafted HTML files causing an application to halt or crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: use-after-free in WebCore::ContainerNode::firstChild", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-45482" }, { "category": "external", "summary": "RHBZ#2040329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040329" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45482", "url": "https://www.cve.org/CVERecord?id=CVE-2021-45482" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45482", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45482" } ], "release_date": "2021-12-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: use-after-free in WebCore::ContainerNode::firstChild" }, { "cve": "CVE-2021-45483", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-12-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2040331" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in webkitgtk. An attacker with network access could pass specially crafted HTML files causing an application to halt or crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: use-after-free in WebCore::Frame::page", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-45483" }, { "category": "external", "summary": "RHBZ#2040331", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040331" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-45483", "url": "https://www.cve.org/CVERecord?id=CVE-2021-45483" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45483", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45483" } ], "release_date": "2021-12-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: use-after-free in WebCore::Frame::page" }, { "cve": "CVE-2022-22589", "cwe": { "id": "CWE-1173", "name": "Improper Use of Validation Framework" }, "discovery_date": "2022-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053179" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in WebKitGTK. The vulnerability exists due to improper input validation in WebKit when processing email messages. This flaw allows a remote attacker to trick the victim into opening a specially crafted email message and execute arbitrary JavaScript code.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Processing a maliciously crafted mail message may lead to running arbitrary javascript", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6, 7, 8, and 9 are affected because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 6 and 7, hence, marked as Out-of-Support-Scope. \n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22589" }, { "category": "external", "summary": "RHBZ#2053179", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053179" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22589", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22589" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22589", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22589" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0002.html", "url": "https://webkitgtk.org/security/WSA-2022-0002.html" } ], "release_date": "2022-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Processing a maliciously crafted mail message may lead to running arbitrary javascript" }, { "cve": "CVE-2022-22590", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053181" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in WebKitGTK. The vulnerability occurs when processing HTML content in WebKit. This flaw allows a remote attacker to trick the victim into opening a specially crafted web page, trigger a use-after-free error and execute arbitrary code on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6, 7, 8, and 9 are affected because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 6 and 7, hence, marked as Out-of-Support-Scope. \n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22590" }, { "category": "external", "summary": "RHBZ#2053181", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053181" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22590", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22590" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22590", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22590" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0002.html", "url": "https://webkitgtk.org/security/WSA-2022-0002.html" } ], "release_date": "2022-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution" }, { "cve": "CVE-2022-22592", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "discovery_date": "2022-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053185" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in WebKitGTK. The flaw exists due to a logic issue when processing HTML content in WebKit. This flaw allows a remote attacker to create a specially crafted web page, trick the victim into visiting it, and prevent the Content Security Policy from being enforced, allowing the remote attacker to bypass implemented security restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Processing maliciously crafted web content may prevent Content Security Policy from being enforced", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6, 7, 8, and 9 are affected because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 6 and 7, hence, marked as Out-of-Support-Scope. \n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22592" }, { "category": "external", "summary": "RHBZ#2053185", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053185" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22592", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22592" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22592", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22592" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0002.html", "url": "https://webkitgtk.org/security/WSA-2022-0002.html" } ], "release_date": "2022-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Processing maliciously crafted web content may prevent Content Security Policy from being enforced" }, { "cve": "CVE-2022-22594", "cwe": { "id": "CWE-346", "name": "Origin Validation Error" }, "discovery_date": "2022-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2045291" } ], "notes": [ { "category": "description", "text": "A cross-origin issue in the IndexDB API was addressed with improved input validation. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. A website may be able to track sensitive user information.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: A malicious website may exfiltrate data cross-origin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22594" }, { "category": "external", "summary": "RHBZ#2045291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045291" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22594", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22594" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22594", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22594" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0001.html", "url": "https://webkitgtk.org/security/WSA-2022-0001.html" } ], "release_date": "2022-01-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: A malicious website may exfiltrate data cross-origin" }, { "cve": "CVE-2022-22620", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-02-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2056474" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in WebKitGTK. The vulnerability occurs when processing HTML content in WebKit. This flaw allows a remote attacker to trick the victim into opening a specially crafted web page, triggering a use-after-free error and leading to the execution of arbitrary code on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: maliciously crafted web content may lead to arbitrary code execution due to use after free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22620" }, { "category": "external", "summary": "RHBZ#2056474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056474" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22620", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22620" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22620", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22620" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0003.html", "url": "https://webkitgtk.org/security/WSA-2022-0003.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2022-02-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-02-11T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: maliciously crafted web content may lead to arbitrary code execution due to use after free" }, { "cve": "CVE-2022-22637", "discovery_date": "2022-04-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2073903" } ], "notes": [ { "category": "description", "text": "A logic issue was found in WebKitGTK and WPE WebKit. This flaw allows a remote attacker to process unexpected cross-origin attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: logic issue was addressed with improved state management", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22637" }, { "category": "external", "summary": "RHBZ#2073903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073903" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22637", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22637" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22637", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22637" } ], "release_date": "2022-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-05-10T13:27:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1777" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.src", "AppStream-8.6.0.GA:webkit2gtk3-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-debugsource-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-devel-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-debuginfo-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-0:2.34.6-1.el8.x86_64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.aarch64", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.i686", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.ppc64le", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.s390x", "AppStream-8.6.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.34.6-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: logic issue was addressed with improved state management" } ] }
ghsa-p38h-v883-px7v
Vulnerability from github
A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. A malicious website may cause unexpected cross-origin behavior.
