Action not permitted
Modal body text goes here.
cve-2022-26716
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
product-security@apple.com | https://support.apple.com/en-us/HT213253 | Release Notes, Vendor Advisory | |
product-security@apple.com | https://support.apple.com/en-us/HT213254 | Release Notes, Vendor Advisory | |
product-security@apple.com | https://support.apple.com/en-us/HT213257 | Release Notes, Vendor Advisory | |
product-security@apple.com | https://support.apple.com/en-us/HT213258 | Release Notes, Vendor Advisory | |
product-security@apple.com | https://support.apple.com/en-us/HT213260 | Release Notes, Vendor Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:11:44.316Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213258" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213253" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213254" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213257" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/en-us/HT213260" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "15.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "8.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "15.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "15.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-01T00:00:00", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/en-us/HT213258" }, { "url": "https://support.apple.com/en-us/HT213253" }, { "url": "https://support.apple.com/en-us/HT213254" }, { "url": "https://support.apple.com/en-us/HT213257" }, { "url": "https://support.apple.com/en-us/HT213260" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2022-26716", "datePublished": "2022-11-01T00:00:00", "dateReserved": "2022-03-08T00:00:00", "dateUpdated": "2024-08-03T05:11:44.316Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-26716\",\"sourceIdentifier\":\"product-security@apple.com\",\"published\":\"2022-11-01T20:15:17.443\",\"lastModified\":\"2023-08-08T14:21:49.707\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution.\"},{\"lang\":\"es\",\"value\":\"Se abord\u00f3 un problema de corrupci\u00f3n de la memoria con una gesti\u00f3n estatal mejorada. Este problema se solucion\u00f3 en tvOS 15.5, iOS 15.5 y iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. El procesamiento de contenido web creado con fines malintencionados puede provocar la ejecuci\u00f3n de c\u00f3digo arbitrario.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"15.5\",\"matchCriteriaId\":\"C51165BC-9FC7-4FE0-8049-B431CF6A2DEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"15.5\",\"matchCriteriaId\":\"5B3F8579-F907-4E15-A4D6-1459A6687594\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"15.5\",\"matchCriteriaId\":\"29151647-DA19-4B1B-B1CD-2E05A712F941\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.0.0\",\"versionEndExcluding\":\"12.4\",\"matchCriteriaId\":\"56A8A170-44A7-4334-88B0-CB4413E28E53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"15.5\",\"matchCriteriaId\":\"4C98BE9E-8463-4CB9-8E42-A68DC0B20BD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"8.6\",\"matchCriteriaId\":\"E8BAAD78-60FC-4EC3-B727-55F0C0969D6A\"}]}]}],\"references\":[{\"url\":\"https://support.apple.com/en-us/HT213253\",\"source\":\"product-security@apple.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/en-us/HT213254\",\"source\":\"product-security@apple.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/en-us/HT213257\",\"source\":\"product-security@apple.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/en-us/HT213258\",\"source\":\"product-security@apple.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/en-us/HT213260\",\"source\":\"product-security@apple.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]}]}}" } }
rhsa-2022_7704
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for glib2 and webkit2gtk3 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.\n\nGLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures.\n\nSecurity Fix(es):\n\n* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-22624)\n\n* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-22628)\n\n* webkitgtk: Buffer overflow leading to arbitrary code execution (CVE-2022-22629)\n\n* webkitgtk: Cookie management issue leading to sensitive user information disclosure (CVE-2022-22662)\n\n* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26700)\n\n* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26709)\n\n* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26710)\n\n* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26716)\n\n* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26717)\n\n* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26719)\n\n* webkitgtk: Heap buffer overflow in WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code execution (CVE-2022-30293)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:7704", "url": "https://access.redhat.com/errata/RHSA-2022:7704" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index" }, { "category": "external", "summary": "2061994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061994" }, { "category": "external", "summary": "2073893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073893" }, { "category": "external", "summary": "2073896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073896" }, { "category": "external", "summary": "2073899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073899" }, { "category": "external", "summary": "2082548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082548" }, { "category": "external", "summary": "2092732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092732" }, { "category": "external", "summary": "2092733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092733" }, { "category": "external", "summary": "2092734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092734" }, { "category": "external", "summary": "2092735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092735" }, { "category": "external", "summary": "2092736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092736" }, { "category": "external", "summary": "2099334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099334" }, { "category": "external", "summary": "2104787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104787" }, { "category": "external", "summary": "2104789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104789" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_7704.json" } ], "title": "Red Hat Security Advisory: webkit2gtk3 security and bug fix update", "tracking": { "current_release_date": "2024-11-06T01:57:27+00:00", "generator": { "date": "2024-11-06T01:57:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:7704", "initial_release_date": "2022-11-08T09:56:52+00:00", "revision_history": [ { "date": "2022-11-08T09:56:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-11-08T09:56:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:57:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "glib2-0:2.56.4-159.el8.src", "product": { "name": "glib2-0:2.56.4-159.el8.src", "product_id": "glib2-0:2.56.4-159.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2@2.56.4-159.el8?arch=src" } } }, { "category": "product_version", "name": "webkit2gtk3-0:2.36.7-1.el8.src", "product": { "name": "webkit2gtk3-0:2.36.7-1.el8.src", "product_id": "webkit2gtk3-0:2.36.7-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3@2.36.7-1.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "glib2-0:2.56.4-159.el8.aarch64", "product": { "name": "glib2-0:2.56.4-159.el8.aarch64", "product_id": "glib2-0:2.56.4-159.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2@2.56.4-159.el8?arch=aarch64" } } }, { "category": "product_version", "name": "glib2-devel-0:2.56.4-159.el8.aarch64", "product": { "name": "glib2-devel-0:2.56.4-159.el8.aarch64", "product_id": "glib2-devel-0:2.56.4-159.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-devel@2.56.4-159.el8?arch=aarch64" } } }, { "category": "product_version", "name": "glib2-fam-0:2.56.4-159.el8.aarch64", "product": { "name": "glib2-fam-0:2.56.4-159.el8.aarch64", "product_id": "glib2-fam-0:2.56.4-159.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-fam@2.56.4-159.el8?arch=aarch64" } } }, { "category": "product_version", "name": "glib2-tests-0:2.56.4-159.el8.aarch64", "product": { "name": "glib2-tests-0:2.56.4-159.el8.aarch64", "product_id": "glib2-tests-0:2.56.4-159.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-tests@2.56.4-159.el8?arch=aarch64" } } }, { "category": "product_version", "name": "glib2-debugsource-0:2.56.4-159.el8.aarch64", "product": { "name": "glib2-debugsource-0:2.56.4-159.el8.aarch64", "product_id": "glib2-debugsource-0:2.56.4-159.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-debugsource@2.56.4-159.el8?arch=aarch64" } } }, { "category": "product_version", "name": "glib2-debuginfo-0:2.56.4-159.el8.aarch64", "product": { "name": "glib2-debuginfo-0:2.56.4-159.el8.aarch64", "product_id": "glib2-debuginfo-0:2.56.4-159.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-debuginfo@2.56.4-159.el8?arch=aarch64" } } }, { "category": "product_version", "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "product": { "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "product_id": "glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-devel-debuginfo@2.56.4-159.el8?arch=aarch64" } } }, { "category": "product_version", "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "product": { "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "product_id": "glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-fam-debuginfo@2.56.4-159.el8?arch=aarch64" } } }, { "category": "product_version", "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "product": { "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "product_id": "glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-tests-debuginfo@2.56.4-159.el8?arch=aarch64" } } }, { "category": "product_version", "name": "glib2-static-0:2.56.4-159.el8.aarch64", "product": { "name": "glib2-static-0:2.56.4-159.el8.aarch64", "product_id": "glib2-static-0:2.56.4-159.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-static@2.56.4-159.el8?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-0:2.36.7-1.el8.aarch64", "product": { "name": "webkit2gtk3-0:2.36.7-1.el8.aarch64", "product_id": "webkit2gtk3-0:2.36.7-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3@2.36.7-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "product": { "name": "webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "product_id": "webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.36.7-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "product": { "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "product_id": "webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.36.7-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "product": { "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "product_id": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.36.7-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "product": { "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "product_id": "webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.36.7-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "product": { "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "product_id": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.36.7-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "product": { "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "product_id": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.36.7-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "product": { "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "product_id": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.36.7-1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "product": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.36.7-1.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "glib2-0:2.56.4-159.el8.ppc64le", "product": { "name": "glib2-0:2.56.4-159.el8.ppc64le", "product_id": "glib2-0:2.56.4-159.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2@2.56.4-159.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "glib2-devel-0:2.56.4-159.el8.ppc64le", "product": { "name": "glib2-devel-0:2.56.4-159.el8.ppc64le", "product_id": "glib2-devel-0:2.56.4-159.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-devel@2.56.4-159.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "glib2-fam-0:2.56.4-159.el8.ppc64le", "product": { "name": "glib2-fam-0:2.56.4-159.el8.ppc64le", "product_id": "glib2-fam-0:2.56.4-159.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-fam@2.56.4-159.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "glib2-tests-0:2.56.4-159.el8.ppc64le", "product": { "name": "glib2-tests-0:2.56.4-159.el8.ppc64le", "product_id": "glib2-tests-0:2.56.4-159.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-tests@2.56.4-159.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "glib2-debugsource-0:2.56.4-159.el8.ppc64le", "product": { "name": "glib2-debugsource-0:2.56.4-159.el8.ppc64le", "product_id": "glib2-debugsource-0:2.56.4-159.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-debugsource@2.56.4-159.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "product": { "name": "glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "product_id": "glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-debuginfo@2.56.4-159.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "product": { "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "product_id": "glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-devel-debuginfo@2.56.4-159.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "product": { "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "product_id": "glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-fam-debuginfo@2.56.4-159.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "product": { "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "product_id": "glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-tests-debuginfo@2.56.4-159.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "glib2-static-0:2.56.4-159.el8.ppc64le", "product": { "name": "glib2-static-0:2.56.4-159.el8.ppc64le", "product_id": "glib2-static-0:2.56.4-159.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-static@2.56.4-159.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-0:2.36.7-1.el8.ppc64le", "product": { "name": "webkit2gtk3-0:2.36.7-1.el8.ppc64le", "product_id": "webkit2gtk3-0:2.36.7-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3@2.36.7-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "product": { "name": "webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "product_id": "webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.36.7-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "product": { "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "product_id": "webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.36.7-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "product": { "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "product_id": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.36.7-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "product": { "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "product_id": "webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.36.7-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "product": { "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "product_id": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.36.7-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "product": { "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "product_id": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.36.7-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "product": { "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "product_id": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.36.7-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "product": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.36.7-1.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "glib2-0:2.56.4-159.el8.i686", "product": { "name": "glib2-0:2.56.4-159.el8.i686", "product_id": "glib2-0:2.56.4-159.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2@2.56.4-159.el8?arch=i686" } } }, { "category": "product_version", "name": "glib2-devel-0:2.56.4-159.el8.i686", "product": { "name": "glib2-devel-0:2.56.4-159.el8.i686", "product_id": "glib2-devel-0:2.56.4-159.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-devel@2.56.4-159.el8?arch=i686" } } }, { "category": "product_version", "name": "glib2-debugsource-0:2.56.4-159.el8.i686", "product": { "name": "glib2-debugsource-0:2.56.4-159.el8.i686", "product_id": "glib2-debugsource-0:2.56.4-159.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-debugsource@2.56.4-159.el8?arch=i686" } } }, { "category": "product_version", "name": "glib2-debuginfo-0:2.56.4-159.el8.i686", "product": { "name": "glib2-debuginfo-0:2.56.4-159.el8.i686", "product_id": "glib2-debuginfo-0:2.56.4-159.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-debuginfo@2.56.4-159.el8?arch=i686" } } }, { "category": "product_version", "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "product": { "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "product_id": "glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-devel-debuginfo@2.56.4-159.el8?arch=i686" } } }, { "category": "product_version", "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "product": { "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "product_id": "glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-fam-debuginfo@2.56.4-159.el8?arch=i686" } } }, { "category": "product_version", "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "product": { "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "product_id": "glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-tests-debuginfo@2.56.4-159.el8?arch=i686" } } }, { "category": "product_version", "name": "glib2-static-0:2.56.4-159.el8.i686", "product": { "name": "glib2-static-0:2.56.4-159.el8.i686", "product_id": "glib2-static-0:2.56.4-159.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-static@2.56.4-159.el8?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-0:2.36.7-1.el8.i686", "product": { "name": "webkit2gtk3-0:2.36.7-1.el8.i686", "product_id": "webkit2gtk3-0:2.36.7-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3@2.36.7-1.el8?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-0:2.36.7-1.el8.i686", "product": { "name": "webkit2gtk3-devel-0:2.36.7-1.el8.i686", "product_id": "webkit2gtk3-devel-0:2.36.7-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.36.7-1.el8?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "product": { "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "product_id": "webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.36.7-1.el8?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "product": { "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "product_id": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.36.7-1.el8?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "product": { "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "product_id": "webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.36.7-1.el8?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "product": { "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "product_id": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.36.7-1.el8?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "product": { "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "product_id": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.36.7-1.el8?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "product": { "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "product_id": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.36.7-1.el8?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "product": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.36.7-1.el8?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "glib2-0:2.56.4-159.el8.x86_64", "product": { "name": "glib2-0:2.56.4-159.el8.x86_64", "product_id": "glib2-0:2.56.4-159.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2@2.56.4-159.el8?arch=x86_64" } } }, { "category": "product_version", "name": "glib2-devel-0:2.56.4-159.el8.x86_64", "product": { "name": "glib2-devel-0:2.56.4-159.el8.x86_64", "product_id": "glib2-devel-0:2.56.4-159.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-devel@2.56.4-159.el8?arch=x86_64" } } }, { "category": "product_version", "name": "glib2-fam-0:2.56.4-159.el8.x86_64", "product": { "name": "glib2-fam-0:2.56.4-159.el8.x86_64", "product_id": "glib2-fam-0:2.56.4-159.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-fam@2.56.4-159.el8?arch=x86_64" } } }, { "category": "product_version", "name": "glib2-tests-0:2.56.4-159.el8.x86_64", "product": { "name": "glib2-tests-0:2.56.4-159.el8.x86_64", "product_id": "glib2-tests-0:2.56.4-159.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-tests@2.56.4-159.el8?arch=x86_64" } } }, { "category": "product_version", "name": "glib2-debugsource-0:2.56.4-159.el8.x86_64", "product": { "name": "glib2-debugsource-0:2.56.4-159.el8.x86_64", "product_id": "glib2-debugsource-0:2.56.4-159.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-debugsource@2.56.4-159.el8?arch=x86_64" } } }, { "category": "product_version", "name": "glib2-debuginfo-0:2.56.4-159.el8.x86_64", "product": { "name": "glib2-debuginfo-0:2.56.4-159.el8.x86_64", "product_id": "glib2-debuginfo-0:2.56.4-159.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-debuginfo@2.56.4-159.el8?arch=x86_64" } } }, { "category": "product_version", "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "product": { "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "product_id": "glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-devel-debuginfo@2.56.4-159.el8?arch=x86_64" } } }, { "category": "product_version", "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "product": { "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "product_id": "glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-fam-debuginfo@2.56.4-159.el8?arch=x86_64" } } }, { "category": "product_version", "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "product": { "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "product_id": "glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-tests-debuginfo@2.56.4-159.el8?arch=x86_64" } } }, { "category": "product_version", "name": "glib2-static-0:2.56.4-159.el8.x86_64", "product": { "name": "glib2-static-0:2.56.4-159.el8.x86_64", "product_id": "glib2-static-0:2.56.4-159.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-static@2.56.4-159.el8?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-0:2.36.7-1.el8.x86_64", "product": { "name": "webkit2gtk3-0:2.36.7-1.el8.x86_64", "product_id": "webkit2gtk3-0:2.36.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3@2.36.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "product": { "name": "webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "product_id": "webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.36.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "product": { "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "product_id": "webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.36.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "product": { "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "product_id": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.36.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "product": { "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "product_id": "webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.36.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "product": { "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "product_id": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.36.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "product": { "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "product_id": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.36.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "product": { "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "product_id": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.36.7-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64", "product": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64", "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.36.7-1.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "glib2-0:2.56.4-159.el8.s390x", "product": { "name": "glib2-0:2.56.4-159.el8.s390x", "product_id": "glib2-0:2.56.4-159.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2@2.56.4-159.el8?arch=s390x" } } }, { "category": "product_version", "name": "glib2-devel-0:2.56.4-159.el8.s390x", "product": { "name": "glib2-devel-0:2.56.4-159.el8.s390x", "product_id": "glib2-devel-0:2.56.4-159.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-devel@2.56.4-159.el8?arch=s390x" } } }, { "category": "product_version", "name": "glib2-fam-0:2.56.4-159.el8.s390x", "product": { "name": "glib2-fam-0:2.56.4-159.el8.s390x", "product_id": "glib2-fam-0:2.56.4-159.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-fam@2.56.4-159.el8?arch=s390x" } } }, { "category": "product_version", "name": "glib2-tests-0:2.56.4-159.el8.s390x", "product": { "name": "glib2-tests-0:2.56.4-159.el8.s390x", "product_id": "glib2-tests-0:2.56.4-159.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-tests@2.56.4-159.el8?arch=s390x" } } }, { "category": "product_version", "name": "glib2-debugsource-0:2.56.4-159.el8.s390x", "product": { "name": "glib2-debugsource-0:2.56.4-159.el8.s390x", "product_id": "glib2-debugsource-0:2.56.4-159.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-debugsource@2.56.4-159.el8?arch=s390x" } } }, { "category": "product_version", "name": "glib2-debuginfo-0:2.56.4-159.el8.s390x", "product": { "name": "glib2-debuginfo-0:2.56.4-159.el8.s390x", "product_id": "glib2-debuginfo-0:2.56.4-159.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-debuginfo@2.56.4-159.el8?arch=s390x" } } }, { "category": "product_version", "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "product": { "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "product_id": "glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-devel-debuginfo@2.56.4-159.el8?arch=s390x" } } }, { "category": "product_version", "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "product": { "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "product_id": "glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-fam-debuginfo@2.56.4-159.el8?arch=s390x" } } }, { "category": "product_version", "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "product": { "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "product_id": "glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-tests-debuginfo@2.56.4-159.el8?arch=s390x" } } }, { "category": "product_version", "name": "glib2-static-0:2.56.4-159.el8.s390x", "product": { "name": "glib2-static-0:2.56.4-159.el8.s390x", "product_id": "glib2-static-0:2.56.4-159.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-static@2.56.4-159.el8?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-0:2.36.7-1.el8.s390x", "product": { "name": "webkit2gtk3-0:2.36.7-1.el8.s390x", "product_id": "webkit2gtk3-0:2.36.7-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3@2.36.7-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "product": { "name": "webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "product_id": "webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.36.7-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "product": { "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "product_id": "webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.36.7-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "product": { "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "product_id": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.36.7-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "product": { "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "product_id": "webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.36.7-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "product": { "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "product_id": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.36.7-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "product": { "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "product_id": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.36.7-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "product": { "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "product_id": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.36.7-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "product": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.36.7-1.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "glib2-doc-0:2.56.4-159.el8.noarch", "product": { "name": "glib2-doc-0:2.56.4-159.el8.noarch", "product_id": "glib2-doc-0:2.56.4-159.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glib2-doc@2.56.4-159.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-0:2.36.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64" }, "product_reference": "webkit2gtk3-0:2.36.7-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-0:2.36.7-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686" }, "product_reference": "webkit2gtk3-0:2.36.7-1.el8.i686", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-0:2.36.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le" }, "product_reference": "webkit2gtk3-0:2.36.7-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-0:2.36.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x" }, "product_reference": "webkit2gtk3-0:2.36.7-1.el8.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-0:2.36.7-1.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src" }, "product_reference": "webkit2gtk3-0:2.36.7-1.el8.src", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-0:2.36.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64" }, "product_reference": "webkit2gtk3-0:2.36.7-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64" }, "product_reference": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686" }, "product_reference": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le" }, "product_reference": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x" }, "product_reference": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64" }, "product_reference": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64" }, "product_reference": "webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686" }, "product_reference": "webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le" }, "product_reference": "webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x" }, "product_reference": "webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64" }, "product_reference": "webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-0:2.36.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64" }, "product_reference": "webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-0:2.36.7-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686" }, "product_reference": "webkit2gtk3-devel-0:2.36.7-1.el8.i686", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le" }, "product_reference": "webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-0:2.36.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x" }, "product_reference": "webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-0:2.36.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64" }, "product_reference": "webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64" }, "product_reference": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686" }, "product_reference": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le" }, "product_reference": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x" }, "product_reference": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64" }, "product_reference": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64" }, "product_reference": "webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686" }, "product_reference": "webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le" }, "product_reference": "webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x" }, "product_reference": "webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64" }, "product_reference": "webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64" }, "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686" }, "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le" }, "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x" }, "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64" }, "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64" }, "product_reference": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686" }, "product_reference": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le" }, "product_reference": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x" }, "product_reference": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64" }, "product_reference": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64" }, "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686" }, "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le" }, "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x" }, "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" }, "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64", "relates_to_product_reference": "AppStream-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-0:2.56.4-159.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64" }, "product_reference": "glib2-0:2.56.4-159.el8.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-0:2.56.4-159.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686" }, "product_reference": "glib2-0:2.56.4-159.el8.i686", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-0:2.56.4-159.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le" }, "product_reference": "glib2-0:2.56.4-159.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-0:2.56.4-159.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x" }, "product_reference": "glib2-0:2.56.4-159.el8.s390x", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-0:2.56.4-159.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src" }, "product_reference": "glib2-0:2.56.4-159.el8.src", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-0:2.56.4-159.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64" }, "product_reference": "glib2-0:2.56.4-159.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debuginfo-0:2.56.4-159.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64" }, "product_reference": "glib2-debuginfo-0:2.56.4-159.el8.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debuginfo-0:2.56.4-159.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686" }, "product_reference": "glib2-debuginfo-0:2.56.4-159.el8.i686", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debuginfo-0:2.56.4-159.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le" }, "product_reference": "glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debuginfo-0:2.56.4-159.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x" }, "product_reference": "glib2-debuginfo-0:2.56.4-159.el8.s390x", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debuginfo-0:2.56.4-159.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64" }, "product_reference": "glib2-debuginfo-0:2.56.4-159.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debugsource-0:2.56.4-159.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64" }, "product_reference": "glib2-debugsource-0:2.56.4-159.el8.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debugsource-0:2.56.4-159.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686" }, "product_reference": "glib2-debugsource-0:2.56.4-159.el8.i686", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debugsource-0:2.56.4-159.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le" }, "product_reference": "glib2-debugsource-0:2.56.4-159.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debugsource-0:2.56.4-159.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x" }, "product_reference": "glib2-debugsource-0:2.56.4-159.el8.s390x", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debugsource-0:2.56.4-159.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64" }, "product_reference": "glib2-debugsource-0:2.56.4-159.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-0:2.56.4-159.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64" }, "product_reference": "glib2-devel-0:2.56.4-159.el8.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-0:2.56.4-159.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686" }, "product_reference": "glib2-devel-0:2.56.4-159.el8.i686", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-0:2.56.4-159.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le" }, "product_reference": "glib2-devel-0:2.56.4-159.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-0:2.56.4-159.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x" }, "product_reference": "glib2-devel-0:2.56.4-159.el8.s390x", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-0:2.56.4-159.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64" }, "product_reference": "glib2-devel-0:2.56.4-159.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64" }, "product_reference": "glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686" }, "product_reference": "glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le" }, "product_reference": "glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x" }, "product_reference": "glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64" }, "product_reference": "glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-doc-0:2.56.4-159.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch" }, "product_reference": "glib2-doc-0:2.56.4-159.el8.noarch", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-0:2.56.4-159.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64" }, "product_reference": "glib2-fam-0:2.56.4-159.el8.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-0:2.56.4-159.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le" }, "product_reference": "glib2-fam-0:2.56.4-159.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-0:2.56.4-159.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x" }, "product_reference": "glib2-fam-0:2.56.4-159.el8.s390x", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-0:2.56.4-159.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64" }, "product_reference": "glib2-fam-0:2.56.4-159.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64" }, "product_reference": "glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686" }, "product_reference": "glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le" }, "product_reference": "glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x" }, "product_reference": "glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64" }, "product_reference": "glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-static-0:2.56.4-159.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64" }, "product_reference": "glib2-static-0:2.56.4-159.el8.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-static-0:2.56.4-159.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686" }, "product_reference": "glib2-static-0:2.56.4-159.el8.i686", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-static-0:2.56.4-159.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le" }, "product_reference": "glib2-static-0:2.56.4-159.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-static-0:2.56.4-159.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x" }, "product_reference": "glib2-static-0:2.56.4-159.el8.s390x", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-static-0:2.56.4-159.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64" }, "product_reference": "glib2-static-0:2.56.4-159.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-0:2.56.4-159.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64" }, "product_reference": "glib2-tests-0:2.56.4-159.el8.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-0:2.56.4-159.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le" }, "product_reference": "glib2-tests-0:2.56.4-159.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-0:2.56.4-159.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x" }, "product_reference": "glib2-tests-0:2.56.4-159.el8.s390x", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-0:2.56.4-159.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64" }, "product_reference": "glib2-tests-0:2.56.4-159.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64" }, "product_reference": "glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686" }, "product_reference": "glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le" }, "product_reference": "glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x" }, "product_reference": "glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" }, "product_reference": "glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "relates_to_product_reference": "BaseOS-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-0:2.56.4-159.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64" }, "product_reference": "glib2-0:2.56.4-159.el8.aarch64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-0:2.56.4-159.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686" }, "product_reference": "glib2-0:2.56.4-159.el8.i686", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-0:2.56.4-159.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le" }, "product_reference": "glib2-0:2.56.4-159.el8.ppc64le", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-0:2.56.4-159.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x" }, "product_reference": "glib2-0:2.56.4-159.el8.s390x", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-0:2.56.4-159.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src" }, "product_reference": "glib2-0:2.56.4-159.el8.src", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-0:2.56.4-159.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64" }, "product_reference": "glib2-0:2.56.4-159.el8.x86_64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debuginfo-0:2.56.4-159.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64" }, "product_reference": "glib2-debuginfo-0:2.56.4-159.el8.aarch64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debuginfo-0:2.56.4-159.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686" }, "product_reference": "glib2-debuginfo-0:2.56.4-159.el8.i686", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debuginfo-0:2.56.4-159.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le" }, "product_reference": "glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debuginfo-0:2.56.4-159.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x" }, "product_reference": "glib2-debuginfo-0:2.56.4-159.el8.s390x", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debuginfo-0:2.56.4-159.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64" }, "product_reference": "glib2-debuginfo-0:2.56.4-159.el8.x86_64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debugsource-0:2.56.4-159.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64" }, "product_reference": "glib2-debugsource-0:2.56.4-159.el8.aarch64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debugsource-0:2.56.4-159.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686" }, "product_reference": "glib2-debugsource-0:2.56.4-159.el8.i686", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debugsource-0:2.56.4-159.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le" }, "product_reference": "glib2-debugsource-0:2.56.4-159.el8.ppc64le", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debugsource-0:2.56.4-159.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x" }, "product_reference": "glib2-debugsource-0:2.56.4-159.el8.s390x", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-debugsource-0:2.56.4-159.