{ "affected": [], "aliases": [ "CVE-2022-22637" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-09-23T19:15:00Z", "severity": "HIGH" }, "details": "A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iOS 15.4 and iPadOS 15.4, tvOS 15.4. A malicious website may cause unexpected cross-origin behavior.", "id": "GHSA-p38h-v883-px7v", "modified": "2022-09-29T00:00:27Z", "published": "2022-09-25T00:00:16Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22637" }, { "type": "WEB", "url": "https://support.apple.com/en-us/HT213182" }, { "type": "WEB", "url": "https://support.apple.com/en-us/HT213183" }, { "type": "WEB", "url": "https://support.apple.com/en-us/HT213186" }, { "type": "WEB", "url": "https://support.apple.com/en-us/HT213187" }, { "type": "WEB", "url": "https://support.apple.com/en-us/HT213193" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
wid-sec-w-2022-1056
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Apple macOS ist ein Betriebssystem, das auf FreeBSD und Mach basiert.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann mehrere Schwachstellen in Apple macOS ausnutzen, , um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- MacOS X", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1056 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1056.json" }, { "category": "self", "summary": "WID-SEC-2022-1056 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1056" }, { "category": "external", "summary": "Apple Security Advisory vom 2022-03-14", "url": "https://support.apple.com/en-us/HT213183" }, { "category": "external", "summary": "Apple Security Advisory vom 2022-03-14", "url": "https://support.apple.com/en-us/HT213184" }, { "category": "external", "summary": "Apple Security Advisory vom 2022-03-14", "url": "https://support.apple.com/en-us/HT213185" }, { "category": "external", "summary": "PoC von TrendMicro vom 2022-03-14", "url": "https://www.trendmicro.com/en_us/research/22/d/macos-suhelper-root-privilege-escalation-vulnerability-a-deep-di.html" } ], "source_lang": "en-US", "title": "Apple macOS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-21T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:55:41.505+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1056", "initial_release_date": "2022-03-14T23:00:00.000+00:00", "revision_history": [ { "date": "2022-03-14T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-04-05T22:00:00.000+00:00", "number": "2", "summary": "Exploit aufgenommen" }, { "date": "2022-08-16T22:00:00.000+00:00", "number": "3", "summary": "CVE erg\u00e4nzt" }, { "date": "2023-06-21T22:00:00.000+00:00", "number": "4", "summary": "CVE erg\u00e4nzt" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Apple macOS Monterey \u003c 12.3", "product": { "name": "Apple macOS Monterey \u003c 12.3", "product_id": "T022329", "product_identification_helper": { "cpe": "cpe:/o:apple:mac_os:monterey__12.3" } } }, { "category": "product_name", "name": "Apple macOS Big Sur \u003c 11.6.5", "product": { "name": "Apple macOS Big Sur \u003c 11.6.5", "product_id": "T022330", "product_identification_helper": { "cpe": "cpe:/o:apple:mac_os:big_sur__11.6.5" } } }, { "category": "product_name", "name": "Apple macOS Catalina", "product": { "name": "Apple macOS Catalina", "product_id": "T022331", "product_identification_helper": { "cpe": "cpe:/o:apple:mac_os:catalina" } } } ], "category": "product_name", "name": "macOS" } ], "category": "vendor", "name": "Apple" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-46706", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-46706" }, { "cve": "CVE-2022-26690", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-26690" }, { "cve": "CVE-2022-26688", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-26688" }, { "cve": "CVE-2022-22672", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22672" }, { "cve": "CVE-2022-22669", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22669" }, { "cve": "CVE-2022-22668", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22668" }, { "cve": "CVE-2022-22665", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22665" }, { "cve": "CVE-2022-22664", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22664" }, { "cve": "CVE-2022-22662", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22662" }, { "cve": "CVE-2022-22661", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22661" }, { "cve": "CVE-2022-22660", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22660" }, { "cve": "CVE-2022-22657", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22657" }, { "cve": "CVE-2022-22656", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22656" }, { "cve": "CVE-2022-22655", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22655" }, { "cve": "CVE-2022-22651", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22651" }, { "cve": "CVE-2022-22650", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22650" }, { "cve": "CVE-2022-22648", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22648" }, { "cve": "CVE-2022