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64" }, "product_reference": "glib2-debugsource-0:2.56.4-159.el8.x86_64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-0:2.56.4-159.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64" }, "product_reference": "glib2-devel-0:2.56.4-159.el8.aarch64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-0:2.56.4-159.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686" }, "product_reference": "glib2-devel-0:2.56.4-159.el8.i686", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-0:2.56.4-159.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le" }, "product_reference": "glib2-devel-0:2.56.4-159.el8.ppc64le", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-0:2.56.4-159.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x" }, "product_reference": "glib2-devel-0:2.56.4-159.el8.s390x", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-0:2.56.4-159.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64" }, "product_reference": "glib2-devel-0:2.56.4-159.el8.x86_64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64" }, "product_reference": "glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686" }, "product_reference": "glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le" }, "product_reference": "glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x" }, "product_reference": "glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64" }, "product_reference": "glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-doc-0:2.56.4-159.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch" }, "product_reference": "glib2-doc-0:2.56.4-159.el8.noarch", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-0:2.56.4-159.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64" }, "product_reference": "glib2-fam-0:2.56.4-159.el8.aarch64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-0:2.56.4-159.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le" }, "product_reference": "glib2-fam-0:2.56.4-159.el8.ppc64le", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-0:2.56.4-159.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x" }, "product_reference": "glib2-fam-0:2.56.4-159.el8.s390x", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-0:2.56.4-159.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64" }, "product_reference": "glib2-fam-0:2.56.4-159.el8.x86_64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64" }, "product_reference": "glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686" }, "product_reference": "glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le" }, "product_reference": "glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x" }, "product_reference": "glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64" }, "product_reference": "glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-static-0:2.56.4-159.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64" }, "product_reference": "glib2-static-0:2.56.4-159.el8.aarch64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-static-0:2.56.4-159.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686" }, "product_reference": "glib2-static-0:2.56.4-159.el8.i686", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-static-0:2.56.4-159.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le" }, "product_reference": "glib2-static-0:2.56.4-159.el8.ppc64le", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-static-0:2.56.4-159.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x" }, "product_reference": "glib2-static-0:2.56.4-159.el8.s390x", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-static-0:2.56.4-159.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64" }, "product_reference": "glib2-static-0:2.56.4-159.el8.x86_64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-0:2.56.4-159.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64" }, "product_reference": "glib2-tests-0:2.56.4-159.el8.aarch64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-0:2.56.4-159.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le" }, "product_reference": "glib2-tests-0:2.56.4-159.el8.ppc64le", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-0:2.56.4-159.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x" }, "product_reference": "glib2-tests-0:2.56.4-159.el8.s390x", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-0:2.56.4-159.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64" }, "product_reference": "glib2-tests-0:2.56.4-159.el8.x86_64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64" }, "product_reference": "glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686" }, "product_reference": "glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le" }, "product_reference": "glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x" }, "product_reference": "glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "relates_to_product_reference": "CRB-8.7.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" }, "product_reference": "glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "relates_to_product_reference": "CRB-8.7.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-22624", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-04-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2073893" } ], "notes": [ { "category": "description", "text": "A use-after-free issue was found in WebKitGTK and WPE WebKit. This flaw allows a remote attacker to process maliciously crafted web content, leading to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Use-after-free leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22624" }, { "category": "external", "summary": "RHBZ#2073893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22624" } ], "release_date": "2022-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:56:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Use-after-free leading to arbitrary code execution" }, { "cve": "CVE-2022-22628", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-04-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2073896" } ], "notes": [ { "category": "description", "text": "A use-after-free issue was found in WebKitGTK and WPE WebKit. This flaw allows a remote attacker to process maliciously crafted web content, leading to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Use-after-free leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22628" }, { "category": "external", "summary": "RHBZ#2073896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22628", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22628" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22628", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22628" } ], "release_date": "2022-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:56:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Use-after-free leading to arbitrary code execution" }, { "cve": "CVE-2022-22629", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-04-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2073899" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability was found in WebKitGTK and WPE WebKit. This flaw allows a remote attacker to process maliciously crafted web content, leading to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Buffer overflow leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22629" }, { "category": "external", "summary": "RHBZ#2073899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073899" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22629" } ], "release_date": "2022-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:56:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Buffer overflow leading to arbitrary code execution" }, { "cve": "CVE-2022-22662", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104787" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in WebKitGTK, where an issue occurs due to improper cookie management. This flaw allows a remote attacker to trick the victim into parsing maliciously crafted web content, triggering the vulnerability and gaining access to potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Cookie management issue leading to sensitive user information disclosure", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6, 7, 8, and 9 are affected because the code-base is affected by this vulnerability.\n\nSince Red Hat Enterprise Linux 6 and 7 are Out-of-Support-Scope for Low/Moderate flaws, the issue is not currently planned to be addressed in future updates for RHEL-6,7. Only Important and Critical severity flaws will be addressed at this time.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22662" }, { "category": "external", "summary": "RHBZ#2104787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22662", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22662" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22662", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22662" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0006.html", "url": "https://webkitgtk.org/security/WSA-2022-0006.html" } ], "release_date": "2022-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:56:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Cookie management issue leading to sensitive user information disclosure" }, { "cve": "CVE-2022-26700", "cwe": { "id": "CWE-1173", "name": "Improper Use of Validation Framework" }, "discovery_date": "2022-06-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092732" } ], "notes": [ { "category": "description", "text": "A flaw was found in webkitgtk. The vulnerability occurs due to improper input validation, leading to memory corruption. This flaw allows an attacker with network access to pass specially crafted web content files, causing an application to halt, crash, or arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Memory corruption issue leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-26700" }, { "category": "external", "summary": "RHBZ#2092732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-26700", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26700" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-26700", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26700" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0005.html", "url": "https://webkitgtk.org/security/WSA-2022-0005.html" } ], "release_date": "2022-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:56:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Memory corruption issue leading to arbitrary code execution" }, { "cve": "CVE-2022-26709", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092733" } ], "notes": [ { "category": "description", "text": "A flaw was found in webkitgtk. Due to improper input validation, the issue occurs, leading to a use-after-free vulnerability. This flaw allows an attacker with network access to pass specially crafted web content files, causing an application to halt, crash, or arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Use-after-free leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-26709" }, { "category": "external", "summary": "RHBZ#2092733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092733" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-26709", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26709" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-26709", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26709" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0005.html", "url": "https://webkitgtk.org/security/WSA-2022-0005.html" } ], "release_date": "2022-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:56:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Use-after-free leading to arbitrary code execution" }, { "cve": "CVE-2022-26710", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-07-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104789" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in WebKitGTK. The flaw occurs when processing maliciously crafted HTML content in WebKit. This flaw allows a remote attacker to trick the victim into visiting a specially crafted website, triggering memory corruption and executing arbitrary code on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Use-after-free leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6, 7, 8, and 9 are affected because the code-base is affected by this vulnerability.\n\nSince Red Hat Enterprise Linux 6 and 7 are Out-of-Support-Scope for Low/Moderate flaws, the issue is not currently planned to be addressed in future updates for RHEL-6,7. Only Important and Critical severity flaws will be addressed at this time.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-26710" }, { "category": "external", "summary": "RHBZ#2104789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104789" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-26710", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26710" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-26710", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26710" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0006.html", "url": "https://webkitgtk.org/security/WSA-2022-0006.html" } ], "release_date": "2022-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:56:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Use-after-free leading to arbitrary code execution" }, { "cve": "CVE-2022-26716", "cwe": { "id": "CWE-1173", "name": "Improper Use of Validation Framework" }, "discovery_date": "2022-06-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092734" } ], "notes": [ { "category": "description", "text": "A flaw was found in webkitgtk. Due to improper input validation, the issue occurs, leading to a memory corruption vulnerability. This flaw allows an attacker with network access to pass specially crafted web content files, causing an application to halt, crash, or arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Memory corruption issue leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-26716" }, { "category": "external", "summary": "RHBZ#2092734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092734" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-26716", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-26716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26716" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0005.html", "url": "https://webkitgtk.org/security/WSA-2022-0005.html" } ], "release_date": "2022-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:56:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Memory corruption issue leading to arbitrary code execution" }, { "cve": "CVE-2022-26717", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092735" } ], "notes": [ { "category": "description", "text": "A flaw was found in webkitgtk. Due to improper input validation, the issue occurs, leading to a use-after-free vulnerability. This flaw allows an attacker with network access to pass specially crafted web content files, causing an application to halt, crash, or arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Use-after-free leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-26717" }, { "category": "external", "summary": "RHBZ#2092735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092735" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-26717", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-26717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26717" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0005.html", "url": "https://webkitgtk.org/security/WSA-2022-0005.html" } ], "release_date": "2022-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:56:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Use-after-free leading to arbitrary code execution" }, { "cve": "CVE-2022-26719", "cwe": { "id": "CWE-1173", "name": "Improper Use of Validation Framework" }, "discovery_date": "2022-06-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092736" } ], "notes": [ { "category": "description", "text": "A flaw was found in webkitgtk. Due to improper input validation, the issue occurs, leading to memory corruption. This flaw allows an attacker with network access to pass specially crafted web content files, causing an application to halt, crash, or arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Memory corruption issue leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-26719" }, { "category": "external", "summary": "RHBZ#2092736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-26719", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26719" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-26719", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26719" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0005.html", "url": "https://webkitgtk.org/security/WSA-2022-0005.html" } ], "release_date": "2022-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:56:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Memory corruption issue leading to arbitrary code execution" }, { "cve": "CVE-2022-30293", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-05-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2082548" } ], "notes": [ { "category": "description", "text": "A heap buffer overflow vulnerability was found in WebKitGTK. The vulnerability occurs when processing or rendering HTML content in WebKit. This flaw allows a remote attacker to trick the victim into opening a specially crafted web page, triggering a heap buffer overflow error and leading to the execution of arbitrary code on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Heap buffer overflow in WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ], "known_not_affected": [ "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30293" }, { "category": "external", "summary": "RHBZ#2082548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30293", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30293" } ], "release_date": "2022-05-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:56:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Heap buffer overflow in WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code execution" }, { "cve": "CVE-2022-32792", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238973" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in webkit. This issue occurs when processing maliciously crafted web content which may lead to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is being rated as \u0027Moderate\u0027 as WebKitGTK package is shipped as a dependency for Gnome package, additionally Red Hat Enterprise Linux doesn\u0027t ship any WebKitGTK based web browser where this flaw would present a higher severity major threat.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32792" }, { "category": "external", "summary": "RHBZ#2238973", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238973" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32792", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32792" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32792", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32792" }, { "category": "external", "summary": "https://wpewebkit.org/security/WSA-2022-0007.html", "url": "https://wpewebkit.org/security/WSA-2022-0007.html" } ], "release_date": "2022-07-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:56:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution" }, { "cve": "CVE-2022-32816", "discovery_date": "2023-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238975" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in webkit. This issue occurs when visiting a website that frames malicious content, which may lead to UI spoofing.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: malicious content may lead to UI spoofing", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is being rated as \u0027Moderate\u0027 as WebKitGTK package is shipped as a dependency for Gnome package, additionally Red Hat Enterprise Linux doesn\u0027t ship any WebKitGTK based web browser where this flaw would present a higher severity major threat.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32816" }, { "category": "external", "summary": "RHBZ#2238975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238975" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32816", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32816" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32816", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32816" }, { "category": "external", "summary": "https://wpewebkit.org/security/WSA-2022-0007.html", "url": "https://wpewebkit.org/security/WSA-2022-0007.html" } ], "release_date": "2022-07-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:56:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: malicious content may lead to UI spoofing" }, { "cve": "CVE-2022-32891", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128647" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in webkitgtk, where an issue was addressed with improved UI handling. Visiting a website that frames malicious content may lead to UI spoofing.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: UI spoofing while Visiting a website that frames malicious content", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32891" }, { "category": "external", "summary": "RHBZ#2128647", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128647" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32891", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32891" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32891", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32891" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0009.html", "url": "https://webkitgtk.org/security/WSA-2022-0009.html" } ], "release_date": "2022-09-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-08T09:56:52+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:7704" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src", "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x", "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src", "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x", "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: UI spoofing while Visiting a website that frames malicious content" } ] }
rhsa-2022_8054
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.\n\nSecurity Fix(es):\n\n* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-22624)\n\n* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-22628)\n\n* webkitgtk: Buffer overflow leading to arbitrary code execution (CVE-2022-22629)\n\n* webkitgtk: Cookie management issue leading to sensitive user information disclosure (CVE-2022-22662)\n\n* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26700)\n\n* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26709)\n\n* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26710)\n\n* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26716)\n\n* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26717)\n\n* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26719)\n\n* webkitgtk: Heap buffer overflow in WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code execution (CVE-2022-30293)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:8054", "url": "https://access.redhat.com/errata/RHSA-2022:8054" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index" }, { "category": "external", "summary": "2061996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061996" }, { "category": "external", "summary": "2073893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073893" }, { "category": "external", "summary": "2073896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073896" }, { "category": "external", "summary": "2073899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073899" }, { "category": "external", "summary": "2082548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082548" }, { "category": "external", "summary": "2092732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092732" }, { "category": "external", "summary": "2092733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092733" }, { "category": "external", "summary": "2092734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092734" }, { "category": "external", "summary": "2092735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092735" }, { "category": "external", "summary": "2092736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092736" }, { "category": "external", "summary": "2104787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104787" }, { "category": "external", "summary": "2104789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104789" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_8054.json" } ], "title": "Red Hat Security Advisory: webkit2gtk3 security and bug fix update", "tracking": { "current_release_date": "2024-11-06T01:59:15+00:00", "generator": { "date": "2024-11-06T01:59:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:8054", "initial_release_date": "2022-11-15T13:26:22+00:00", "revision_history": [ { "date": "2022-11-15T13:26:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-11-15T13:26:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:59:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "webkit2gtk3-0:2.36.7-1.el9.src", "product": { "name": "webkit2gtk3-0:2.36.7-1.el9.src", "product_id": "webkit2gtk3-0:2.36.7-1.el9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3@2.36.7-1.el9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "webkit2gtk3-0:2.36.7-1.el9.aarch64", "product": { "name": "webkit2gtk3-0:2.36.7-1.el9.aarch64", "product_id": "webkit2gtk3-0:2.36.7-1.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3@2.36.7-1.el9?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "product": { "name": "webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "product_id": "webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.36.7-1.el9?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "product": { "name": "webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "product_id": "webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.36.7-1.el9?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "product": { "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "product_id": "webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.36.7-1.el9?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "product": { "name": "webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "product_id": "webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.36.7-1.el9?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "product": { "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "product_id": "webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.36.7-1.el9?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "product": { "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "product_id": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.36.7-1.el9?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "product": { "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "product_id": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.36.7-1.el9?arch=aarch64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "product": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.36.7-1.el9?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "webkit2gtk3-0:2.36.7-1.el9.ppc64le", "product": { "name": "webkit2gtk3-0:2.36.7-1.el9.ppc64le", "product_id": "webkit2gtk3-0:2.36.7-1.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3@2.36.7-1.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "product": { "name": "webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "product_id": "webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.36.7-1.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "product": { "name": "webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "product_id": "webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.36.7-1.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "product": { "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "product_id": "webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.36.7-1.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "product": { "name": "webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "product_id": "webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.36.7-1.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "product": { "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "product_id": "webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.36.7-1.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "product": { "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "product_id": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.36.7-1.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "product": { "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "product_id": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.36.7-1.el9?arch=ppc64le" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "product": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.36.7-1.el9?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "webkit2gtk3-0:2.36.7-1.el9.i686", "product": { "name": "webkit2gtk3-0:2.36.7-1.el9.i686", "product_id": "webkit2gtk3-0:2.36.7-1.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3@2.36.7-1.el9?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-0:2.36.7-1.el9.i686", "product": { "name": "webkit2gtk3-devel-0:2.36.7-1.el9.i686", "product_id": "webkit2gtk3-devel-0:2.36.7-1.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.36.7-1.el9?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "product": { "name": "webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "product_id": "webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.36.7-1.el9?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "product": { "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "product_id": "webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.36.7-1.el9?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "product": { "name": "webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "product_id": "webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.36.7-1.el9?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "product": { "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "product_id": "webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.36.7-1.el9?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "product": { "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "product_id": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.36.7-1.el9?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "product": { "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "product_id": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.36.7-1.el9?arch=i686" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "product": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.36.7-1.el9?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "webkit2gtk3-0:2.36.7-1.el9.x86_64", "product": { "name": "webkit2gtk3-0:2.36.7-1.el9.x86_64", "product_id": "webkit2gtk3-0:2.36.7-1.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3@2.36.7-1.el9?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "product": { "name": "webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "product_id": "webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.36.7-1.el9?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "product": { "name": "webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "product_id": "webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.36.7-1.el9?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "product": { "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "product_id": "webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.36.7-1.el9?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "product": { "name": "webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "product_id": "webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.36.7-1.el9?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "product": { "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "product_id": "webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.36.7-1.el9?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "product": { "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "product_id": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.36.7-1.el9?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "product": { "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "product_id": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.36.7-1.el9?arch=x86_64" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64", "product": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64", "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.36.7-1.el9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "webkit2gtk3-0:2.36.7-1.el9.s390x", "product": { "name": "webkit2gtk3-0:2.36.7-1.el9.s390x", "product_id": "webkit2gtk3-0:2.36.7-1.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3@2.36.7-1.el9?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "product": { "name": "webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "product_id": "webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.36.7-1.el9?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "product": { "name": "webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "product_id": "webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.36.7-1.el9?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "product": { "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "product_id": "webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.36.7-1.el9?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "product": { "name": "webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "product_id": "webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.36.7-1.el9?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "product": { "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "product_id": "webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.36.7-1.el9?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "product": { "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "product_id": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.36.7-1.el9?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "product": { "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "product_id": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.36.7-1.el9?arch=s390x" } } }, { "category": "product_version", "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "product": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.36.7-1.el9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-0:2.36.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64" }, "product_reference": "webkit2gtk3-0:2.36.7-1.el9.aarch64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-0:2.36.7-1.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686" }, "product_reference": "webkit2gtk3-0:2.36.7-1.el9.i686", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-0:2.36.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le" }, "product_reference": "webkit2gtk3-0:2.36.7-1.el9.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-0:2.36.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x" }, "product_reference": "webkit2gtk3-0:2.36.7-1.el9.s390x", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-0:2.36.7-1.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src" }, "product_reference": "webkit2gtk3-0:2.36.7-1.el9.src", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-0:2.36.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64" }, "product_reference": "webkit2gtk3-0:2.36.7-1.el9.x86_64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64" }, "product_reference": "webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686" }, "product_reference": "webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le" }, "product_reference": "webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x" }, "product_reference": "webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64" }, "product_reference": "webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64" }, "product_reference": "webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debugsource-0:2.36.7-1.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686" }, "product_reference": "webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le" }, "product_reference": "webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x" }, "product_reference": "webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64" }, "product_reference": "webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-0:2.36.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64" }, "product_reference": "webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-0:2.36.7-1.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686" }, "product_reference": "webkit2gtk3-devel-0:2.36.7-1.el9.i686", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le" }, "product_reference": "webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-0:2.36.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x" }, "product_reference": "webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-0:2.36.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64" }, "product_reference": "webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64" }, "product_reference": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686" }, "product_reference": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le" }, "product_reference": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x" }, "product_reference": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64" }, "product_reference": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64" }, "product_reference": "webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-0:2.36.7-1.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686" }, "product_reference": "webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le" }, "product_reference": "webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-0:2.36.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x" }, "product_reference": "webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64" }, "product_reference": "webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64" }, "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686" }, "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le" }, "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x" }, "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64" }, "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64" }, "product_reference": "webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686" }, "product_reference": "webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le" }, "product_reference": "webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x" }, "product_reference": "webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64" }, "product_reference": "webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64" }, "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686" }, "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le" }, "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x" }, "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "relates_to_product_reference": "AppStream-9.1.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" }, "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64", "relates_to_product_reference": "AppStream-9.1.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-22624", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-04-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2073893" } ], "notes": [ { "category": "description", "text": "A use-after-free issue was found in WebKitGTK and WPE WebKit. This flaw allows a remote attacker to process maliciously crafted web content, leading to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Use-after-free leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22624" }, { "category": "external", "summary": "RHBZ#2073893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22624", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22624" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22624", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22624" } ], "release_date": "2022-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T13:26:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8054" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Use-after-free leading to arbitrary code execution" }, { "cve": "CVE-2022-22628", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-04-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2073896" } ], "notes": [ { "category": "description", "text": "A use-after-free issue was found in WebKitGTK and WPE WebKit. This flaw allows a remote attacker to process maliciously crafted web content, leading to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Use-after-free leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22628" }, { "category": "external", "summary": "RHBZ#2073896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22628", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22628" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22628", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22628" } ], "release_date": "2022-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T13:26:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8054" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Use-after-free leading to arbitrary code execution" }, { "cve": "CVE-2022-22629", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-04-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2073899" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability was found in WebKitGTK and WPE WebKit. This flaw allows a remote attacker to process maliciously crafted web content, leading to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Buffer overflow leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22629" }, { "category": "external", "summary": "RHBZ#2073899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073899" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22629" } ], "release_date": "2022-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T13:26:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8054" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Buffer overflow leading to arbitrary code execution" }, { "cve": "CVE-2022-22662", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104787" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in WebKitGTK, where an issue occurs due to improper cookie management. This flaw allows a remote attacker to trick the victim into parsing maliciously crafted web content, triggering the vulnerability and gaining access to potentially sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Cookie management issue leading to sensitive user information disclosure", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6, 7, 8, and 9 are affected because the code-base is affected by this vulnerability.\n\nSince Red Hat Enterprise Linux 6 and 7 are Out-of-Support-Scope for Low/Moderate flaws, the issue is not currently planned to be addressed in future updates for RHEL-6,7. Only Important and Critical severity flaws will be addressed at this time.