-22647", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22647" }, { "cve": "CVE-2022-22644", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22644" }, { "cve": "CVE-2022-22643", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22643" }, { "cve": "CVE-2022-22641", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22641" }, { "cve": "CVE-2022-22640", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22640" }, { "cve": "CVE-2022-22639", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22639" }, { "cve": "CVE-2022-22638", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22638" }, { "cve": "CVE-2022-22637", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22637" }, { "cve": "CVE-2022-22633", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22633" }, { "cve": "CVE-2022-22632", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22632" }, { "cve": "CVE-2022-22631", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22631" }, { "cve": "CVE-2022-22630", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22630" }, { "cve": "CVE-2022-22629", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22629" }, { "cve": "CVE-2022-22628", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22628" }, { "cve": "CVE-2022-22627", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22627" }, { "cve": "CVE-2022-22626", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22626" }, { "cve": "CVE-2022-22625", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22625" }, { "cve": "CVE-2022-22624", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22624" }, { "cve": "CVE-2022-22623", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22623" }, { "cve": "CVE-2022-22621", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22621" }, { "cve": "CVE-2022-22617", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22617" }, { "cve": "CVE-2022-22616", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22616" }, { "cve": "CVE-2022-22615", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22615" }, { "cve": "CVE-2022-22614", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22614" }, { "cve": "CVE-2022-22613", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22613" }, { "cve": "CVE-2022-22612", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22612" }, { "cve": "CVE-2022-22611", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22611" }, { "cve": "CVE-2022-22610", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22610" }, { "cve": "CVE-2022-22609", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22609" }, { "cve": "CVE-2022-22600", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22600" }, { "cve": "CVE-2022-22599", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22599" }, { "cve": "CVE-2022-22597", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22597" }, { "cve": "CVE-2022-22582", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-22582" }, { "cve": "CVE-2022-0158", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-0158" }, { "cve": "CVE-2022-0156", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-0156" }, { "cve": "CVE-2022-0128", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2022-0128" }, { "cve": "CVE-2021-46059", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2021-46059" }, { "cve": "CVE-2021-4193", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2021-4193" }, { "cve": "CVE-2021-4192", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2021-4192" }, { "cve": "CVE-2021-4187", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2021-4187" }, { "cve": "CVE-2021-4173", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2021-4173" }, { "cve": "CVE-2021-4166", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2021-4166" }, { "cve": "CVE-2021-4136", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2021-4136" }, { "cve": "CVE-2021-36976", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2021-36976" }, { "cve": "CVE-2021-30918", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2021-30918" }, { "cve": "CVE-2021-22947", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2021-22947" }, { "cve": "CVE-2021-22946", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2021-22946" }, { "cve": "CVE-2021-22945", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Accelerate Framework, AMD, AppKit, AppleGraphicsControl, AppleScript, BOM, Curl, FaceTime, ImageIO, Intel Graphics Driver, IOGPUFamily, Kernel, libarchive, Login Window, GarageBand MIDI, NSSpellChecker, PackageKit, Preferences, QuickTime Player, Safari Downloads, Sandbox, Siri, SMB, SoftwareUpdate, System Preferences, UIKit, Vim, VoiceOver, WebKit, Wi-Fi und Xar. Ein entfernter anonymer, authentisierter, lokaler oder physischer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, einen Spoofing-Angriff durchzuf\u00fchren und beliebigen Code auszuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T022331" ] }, "release_date": "2022-03-14T23:00:00Z", "title": "CVE-2021-22945" } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.