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-22662" }, { "category": "external", "summary": "RHBZ#2104787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22662", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22662" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22662", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22662" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0006.html", "url": "https://webkitgtk.org/security/WSA-2022-0006.html" } ], "release_date": "2022-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T13:26:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8054" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Cookie management issue leading to sensitive user information disclosure" }, { "cve": "CVE-2022-26700", "cwe": { "id": "CWE-1173", "name": "Improper Use of Validation Framework" }, "discovery_date": "2022-06-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092732" } ], "notes": [ { "category": "description", "text": "A flaw was found in webkitgtk. The vulnerability occurs due to improper input validation, leading to memory corruption. This flaw allows an attacker with network access to pass specially crafted web content files, causing an application to halt, crash, or arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Memory corruption issue leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-26700" }, { "category": "external", "summary": "RHBZ#2092732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-26700", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26700" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-26700", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26700" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0005.html", "url": "https://webkitgtk.org/security/WSA-2022-0005.html" } ], "release_date": "2022-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T13:26:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8054" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Memory corruption issue leading to arbitrary code execution" }, { "cve": "CVE-2022-26709", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092733" } ], "notes": [ { "category": "description", "text": "A flaw was found in webkitgtk. Due to improper input validation, the issue occurs, leading to a use-after-free vulnerability. This flaw allows an attacker with network access to pass specially crafted web content files, causing an application to halt, crash, or arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Use-after-free leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-26709" }, { "category": "external", "summary": "RHBZ#2092733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092733" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-26709", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26709" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-26709", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26709" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0005.html", "url": "https://webkitgtk.org/security/WSA-2022-0005.html" } ], "release_date": "2022-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T13:26:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8054" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Use-after-free leading to arbitrary code execution" }, { "cve": "CVE-2022-26710", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104789" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in WebKitGTK. The flaw occurs when processing maliciously crafted HTML content in WebKit. This flaw allows a remote attacker to trick the victim into visiting a specially crafted website, triggering memory corruption and executing arbitrary code on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Use-after-free leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 6, 7, 8, and 9 are affected because the code-base is affected by this vulnerability.\n\nSince Red Hat Enterprise Linux 6 and 7 are Out-of-Support-Scope for Low/Moderate flaws, the issue is not currently planned to be addressed in future updates for RHEL-6,7. Only Important and Critical severity flaws will be addressed at this time.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-26710" }, { "category": "external", "summary": "RHBZ#2104789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104789" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-26710", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26710" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-26710", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26710" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0006.html", "url": "https://webkitgtk.org/security/WSA-2022-0006.html" } ], "release_date": "2022-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T13:26:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8054" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Use-after-free leading to arbitrary code execution" }, { "cve": "CVE-2022-26716", "cwe": { "id": "CWE-1173", "name": "Improper Use of Validation Framework" }, "discovery_date": "2022-06-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092734" } ], "notes": [ { "category": "description", "text": "A flaw was found in webkitgtk. Due to improper input validation, the issue occurs, leading to a memory corruption vulnerability. This flaw allows an attacker with network access to pass specially crafted web content files, causing an application to halt, crash, or arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Memory corruption issue leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-26716" }, { "category": "external", "summary": "RHBZ#2092734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092734" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-26716", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-26716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26716" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0005.html", "url": "https://webkitgtk.org/security/WSA-2022-0005.html" } ], "release_date": "2022-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T13:26:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8054" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Memory corruption issue leading to arbitrary code execution" }, { "cve": "CVE-2022-26717", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2022-06-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092735" } ], "notes": [ { "category": "description", "text": "A flaw was found in webkitgtk. Due to improper input validation, the issue occurs, leading to a use-after-free vulnerability. This flaw allows an attacker with network access to pass specially crafted web content files, causing an application to halt, crash, or arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Use-after-free leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-26717" }, { "category": "external", "summary": "RHBZ#2092735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092735" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-26717", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-26717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26717" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0005.html", "url": "https://webkitgtk.org/security/WSA-2022-0005.html" } ], "release_date": "2022-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T13:26:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8054" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Use-after-free leading to arbitrary code execution" }, { "cve": "CVE-2022-26719", "cwe": { "id": "CWE-1173", "name": "Improper Use of Validation Framework" }, "discovery_date": "2022-06-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092736" } ], "notes": [ { "category": "description", "text": "A flaw was found in webkitgtk. Due to improper input validation, the issue occurs, leading to memory corruption. This flaw allows an attacker with network access to pass specially crafted web content files, causing an application to halt, crash, or arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Memory corruption issue leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-26719" }, { "category": "external", "summary": "RHBZ#2092736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-26719", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26719" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-26719", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26719" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0005.html", "url": "https://webkitgtk.org/security/WSA-2022-0005.html" } ], "release_date": "2022-05-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T13:26:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8054" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Memory corruption issue leading to arbitrary code execution" }, { "cve": "CVE-2022-30293", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-05-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2082548" } ], "notes": [ { "category": "description", "text": "A heap buffer overflow vulnerability was found in WebKitGTK. The vulnerability occurs when processing or rendering HTML content in WebKit. This flaw allows a remote attacker to trick the victim into opening a specially crafted web page, triggering a heap buffer overflow error and leading to the execution of arbitrary code on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Heap buffer overflow in WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30293" }, { "category": "external", "summary": "RHBZ#2082548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082548" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30293", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30293" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30293", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30293" } ], "release_date": "2022-05-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T13:26:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8054" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Heap buffer overflow in WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code execution" }, { "cve": "CVE-2022-32792", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238973" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in webkit. This issue occurs when processing maliciously crafted web content which may lead to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is being rated as \u0027Moderate\u0027 as WebKitGTK package is shipped as a dependency for Gnome package, additionally Red Hat Enterprise Linux doesn\u0027t ship any WebKitGTK based web browser where this flaw would present a higher severity major threat.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32792" }, { "category": "external", "summary": "RHBZ#2238973", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238973" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32792", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32792" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32792", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32792" }, { "category": "external", "summary": "https://wpewebkit.org/security/WSA-2022-0007.html", "url": "https://wpewebkit.org/security/WSA-2022-0007.html" } ], "release_date": "2022-07-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T13:26:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8054" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution" }, { "cve": "CVE-2022-32816", "discovery_date": "2023-09-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238975" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in webkit. This issue occurs when visiting a website that frames malicious content, which may lead to UI spoofing.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: malicious content may lead to UI spoofing", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is being rated as \u0027Moderate\u0027 as WebKitGTK package is shipped as a dependency for Gnome package, additionally Red Hat Enterprise Linux doesn\u0027t ship any WebKitGTK based web browser where this flaw would present a higher severity major threat.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32816" }, { "category": "external", "summary": "RHBZ#2238975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238975" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32816", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32816" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32816", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32816" }, { "category": "external", "summary": "https://wpewebkit.org/security/WSA-2022-0007.html", "url": "https://wpewebkit.org/security/WSA-2022-0007.html" } ], "release_date": "2022-07-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T13:26:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8054" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: malicious content may lead to UI spoofing" }, { "cve": "CVE-2022-32891", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2128647" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in webkitgtk, where an issue was addressed with improved UI handling. Visiting a website that frames malicious content may lead to UI spoofing.", "title": "Vulnerability description" }, { "category": "summary", "text": "webkitgtk: UI spoofing while Visiting a website that frames malicious content", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32891" }, { "category": "external", "summary": "RHBZ#2128647", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128647" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32891", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32891" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32891", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32891" }, { "category": "external", "summary": "https://webkitgtk.org/security/WSA-2022-0009.html", "url": "https://webkitgtk.org/security/WSA-2022-0009.html" } ], "release_date": "2022-09-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-11-15T13:26:22+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:8054" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.src", "AppStream-9.1.0.GA:webkit2gtk3-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el9.x86_64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.aarch64", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.i686", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.ppc64le", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.s390x", "AppStream-9.1.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "webkitgtk: UI spoofing while Visiting a website that frames malicious content" } ] }
wid-sec-w-2022-2044
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-2044 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-2044.json" }, { "category": "self", "summary": "WID-SEC-2022-2044 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-2044" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-11-08", "url": "https://access.redhat.com/errata/RHSA-2022:7447" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-11-08", "url": "https://access.redhat.com/errata/RHSA-2022:7458" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-11-08", "url": "https://access.redhat.com/errata/RHSA-2022:7514" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-11-08", "url": "https://access.redhat.com/errata/RHSA-2022:7548" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-11-08", "url": "https://access.redhat.com/errata/RHSA-2022:7558" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-11-08", "url": "https://access.redhat.com/errata/RHSA-2022:7822" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-11-08", "url": "https://access.redhat.com/errata/RHSA-2022:7704" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-11-08", "url": "https://access.redhat.com/errata/RHSA-2022:7622" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-11-08", "url": "https://access.redhat.com/errata/RHSA-2022:7639" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8008 vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:8008" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-7704 vom 2022-11-15", "url": "https://linux.oracle.com/errata/ELSA-2022-7704.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8431 vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:8431" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-7458 vom 2022-11-15", "url": "https://linux.oracle.com/errata/ELSA-2022-7458.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7935 vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:7935" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7950 vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:7950" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8139 vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:8139" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8062 vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:8062" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8054 vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:8054" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8011 vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:8011" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-8054 vom 2022-11-22", "url": "https://linux.oracle.com/errata/ELSA-2022-8054.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-7822 vom 2022-11-24", "url": "http://linux.oracle.com/errata/ELSA-2022-7822.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-8431 vom 2022-11-24", "url": "http://linux.oracle.com/errata/ELSA-2022-8431.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-10031 vom 2022-11-29", "url": "https://linux.oracle.com/errata/ELSA-2022-10031.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8626 vom 2022-11-29", "url": "https://access.redhat.com/errata/RHSA-2022:8626" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8781 vom 2022-12-08", "url": "https://access.redhat.com/errata/RHSA-2022:8781" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202212-02 vom 2022-12-19", "url": "https://security.gentoo.org/glsa/202212-02" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:7398 vom 2023-01-18", "url": "https://access.redhat.com/errata/RHSA-2022:7398" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1275 vom 2023-03-15", "url": "https://access.redhat.com/errata/RHSA-2023:1275" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2193 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2193" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2758 vom 2023-05-16", "url": "https://access.redhat.com/errata/RHSA-2023:2758" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2802 vom 2023-05-16", "url": "https://access.redhat.com/errata/RHSA-2023:2802" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-2116 vom 2023-07-20", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2116.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2468 vom 2024-02-19", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2468.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2452 vom 2024-02-06", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2452.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASR4-2023-001 vom 2024-01-23", "url": "https://alas.aws.amazon.com/AL2/ALASR4-2023-001.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2045 vom 2024-04-25", "url": "https://access.redhat.com/errata/RHSA-2024:2045" } ], "source_lang": "en-US", "title": "Red Hat Enterprise Linux: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-04-24T22:00:00.000+00:00", "generator": { "date": "2024-04-25T11:03:23.094+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-2044", "initial_release_date": "2022-11-08T23:00:00.000+00:00", "revision_history": [ { "date": "2022-11-08T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-11-15T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2022-11-23T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-11-28T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2022-12-07T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-12-18T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2023-01-17T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-03-15T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-09T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-16T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-20T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-01-22T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-02-05T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-02-19T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-04-24T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "15" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version", "name": "8", "product": { "name": "Red Hat Enterprise Linux 8", "product_id": "T014111", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "category": "product_name", "name": "Red Hat OpenShift", "product": { "name": "Red Hat OpenShift", "product_id": "T008027", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:-" } } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-4048", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T008027", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-11-08T23:00:00Z", "title": "CVE-2021-4048" }, { "cve": "CVE-2021-44269", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T008027", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-11-08T23:00:00Z", "title": "CVE-2021-44269" }, { "cve": "CVE-2022-1049", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T008027", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-11-08T23:00:00Z", "title": "CVE-2022-1049" }, { "cve": "CVE-2022-21682", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T008027", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-11-08T23:00:00Z", "title": "CVE-2022-21682" }, { "cve": "CVE-2022-22624", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T008027", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-11-08T23:00:00Z", "title": "CVE-2022-22624" }, { "cve": "CVE-2022-22628", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T008027", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-11-08T23:00:00Z", "title": "CVE-2022-22628" }, { "cve": "CVE-2022-22629", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T008027", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-11-08T23:00:00Z", "title": "CVE-2022-22629" }, { "cve": "CVE-2022-22662", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T008027", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-11-08T23:00:00Z", "title": "CVE-2022-22662" }, { "cve": "CVE-2022-25308", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T008027", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-11-08T23:00:00Z", "title": "CVE-2022-25308" }, { "cve": "CVE-2022-25309", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T008027", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-11-08T23:00:00Z", "title": "CVE-2022-25309" }, { "cve": "CVE-2022-25310", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T008027", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-11-08T23:00:00Z", "title": "CVE-2022-25310" }, { "cve": "CVE-2022-26700", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T008027", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-11-08T23:00:00Z", "title": "CVE-2022-26700" }, { "cve": "CVE-2022-26709", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T008027", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-11-08T23:00:00Z", "title": "CVE-2022-26709" }, { "cve": "CVE-2022-26710", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T008027", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-11-08T23:00:00Z", "title": "CVE-2022-26710" }, { "cve": "CVE-2022-26716", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T008027", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-11-08T23:00:00Z", "title": "CVE-2022-26716" }, { "cve": "CVE-2022-26717", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T008027", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-11-08T23:00:00Z", "title": "CVE-2022-26717" }, { "cve": "CVE-2022-26719", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T008027", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-11-08T23:00:00Z", "title": "CVE-2022-26719" }, { "cve": "CVE-2022-2989", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T008027", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-11-08T23:00:00Z", "title": "CVE-2022-2989" }, { "cve": "CVE-2022-2990", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T008027", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-11-08T23:00:00Z", "title": "CVE-2022-2990" }, { "cve": "CVE-2022-30293", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T008027", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-11-08T23:00:00Z", "title": "CVE-2022-30293" }, { "cve": "CVE-2022-30698", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T008027", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-11-08T23:00:00Z", "title": "CVE-2022-30698" }, { "cve": "CVE-2022-30699", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T008027", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-11-08T23:00:00Z", "title": "CVE-2022-30699" }, { "cve": "CVE-2022-32189", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, Informationen offenzulegen oder einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T008027", "67646", "398363", "T012167", "T004914", "T014111" ] }, "release_date": "2022-11-08T23:00:00Z", "title": "CVE-2022-32189" } ] }
wid-sec-w-2022-1057
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "kritisch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Apple macOS ist ein Betriebssystem, das auf FreeBSD und Mach basiert.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Apple macOS ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren.", "title": "Angriff" }, { "category": "general", "text": "- MacOS X", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1057 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1057.json" }, { "category": "self", "summary": "WID-SEC-2022-1057 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1057" }, { "category": "external", "summary": "Apple Security Advisory vom 2022-05-16", "url": "https://support.apple.com/en-us/HT213255" }, { "category": "external", "summary": "Apple Security Advisory vom 2022-05-16", "url": "https://support.apple.com/en-us/HT213256" }, { "category": "external", "summary": "Apple Security Advisory vom 2022-05-16", "url": "https://support.apple.com/en-us/HT213257" }, { "category": "external", "summary": "PoC CVE-2022-26726", "url": "https://github.com/acheong08/CVE-2022-26726-POC" }, { "category": "external", "summary": "CISA: Apple Releases Security Updates", "url": "https://www.cisa.gov/uscert/ncas/current-activity/2022/04/01/apple-releases-security-updates-0" }, { "category": "external", "summary": "Debian Security Advisory DLA-3118 vom 2022-09-22", "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00028.html" }, { "category": "external", "summary": "Wojciech Regula blogpost vom 2022-11-21", "url": "https://wojciechregula.blog/post/macos-sandbox-escape-via-terminal/" } ], "source_lang": "en-US", "title": "Apple macOS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-21T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:55:42.487+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1057", "initial_release_date": "2022-05-16T22:00:00.000+00:00", "revision_history": [ { "date": "2022-05-16T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-08-16T22:00:00.000+00:00", "number": "2", "summary": "CVE erg\u00e4nzt" }, { "date": "2022-09-20T22:00:00.000+00:00", "number": "3", "summary": "CVE Nummern CVE-2022-32790 und CVE-2022-32882 erg\u00e4nzt" }, { "date": "2022-09-22T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-09-25T22:00:00.000+00:00", "number": "5", "summary": "Korrektur bzgl. fehlerhaft eingetragenem Debian Update" }, { "date": "2022-11-21T23:00:00.000+00:00", "number": "6", "summary": "Exploit aufgenommen" }, { "date": "2023-06-21T22:00:00.000+00:00", "number": "7", "summary": "CVE-2022-32794 erg\u00e4nzt" } ], "status": "final", "version": "7" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Apple macOS Catalina \u003c 2022-004", "product": { "name": "Apple macOS Catalina \u003c 2022-004", "product_id": "T023230", "product_identification_helper": { "cpe": "cpe:/o:apple:mac_os:catalina__2022-004" } } }, { "category": "product_name", "name": "Apple macOS Big Sur \u003c 11.6.6", "product": { "name": "Apple macOS Big Sur \u003c 11.6.6", "product_id": "T023231", "product_identification_helper": { "cpe": "cpe:/o:apple:mac_os:big_sur__11.6.6" } } }, { "category": "product_name", "name": "Apple macOS Monterey \u003c 12.4", "product": { "name": "Apple macOS Monterey \u003c 12.4", "product_id": "T023232", "product_identification_helper": { "cpe": "cpe:/o:apple:mac_os:monterey__12.4" } } } ], "category": "product_name", "name": "macOS" } ], "category": "vendor", "name": "Apple" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-32882", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-32882" }, { "cve": "CVE-2022-32794", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-32794" }, { "cve": "CVE-2022-32790", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-32790" }, { "cve": "CVE-2022-26776", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26776" }, { "cve": "CVE-2022-26775", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26775" }, { "cve": "CVE-2022-26772", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26772" }, { "cve": "CVE-2022-26770", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26770" }, { "cve": "CVE-2022-26769", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26769" }, { "cve": "CVE-2022-26768", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26768" }, { "cve": "CVE-2022-26767", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26767" }, { "cve": "CVE-2022-26766", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26766" }, { "cve": "CVE-2022-26765", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26765" }, { "cve": "CVE-2022-26764", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26764" }, { "cve": "CVE-2022-26763", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26763" }, { "cve": "CVE-2022-26762", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26762" }, { "cve": "CVE-2022-26761", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26761" }, { "cve": "CVE-2022-26757", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26757" }, { "cve": "CVE-2022-26756", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26756" }, { "cve": "CVE-2022-26755", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26755" }, { "cve": "CVE-2022-26754", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26754" }, { "cve": "CVE-2022-26753", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26753" }, { "cve": "CVE-2022-26752", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26752" }, { "cve": "CVE-2022-26751", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26751" }, { "cve": "CVE-2022-26750", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26750" }, { "cve": "CVE-2022-26749", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26749" }, { "cve": "CVE-2022-26748", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26748" }, { "cve": "CVE-2022-26746", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26746" }, { "cve": "CVE-2022-26745", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26745" }, { "cve": "CVE-2022-26743", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26743" }, { "cve": "CVE-2022-26742", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26742" }, { "cve": "CVE-2022-26741", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26741" }, { "cve": "CVE-2022-26740", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26740" }, { "cve": "CVE-2022-26739", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26739" }, { "cve": "CVE-2022-26738", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26738" }, { "cve": "CVE-2022-26737", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26737" }, { "cve": "CVE-2022-26736", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26736" }, { "cve": "CVE-2022-26731", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26731" }, { "cve": "CVE-2022-26728", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26728" }, { "cve": "CVE-2022-26727", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26727" }, { "cve": "CVE-2022-26726", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26726" }, { "cve": "CVE-2022-26725", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26725" }, { "cve": "CVE-2022-26723", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26723" }, { "cve": "CVE-2022-26722", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26722" }, { "cve": "CVE-2022-26721", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26721" }, { "cve": "CVE-2022-26720", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26720" }, { "cve": "CVE-2022-26719", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26719" }, { "cve": "CVE-2022-26718", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26718" }, { "cve": "CVE-2022-26717", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26717" }, { "cve": "CVE-2022-26716", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26716" }, { "cve": "CVE-2022-26715", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26715" }, { "cve": "CVE-2022-26714", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26714" }, { "cve": "CVE-2022-26712", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26712" }, { "cve": "CVE-2022-26711", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26711" }, { "cve": "CVE-2022-26710", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26710" }, { "cve": "CVE-2022-26709", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26709" }, { "cve": "CVE-2022-26708", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26708" }, { "cve": "CVE-2022-26706", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26706" }, { "cve": "CVE-2022-26704", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26704" }, { "cve": "CVE-2022-26701", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26701" }, { "cve": "CVE-2022-26700", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26700" }, { "cve": "CVE-2022-26698", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26698" }, { "cve": "CVE-2022-26697", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26697" }, { "cve": "CVE-2022-26696", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26696" }, { "cve": "CVE-2022-26694", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26694" }, { "cve": "CVE-2022-26693", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-26693" }, { "cve": "CVE-2022-23308", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-23308" }, { "cve": "CVE-2022-22721", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-22721" }, { "cve": "CVE-2022-22720", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-22720" }, { "cve": "CVE-2022-22719", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-22719" }, { "cve": "CVE-2022-22677", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-22677" }, { "cve": "CVE-2022-22675", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-22675" }, { "cve": "CVE-2022-22674", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-22674" }, { "cve": "CVE-2022-22665", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-22665" }, { "cve": "CVE-2022-22663", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-22663" }, { "cve": "CVE-2022-22589", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-22589" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-0530", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-0530" }, { "cve": "CVE-2022-0128", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2022-0128" }, { "cve": "CVE-2021-46059", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2021-46059" }, { "cve": "CVE-2021-45444", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2021-45444" }, { "cve": "CVE-2021-44790", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2021-44790" }, { "cve": "CVE-2021-44224", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2021-44224" }, { "cve": "CVE-2021-4193", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2021-4193" }, { "cve": "CVE-2021-4192", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2021-4192" }, { "cve": "CVE-2021-4187", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2021-4187" }, { "cve": "CVE-2021-4173", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2021-4173" }, { "cve": "CVE-2021-4166", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2021-4166" }, { "cve": "CVE-2021-4136", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2021-4136" }, { "cve": "CVE-2018-25032", "notes": [ { "category": "description", "text": "In Apple macOS existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten AMD, apache, AppKit, AppleAVD, AppleGraphicsControl, AppleScript, AVEVideoEncoder, Contacts, CoreTypes, CVMS, DriverKit, Graphics Drivers, ImageIO, Intel Graphics Drivers, IOKit, IOMobileFrameBuffer, Kernel, LaunchServices, libresolv, LibreSSL, libxml2, OpenSSL, PackageKit, Vorschau, Drucken, Safari Private Browsing, Sicherheit, SMB, SoftwareUpdate, Spotlight, TCC, Tcl, Vim, WebKit, WebRTC, Wi-Fi, zip, zlib und zsh. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen und im schlimmsten Fall das System zu kompromittieren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion." } ], "release_date": "2022-05-16T22:00:00Z", "title": "CVE-2018-25032" } ] }
var-202205-1313
Vulnerability from variot
A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple WebKit has a buffer error vulnerability, which is caused by a boundary error in WebKit's processing of HTML content. A remote attacker could trick a victim into visiting a specially crafted website, trigger memory corruption, and execute arbitrary code on the targeted system. macOS Monterey 12.4.
For the oldstable distribution (buster), these problems have been fixed in version 2.36.3-1~deb10u1.
For the stable distribution (bullseye), these problems have been fixed in version 2.36.3-1~deb11u1.
We recommend that you upgrade your webkit2gtk packages. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Moderate: webkit2gtk3 security and bug fix update Advisory ID: RHSA-2022:7704-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:7704 Issue date: 2022-11-08 CVE Names: CVE-2022-22624 CVE-2022-22628 CVE-2022-22629 CVE-2022-22662 CVE-2022-26700 CVE-2022-26709 CVE-2022-26710 CVE-2022-26716 CVE-2022-26717 CVE-2022-26719 CVE-2022-30293 ==================================================================== 1. Summary:
An update for glib2 and webkit2gtk3 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64
- Description:
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
GLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Package List:
Red Hat Enterprise Linux AppStream (v. 8):
Source: webkit2gtk3-2.36.7-1.el8.src.rpm
aarch64: webkit2gtk3-2.36.7-1.el8.aarch64.rpm webkit2gtk3-debuginfo-2.36.7-1.el8.aarch64.rpm webkit2gtk3-debugsource-2.36.7-1.el8.aarch64.rpm webkit2gtk3-devel-2.36.7-1.el8.aarch64.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el8.aarch64.rpm webkit2gtk3-jsc-2.36.7-1.el8.aarch64.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el8.aarch64.rpm webkit2gtk3-jsc-devel-2.36.7-1.el8.aarch64.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8.aarch64.rpm
ppc64le: webkit2gtk3-2.36.7-1.el8.ppc64le.rpm webkit2gtk3-debuginfo-2.36.7-1.el8.ppc64le.rpm webkit2gtk3-debugsource-2.36.7-1.el8.ppc64le.rpm webkit2gtk3-devel-2.36.7-1.el8.ppc64le.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el8.ppc64le.rpm webkit2gtk3-jsc-2.36.7-1.el8.ppc64le.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el8.ppc64le.rpm webkit2gtk3-jsc-devel-2.36.7-1.el8.ppc64le.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8.ppc64le.rpm
s390x: webkit2gtk3-2.36.7-1.el8.s390x.rpm webkit2gtk3-debuginfo-2.36.7-1.el8.s390x.rpm webkit2gtk3-debugsource-2.36.7-1.el8.s390x.rpm webkit2gtk3-devel-2.36.7-1.el8.s390x.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el8.s390x.rpm webkit2gtk3-jsc-2.36.7-1.el8.s390x.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el8.s390x.rpm webkit2gtk3-jsc-devel-2.36.7-1.el8.s390x.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8.s390x.rpm
x86_64: webkit2gtk3-2.36.7-1.el8.i686.rpm webkit2gtk3-2.36.7-1.el8.x86_64.rpm webkit2gtk3-debuginfo-2.36.7-1.el8.i686.rpm webkit2gtk3-debuginfo-2.36.7-1.el8.x86_64.rpm webkit2gtk3-debugsource-2.36.7-1.el8.i686.rpm webkit2gtk3-debugsource-2.36.7-1.el8.x86_64.rpm webkit2gtk3-devel-2.36.7-1.el8.i686.rpm webkit2gtk3-devel-2.36.7-1.el8.x86_64.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el8.i686.rpm webkit2gtk3-devel-debuginfo-2.36.7-1.el8.x86_64.rpm webkit2gtk3-jsc-2.36.7-1.el8.i686.rpm webkit2gtk3-jsc-2.36.7-1.el8.x86_64.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el8.i686.rpm webkit2gtk3-jsc-debuginfo-2.36.7-1.el8.x86_64.rpm webkit2gtk3-jsc-devel-2.36.7-1.el8.i686.rpm webkit2gtk3-jsc-devel-2.36.7-1.el8.x86_64.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8.i686.rpm webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 8):
Source: glib2-2.56.4-159.el8.src.rpm
aarch64: glib2-2.56.4-159.el8.aarch64.rpm glib2-debuginfo-2.56.4-159.el8.aarch64.rpm glib2-debugsource-2.56.4-159.el8.aarch64.rpm glib2-devel-2.56.4-159.el8.aarch64.rpm glib2-devel-debuginfo-2.56.4-159.el8.aarch64.rpm glib2-fam-2.56.4-159.el8.aarch64.rpm glib2-fam-debuginfo-2.56.4-159.el8.aarch64.rpm glib2-tests-2.56.4-159.el8.aarch64.rpm glib2-tests-debuginfo-2.56.4-159.el8.aarch64.rpm
ppc64le: glib2-2.56.4-159.el8.ppc64le.rpm glib2-debuginfo-2.56.4-159.el8.ppc64le.rpm glib2-debugsource-2.56.4-159.el8.ppc64le.rpm glib2-devel-2.56.4-159.el8.ppc64le.rpm glib2-devel-debuginfo-2.56.4-159.el8.ppc64le.rpm glib2-fam-2.56.4-159.el8.ppc64le.rpm glib2-fam-debuginfo-2.56.4-159.el8.ppc64le.rpm glib2-tests-2.56.4-159.el8.ppc64le.rpm glib2-tests-debuginfo-2.56.4-159.el8.ppc64le.rpm
s390x: glib2-2.56.4-159.el8.s390x.rpm glib2-debuginfo-2.56.4-159.el8.s390x.rpm glib2-debugsource-2.56.4-159.el8.s390x.rpm glib2-devel-2.56.4-159.el8.s390x.rpm glib2-devel-debuginfo-2.56.4-159.el8.s390x.rpm glib2-fam-2.56.4-159.el8.s390x.rpm glib2-fam-debuginfo-2.56.4-159.el8.s390x.rpm glib2-tests-2.56.4-159.el8.s390x.rpm glib2-tests-debuginfo-2.56.4-159.el8.s390x.rpm
x86_64: glib2-2.56.4-159.el8.i686.rpm glib2-2.56.4-159.el8.x86_64.rpm glib2-debuginfo-2.56.4-159.el8.i686.rpm glib2-debuginfo-2.56.4-159.el8.x86_64.rpm glib2-debugsource-2.56.4-159.el8.i686.rpm glib2-debugsource-2.56.4-159.el8.x86_64.rpm glib2-devel-2.56.4-159.el8.i686.rpm glib2-devel-2.56.4-159.el8.x86_64.rpm glib2-devel-debuginfo-2.56.4-159.el8.i686.rpm glib2-devel-debuginfo-2.56.4-159.el8.x86_64.rpm glib2-fam-2.56.4-159.el8.x86_64.rpm glib2-fam-debuginfo-2.56.4-159.el8.i686.rpm glib2-fam-debuginfo-2.56.4-159.el8.x86_64.rpm glib2-tests-2.56.4-159.el8.x86_64.rpm glib2-tests-debuginfo-2.56.4-159.el8.i686.rpm glib2-tests-debuginfo-2.56.4-159.el8.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: glib2-debuginfo-2.56.4-159.el8.aarch64.rpm glib2-debugsource-2.56.4-159.el8.aarch64.rpm glib2-devel-debuginfo-2.56.4-159.el8.aarch64.rpm glib2-fam-debuginfo-2.56.4-159.el8.aarch64.rpm glib2-static-2.56.4-159.el8.aarch64.rpm glib2-tests-debuginfo-2.56.4-159.el8.aarch64.rpm
noarch: glib2-doc-2.56.4-159.el8.noarch.rpm
ppc64le: glib2-debuginfo-2.56.4-159.el8.ppc64le.rpm glib2-debugsource-2.56.4-159.el8.ppc64le.rpm glib2-devel-debuginfo-2.56.4-159.el8.ppc64le.rpm glib2-fam-debuginfo-2.56.4-159.el8.ppc64le.rpm glib2-static-2.56.4-159.el8.ppc64le.rpm glib2-tests-debuginfo-2.56.4-159.el8.ppc64le.rpm
s390x: glib2-debuginfo-2.56.4-159.el8.s390x.rpm glib2-debugsource-2.56.4-159.el8.s390x.rpm glib2-devel-debuginfo-2.56.4-159.el8.s390x.rpm glib2-fam-debuginfo-2.56.4-159.el8.s390x.rpm glib2-static-2.56.4-159.el8.s390x.rpm glib2-tests-debuginfo-2.56.4-159.el8.s390x.rpm
x86_64: glib2-debuginfo-2.56.4-159.el8.i686.rpm glib2-debuginfo-2.56.4-159.el8.x86_64.rpm glib2-debugsource-2.56.4-159.el8.i686.rpm glib2-debugsource-2.56.4-159.el8.x86_64.rpm glib2-devel-debuginfo-2.56.4-159.el8.i686.rpm glib2-devel-debuginfo-2.56.4-159.el8.x86_64.rpm glib2-fam-debuginfo-2.56.4-159.el8.i686.rpm glib2-fam-debuginfo-2.56.4-159.el8.x86_64.rpm glib2-static-2.56.4-159.el8.i686.rpm glib2-static-2.56.4-159.el8.x86_64.rpm glib2-tests-debuginfo-2.56.4-159.el8.i686.rpm glib2-tests-debuginfo-2.56.4-159.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2022-22624 https://access.redhat.com/security/cve/CVE-2022-22628 https://access.redhat.com/security/cve/CVE-2022-22629 https://access.redhat.com/security/cve/CVE-2022-22662 https://access.redhat.com/security/cve/CVE-2022-26700 https://access.redhat.com/security/cve/CVE-2022-26709 https://access.redhat.com/security/cve/CVE-2022-26710 https://access.redhat.com/security/cve/CVE-2022-26716 https://access.redhat.com/security/cve/CVE-2022-26717 https://access.redhat.com/security/cve/CVE-2022-26719 https://access.redhat.com/security/cve/CVE-2022-30293 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
APPLE-SA-2022-05-16-6 tvOS 15.5
tvOS 15.5 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT213254.
AppleAVD Available for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple TV HD Impact: An application may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed with improved memory management. CVE-2022-26702: an anonymous researcher
AppleAVD Available for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple TV HD Impact: An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited. CVE-2022-22675: an anonymous researcher
AuthKit Available for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple TV HD Impact: A local user may be able to enable iCloud Photos without authentication Description: An authentication issue was addressed with improved state management. CVE-2022-26724: Jorge A. Caballero (@DataDrivenMD)
AVEVideoEncoder Available for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple TV HD Impact: An application may be able to execute arbitrary code with kernel privileges Description: An out-of-bounds write issue was addressed with improved bounds checking. CVE-2022-26736: an anonymous researcher CVE-2022-26737: an anonymous researcher CVE-2022-26738: an anonymous researcher CVE-2022-26739: an anonymous researcher CVE-2022-26740: an anonymous researcher
DriverKit Available for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple TV HD Impact: A malicious application may be able to execute arbitrary code with system privileges Description: An out-of-bounds access issue was addressed with improved bounds checking. CVE-2022-26763: Linus Henze of Pinauten GmbH (pinauten.de)
ImageIO Available for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple TV HD Impact: A remote attacker may be able to cause unexpected application termination or arbitrary code execution Description: An integer overflow was addressed with improved input validation. CVE-2022-26711: actae0n of Blacksun Hackers Club working with Trend Micro Zero Day Initiative
IOKit Available for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple TV HD Impact: An application may be able to execute arbitrary code with kernel privileges Description: A race condition was addressed with improved locking. CVE-2022-26701: chenyuwang (@mzzzz__) of Tencent Security Xuanwu Lab
IOMobileFrameBuffer Available for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple TV HD Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved state management. CVE-2022-26768: an anonymous researcher
IOSurfaceAccelerator Available for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple TV HD Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved state management. CVE-2022-26771: an anonymous researcher
Kernel Available for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple TV HD Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved validation. CVE-2022-26714: Peter Nguyễn Vũ Hoàng (@peternguyen14) of STAR Labs (@starlabs_sg)
Kernel Available for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple TV HD Impact: An application may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed with improved memory management. CVE-2022-26757: Ned Williamson of Google Project Zero
Kernel Available for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple TV HD Impact: An attacker that has already achieved kernel code execution may be able to bypass kernel memory mitigations Description: A memory corruption issue was addressed with improved validation. CVE-2022-26764: Linus Henze of Pinauten GmbH (pinauten.de)
Kernel Available for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple TV HD Impact: A malicious attacker with arbitrary read and write capability may be able to bypass Pointer Authentication Description: A race condition was addressed with improved state handling. CVE-2022-26765: Linus Henze of Pinauten GmbH (pinauten.de)
LaunchServices Available for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple TV HD Impact: A sandboxed process may be able to circumvent sandbox restrictions Description: An access issue was addressed with additional sandbox restrictions on third-party applications. CVE-2022-26706: Arsenii Kostromin (0x3c3e)
libxml2 Available for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple TV HD Impact: A remote attacker may be able to cause unexpected application termination or arbitrary code execution Description: A use after free issue was addressed with improved memory management. CVE-2022-23308
Security Available for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple TV HD Impact: A malicious app may be able to bypass signature validation Description: A certificate parsing issue was addressed with improved checks. CVE-2022-26766: Linus Henze of Pinauten GmbH (pinauten.de)
WebKit Available for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple TV HD Impact: Processing maliciously crafted web content may lead to code execution Description: A memory corruption issue was addressed with improved state management. WebKit Bugzilla: 238178 CVE-2022-26700: ryuzaki
WebKit Available for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple TV HD Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A use after free issue was addressed with improved memory management. WebKit Bugzilla: 236950 CVE-2022-26709: Chijin Zhou of ShuiMuYuLin Ltd and Tsinghua wingtecher lab WebKit Bugzilla: 237475 CVE-2022-26710: Chijin Zhou of ShuiMuYuLin Ltd and Tsinghua wingtecher lab WebKit Bugzilla: 238171 CVE-2022-26717: Jeonghoon Shin of Theori
WebKit Available for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple TV HD Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A memory corruption issue was addressed with improved state management. WebKit Bugzilla: 238183 CVE-2022-26716: SorryMybad (@S0rryMybad) of Kunlun Lab WebKit Bugzilla: 238699 CVE-2022-26719: Dongzhuo Zhao working with ADLab of Venustech
Wi-Fi Available for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple TV HD Impact: A malicious application may disclose restricted memory Description: A memory corruption issue was addressed with improved validation. CVE-2022-26745: an anonymous researcher
Additional recognition
AppleMobileFileIntegrity We would like to acknowledge Wojciech Reguła (@_r3ggi) of SecuRing for their assistance.
WebKit We would like to acknowledge James Lee, an anonymous researcher for their assistance.
Apple TV will periodically check for software updates. Alternatively, you may manually check for software updates by selecting "Settings -> System -> Software Update -> Update Software." To check the current version of software, select "Settings -> General -> About." All information is also posted on the Apple Security Updates web site: https://support.apple.com/en-us/HT201222.
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE-----
iQIzBAEBCAAdFiEEePiLW1MrMjw19XzoeC9qKD1prhgFAmKC1TcACgkQeC9qKD1p rhiw7BAAy82XZ2+vjnjFB1FrZ7ZnKtM4pz8MMpX4ZTD2ytgkwXi0qnyzBdMe/w4p zrpedL4p/RfdDOiM/4kWBtiH62qetiXDcE8tBqN8WTE9rf55cX4jlXrHASohFI2q ErkAjo51j2fg8S7a+luyaZWzBUZqlghtzWjtFgaHOQAP5dDf+He92kDerbrIDQw9 dg0nL4os0VFgWdX0EtFC7umK8iiTFbvtoEbLDLFODWweaJN8LOP/LHe71YzAryKg Dh9ItWqVdzkCOKWR8F96NnoBs7c6B4naqQkS4k2F/m6C6ckPb8LI18ss7oiD3eMB k7oo7+u1zQFRKmk0XlfH7awxtEHjYjjw3LT8ko9QJ8mEuspxoiwW7n1mINWa7Khp YoCe88xR06kfti4h6MJDSN6JpxSnikEyJzR4j4xGL6rWjqCj+XV9ejrt9EgF8BL2 JZ+Oceoh23m7IqVoMe1Hzjf1X3nsxXJQEg/xxRwHRknAjSNtVJUKhT4/ioOc9pu6 TROAHYdSO5yRLNUNpj9RlkBeDbXtiWgA2IEg0wcUPzwf3Uzt2Qw9zBFbMb1hPSht 7zTIOtF4Ub+MD6cFuHbC7hL58pRmA4FzEczLG81BoGGaFOCD2QDt0/ySTFr1M+YD g2L2PlZNgxd0zetkTkZbvAwroMUTRSi1GqxAhVeKwbvW4XAN+yc= =G3ho -----END PGP SIGNATURE-----
. Description:
Submariner enables direct networking between pods and services on different Kubernetes clusters that are either on-premises or in the cloud.
For more information about Submariner, see the Submariner open source community website at: https://submariner.io/.
Security fixes:
- CVE-2022-27664 golang: net/http: handle server errors after sending GOAWAY
- CVE-2022-2880 golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters
- CVE-2022-41715 golang: regexp/syntax: limit memory used by parsing regexps
- CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests
Bugs addressed:
- subctl diagnose firewall metrics does not work on merged kubeconfig (BZ# 2013711)
- [Submariner] - Fails to increase gateway amount after deployment (BZ# 2097381)
- Submariner gateway node does not get deleted with subctl cloud cleanup command (BZ# 2108634)
- submariner GW pods are unable to resolve the DNS of the Broker K8s API URL (BZ# 2119362)
- Submariner gateway node does not get deployed after applying ManagedClusterAddOn on Openstack (BZ# 2124219)
- unable to run subctl benchmark latency, pods fail with ImagePullBackOff (BZ# 2130326)
- [IBM Z] - Submariner addon unistallation doesnt work from ACM console (BZ# 2136442)
- Tags on AWS security group for gateway node break cloud-controller LoadBalancer (BZ# 2139477)
- RHACM - Submariner: UI support for OpenStack #19297 (ACM-1242)
- Submariner OVN support (ACM-1358)
- Submariner Azure Console support (ACM-1388)
- ManagedClusterSet consumers migrate to v1beta2 (ACM-1614)
- Submariner on disconnected ACM #22000 (ACM-1678)
- Submariner gateway: Error creating AWS security group if already exists (ACM-2055)
- Submariner gateway security group in AWS not deleted when uninstalling submariner (ACM-2057)
- The submariner-metrics-proxy pod pulls an image with wrong naming convention (ACM-2058)
- The submariner-metrics-proxy pod is not part of the Agent readiness check (ACM-2067)
- Subctl 0.14.0 prints version "vsubctl" (ACM-2132)
- managedclusters "local-cluster" not found and missing Submariner Broker CRD (ACM-2145)
- Add support of ARO to Submariner deployment (ACM-2150)
- The e2e tests execution fails for "Basic TCP connectivity" tests (ACM-2204)
- Gateway error shown "diagnose all" tests (ACM-2206)
- Submariner does not support cluster "kube-proxy ipvs mode"(ACM-2211)
- Vsphere cluster shows Pod Security admission controller warnings (ACM-2256)
- Cannot use submariner with OSP and self signed certs (ACM-2274)
- Subctl diagnose tests spawn nettest image with wrong tag nameing convention (ACM-2387)
-
Subctl 0.14.1 prints version "devel" (ACM-2482)
-
Bugs fixed (https://bugzilla.redhat.com/):
2013711 - subctl diagnose firewall metrics does not work on merged kubeconfig 2097381 - [Submariner] - Fails to increase gateway amount after deployment 2108634 - Submariner gateway node does not get deleted with subctl cloud cleanup command 2119362 - submariner GW pods are unable to resolve the DNS of the Broker K8s API URL 2124219 - Submariner gateway node does not get deployed after applying ManagedClusterAddOn on Openstack 2124669 - CVE-2022-27664 golang: net/http: handle server errors after sending GOAWAY 2130326 - unable to run subctl benchmark latency, pods fail with ImagePullBackOff 2132868 - CVE-2022-2880 golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters 2132872 - CVE-2022-41715 golang: regexp/syntax: limit memory used by parsing regexps 2136442 - [IBM Z] - Submariner addon unistallation doesnt work from ACM console 2139477 - Tags on AWS security group for gateway node break cloud-controller LoadBalancer 2161274 - CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests
- JIRA issues fixed (https://issues.jboss.org/):
ACM-1614 - ManagedClusterSet consumers migrate to v1beta2 (Submariner) ACM-2055 - Submariner gateway: Error creating AWS security group if already exists ACM-2057 - [Submariner] - submariner gateway security group in aws not deleted when uninstalling submariner ACM-2058 - [Submariner] - The submariner-metrics-proxy pod pulls an image with wrong naming convention ACM-2067 - [Submariner] - The submariner-metrics-proxy pod is not part of the Agent readiness check ACM-2132 - Subctl 0.14.0 prints version "vsubctl" ACM-2145 - managedclusters "local-cluster" not found and missing Submariner Broker CRD ACM-2150 - Add support of ARO to Submariner deployment ACM-2204 - [Submariner] - e2e tests execution fails for "Basic TCP connectivity" tests ACM-2206 - [Submariner] - Gateway error shown "diagnose all" tests ACM-2211 - [Submariner] - Submariner does not support cluster "kube-proxy ipvs mode" ACM-2256 - [Submariner] - Vsphere cluster shows Pod Security admission controller warnings ACM-2274 - Cannot use submariner with OSP and self signed certs ACM-2387 - [Submariner] - subctl diagnose tests spawn nettest image with wrong tag nameing convention ACM-2482 - Subctl 0.14.1 prints version "devel"
- This advisory contains the following OpenShift Virtualization 4.12.0 images:
Security Fix(es):
-
golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)
-
kubeVirt: Arbitrary file read on the host from KubeVirt VMs (CVE-2022-1798)
-
golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)
-
golang: syscall: don't close fd 0 on ForkExec error (CVE-2021-44717)
-
golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
-
golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
-
golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)
-
golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)
-
golang: crypto/elliptic: IsOnCurve returns true for invalid field elements (CVE-2022-23806)
-
golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
-
golang: syscall: faccessat checks wrong group (CVE-2022-29526)
-
golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
-
golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
-
golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
-
golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
-
golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
-
golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
-
golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
RHEL-8-CNV-4.12
============= bridge-marker-container-v4.12.0-24 cluster-network-addons-operator-container-v4.12.0-24 cnv-containernetworking-plugins-container-v4.12.0-24 cnv-must-gather-container-v4.12.0-58 hco-bundle-registry-container-v4.12.0-769 hostpath-csi-driver-container-v4.12.0-30 hostpath-provisioner-container-v4.12.0-30 hostpath-provisioner-operator-container-v4.12.0-31 hyperconverged-cluster-operator-container-v4.12.0-96 hyperconverged-cluster-webhook-container-v4.12.0-96 kubemacpool-container-v4.12.0-24 kubevirt-console-plugin-container-v4.12.0-182 kubevirt-ssp-operator-container-v4.12.0-64 kubevirt-tekton-tasks-cleanup-vm-container-v4.12.0-55 kubevirt-tekton-tasks-copy-template-container-v4.12.0-55 kubevirt-tekton-tasks-create-datavolume-container-v4.12.0-55 kubevirt-tekton-tasks-create-vm-from-template-container-v4.12.0-55 kubevirt-tekton-tasks-disk-virt-customize-container-v4.12.0-55 kubevirt-tekton-tasks-disk-virt-sysprep-container-v4.12.0-55 kubevirt-tekton-tasks-modify-vm-template-container-v4.12.0-55 kubevirt-tekton-tasks-operator-container-v4.12.0-40 kubevirt-tekton-tasks-wait-for-vmi-status-container-v4.12.0-55 kubevirt-template-validator-container-v4.12.0-32 libguestfs-tools-container-v4.12.0-255 ovs-cni-marker-container-v4.12.0-24 ovs-cni-plugin-container-v4.12.0-24 virt-api-container-v4.12.0-255 virt-artifacts-server-container-v4.12.0-255 virt-cdi-apiserver-container-v4.12.0-72 virt-cdi-cloner-container-v4.12.0-72 virt-cdi-controller-container-v4.12.0-72 virt-cdi-importer-container-v4.12.0-72 virt-cdi-operator-container-v4.12.0-72 virt-cdi-uploadproxy-container-v4.12.0-71 virt-cdi-uploadserver-container-v4.12.0-72 virt-controller-container-v4.12.0-255 virt-exportproxy-container-v4.12.0-255 virt-exportserver-container-v4.12.0-255 virt-handler-container-v4.12.0-255 virt-launcher-container-v4.12.0-255 virt-operator-container-v4.12.0-255 virtio-win-container-v4.12.0-10 vm-network-latency-checkup-container-v4.12.0-89
- Bugs fixed (https://bugzilla.redhat.com/):
1719190 - Unable to cancel live-migration if virt-launcher pod in pending state
2023393 - [CNV] [UI]Additional information needed for cloning when default storageclass in not defined in target datavolume
2030801 - CVE-2021-44716 golang: net/http: limit growth of header canonicalization cache
2030806 - CVE-2021-44717 golang: syscall: don't close fd 0 on ForkExec error
2040377 - Unable to delete failed VMIM after VM deleted
2046298 - mdevs not configured with drivers installed, if mdev config added to HCO CR before drivers are installed
2052556 - Metric "kubevirt_num_virt_handlers_by_node_running_virt_launcher" reporting incorrect value
2053429 - CVE-2022-23806 golang: crypto/elliptic: IsOnCurve returns true for invalid field elements
2053532 - CVE-2022-23772 golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString
2053541 - CVE-2022-23773 golang: cmd/go: misinterpretation of branch names can lead to incorrect access control
2060499 - [RFE] Cannot add additional service (or other objects) to VM template
2069098 - Large scale |VMs migration is slow due to low migration parallelism
2070366 - VM Snapshot Restore hangs indefinitely when backed by a snapshotclass
2071491 - Storage Throughput metrics are incorrect in Overview
2072797 - Metrics in Virtualization -> Overview period is not clear or configurable
2072821 - Top Consumers of Storage Traffic in Kubevirt Dashboard giving unexpected numbers
2079916 - KubeVirt CR seems to be in DeploymentInProgress state and not recovering
2084085 - CVE-2022-29526 golang: syscall: faccessat checks wrong group
2086285 - [dark mode] VirtualMachine - in the Utilization card the percentages and the graphs not visible enough in dark mode
2086551 - Min CPU feature found in labels
2087724 - Default template show no boot source even there are auto-upload boot sources
2088129 - [SSP] webhook does not comply with restricted security context
2088464 - [CDI] cdi-deployment does not comply with restricted security context
2089391 - Import gzipped raw file causes image to be downloaded and uncompressed to TMPDIR
2089744 - HCO should label its control plane namespace to admit pods at privileged security level
2089751 - 4.12.0 containers
2089804 - 4.12.0 rpms
2091856 - ?Edit BootSource? action should have more explicit information when disabled
2092793 - CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add
2092796 - [RFE] CPU|Memory display in the template card is not consistent with the display in the template drawer
2093771 - The disk source should be PVC if the template has no auto-update boot source
2093996 - kubectl get vmi API should always return primary interface if exist
2094202 - Cloud-init username field should have hint
2096285 - KubeVirt CR API documentation is missing docs for many fields
2096780 - [RFE] Add ssh-key and sysprep to template scripts tab
2097436 - Online disk expansion ignores filesystem overhead change
2097586 - AccessMode should stay on ReadWriteOnce while editing a disk with storage class HPP
2099556 - [RFE] Add option to enable RDP service for windows vm
2099573 - [RFE] Improve template's message about not editable
2099923 - [RFE] Merge "SSH access" and "SSH command" into one
2100290 - Error is not dismissed on catalog review page
2100436 - VM list filtering ignores VMs in error-states
2100442 - [RFE] allow enabling and disabling SSH service while VM is shut down
2100495 - CVE-2021-38561 golang: out-of-bounds read in golang.org/x/text/language leads to DoS
2100629 - Update nested support KBASE article
2100679 - The number of hardware devices is not correct in vm overview tab
2100682 - All hardware devices get deleted while just delete one
2100684 - Workload profile are not editable during creation and after creation
2101144 - VM filter has two "Other" checkboxes which are triggered together
2101164 - [dark mode] Number of alerts in Alerts card not visible enough in dark mode
2101167 - Edit buttons clickable area is too large.
2101333 - [e2e] elements on Template Scheduling tab are missing proper data-test-id
2101335 - Clone action enabled in VM list kebab button for a VM in CrashLoopBackOff state
2101390 - Easy to miss the "tick" when adding GPU device to vm via UI
2101394 - [e2e] elements on VM Scripts tab are missing proper data-test-id
2101423 - wrong user name on using ignition
2101430 - Using CLOUD_USER_PASSWORD in Templates parameters breaks VM review page
2101445 - "Pending changes - Boot Order"
2101454 - Cannot add PVC boot source to template in 'Edit Boot Source Reference' view as a non-priv user
2101499 - Cannot add NIC to VM template as non-priv user
2101501 - NAME parameter in VM template has no effect.
2101628 - non-priv user cannot load dataSource while edit template's rootdisk
2101667 - VMI view is not aligned with vm and tempates
2101681 - All templates are labeling "source available" in template list page
2102074 - VM Creation time on VM Overview Details card lacks string
2102125 - vm clone modal is displaying DV size instead of PVC size
2102132 - align the utilization card of single VM overview with the design
2102138 - Should the word "new" be removed from "Create new VirtualMachine from catalog"?
2102256 - Add button moved to right
2102448 - VM disk is deleted by uncheck "Delete disks (1x)" on delete modal
2102475 - Template 'vm-template-example' should be filtered by 'Fedora' rather than 'Other'
2102561 - sysprep-info should link to downstream doc
2102737 - Clone a VM should lead to vm overview tab
2102740 - "Save" button on vm clone modal should be "Clone"
2103806 - "404: Not Found" appears shortly by clicking the PVC link on vm disk tab
2103807 - PVC is not named by VM name while creating vm quickly
2103817 - Workload profile values in vm details should align with template's value
2103844 - VM nic model is empty
2104331 - VM list page scroll up automatically
2104402 - VM create button is not enabled while adding multiple environment disks
2104422 - Storage status report "OpenShift Data Foundation is not available" even the operator is installed
2104424 - Enable descheduler or hide it on template's scheduling tab
2104479 - [4.12] Cloned VM's snapshot restore fails if the source VM disk is deleted
2104480 - Alerts in VM overview tab disappeared after a few seconds
2104785 - "Add disk" and "Disks" are on the same line
2104859 - [RFE] Add "Copy SSH command" to VM action list
2105257 - Can't set log verbosity level for virt-operator pod
2106175 - All pages are crashed after visit Virtualization -> Overview
2106963 - Cannot add configmap for windows VM
2107279 - VM Template's bootable disk can be marked as bootable
2107342 - CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read
2107371 - CVE-2022-30630 golang: io/fs: stack exhaustion in Glob
2107374 - CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header
2107376 - CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse functions
2107383 - CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working
2107386 - CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob
2107388 - CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode
2107390 - CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip
2107392 - CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal
2108339 - datasource does not provide timestamp when updated
2108638 - When chosing a vm or template while in all-namespace, and returning to list, namespace is changed
2109818 - Upstream metrics documentation is not detailed enough
2109975 - DataVolume fails to import "cirros-container-disk-demo" image
2110256 - Storage -> PVC -> upload data, does not support source reference
2110562 - CNV introduces a compliance check fail in "ocp4-moderate" profile - routes-protected-by-tls
2111240 - GiB changes to B in Template's Edit boot source reference modal
2111292 - kubevirt plugin console is crashed after creating a vm with 2 nics
2111328 - kubevirt plugin console crashed after visit vmi page
2111378 - VM SSH command generated by UI points at api VIP
2111744 - Cloned template should not label app.kubernetes.io/name: common-templates
2111794 - the virtlogd process is taking too much RAM! (17468Ki > 17Mi)
2112900 - button style are different
2114516 - Nothing happens after clicking on Fedora cloud image list link
2114636 - The style of displayed items are not unified on VM tabs
2114683 - VM overview tab is crashed just after the vm is created
2115257 - Need to Change system-product-name to "OpenShift Virtualization" in CNV-4.12
2115258 - The storageclass of VM disk is different from quick created and customize created after changed the default storageclass
2115280 - [e2e] kubevirt-e2e-aws see two duplicated navigation items
2115769 - Machine type is updated to rhel8.6.0 in KV CR but not in Templates
2116225 - The filter keyword of the related operator 'Openshift Data Foundation' is 'OCS' rather than 'ODF'
2116644 - Importer pod is failing to start with error "MountVolume.SetUp failed for volume "cdi-proxy-cert-vol" : configmap "custom-ca" not found"
2117549 - Cannot edit cloud-init data after add ssh key
2117803 - Cannot edit ssh even vm is stopped
2117813 - Improve descriptive text of VM details while VM is off
2117872 - CVE-2022-1798 kubeVirt: Arbitrary file read on the host from KubeVirt VMs
2118257 - outdated doc link tolerations modal
2118823 - Deprecated API 1.25 call: virt-cdi-controller/v0.0.0 (linux/amd64) kubernetes/$Format
2119069 - Unable to start windows VMs on PSI setups
2119128 - virt-launcher cannot be started on OCP 4.12 due to PodSecurity restricted:v1.24
2119309 - readinessProbe in VM stays on failed
2119615 - Change the disk size causes the unit changed
2120907 - Cannot filter disks by label
2121320 - Negative values in migration metrics
2122236 - Failing to delete HCO with SSP sticking around
2122990 - VMExport should check APIGroup
2124147 - "ReadOnlyMany" should not be added to supported values in memory dump
2124307 - Ui crash/stuck on loading when trying to detach disk on a VM
2124528 - On upgrade, when live-migration is failed due to an infra issue, virt-handler continuously and endlessly tries to migrate it
2124555 - View documentation link on MigrationPolicies page des not work
2124557 - MigrationPolicy description is not displayed on Details page
2124558 - Non-privileged user can start MigrationPolicy creation
2124565 - Deleted DataSource reappears in list
2124572 - First annotation can not be added to DataSource
2124582 - Filtering VMs by OS does not work
2124594 - Docker URL validation is inconsistent over application
2124597 - Wrong case in Create DataSource menu
2126104 - virtctl image-upload hangs waiting for pod to be ready with missing access mode defined in the storage profile
2126397 - many KubeVirtComponentExceedsRequestedMemory alerts in Firing state
2127787 - Expose the PVC source of the dataSource on UI
2127843 - UI crashed by selecting "Live migration network"
2127931 - Change default time range on Virtualization -> Overview -> Monitoring dashboard to 30 minutes
2127947 - cluster-network-addons-config tlsSecurityProfle takes a long time to update after setting APIServer
2128002 - Error after VM template deletion
2128107 - sriov-manage command fails to enable SRIOV Virtual functions on the Ampere GPU Cards
2128872 - [4.11]Can't restore cloned VM
2128948 - Cannot create DataSource from default YAML
2128949 - Cannot create MigrationPolicy from example YAML
2128997 - [4.11.1]virt-launcher cannot be started on OCP 4.12 due to PodSecurity restricted:v1.24
2129013 - Mark Windows 11 as TechPreview
2129234 - Service is not deleted along with the VM when the VM is created from a template with service
2129301 - Cloud-init network data don't wipe out on uncheck checkbox 'Add network data'
2129870 - crypto-policy : Accepting TLS 1.3 connections by validating webhook
2130509 - Auto image import in failed state with data sources pointing to external manually-created PVC/DV
2130588 - crypto-policy : Common Ciphers support by apiserver and hco
2130695 - crypto-policy : Logging Improvement and publish the source of ciphers
2130909 - Non-privileged user can start DataSource creation
2131157 - KV data transfer rate chart in VM Metrics tab is not displayed
2131165 - [dark mode] Additional statuses accordion on Virtualization Overview page not visible enough
2131674 - Bump virtlogd memory requirement to 20Mi
2132031 - Ensure Windows 2022 Templates are marked as TechPreview like it is done now for Windows 11
2132682 - Default YAML entity name convention.
2132721 - Delete dialogs
2132744 - Description text is missing in Live Migrations section
2132746 - Background is broken in Virtualization Monitoring page
2132783 - VM can not be created from Template with edited boot source
2132793 - Edited Template BSR is not saved
2132932 - Typo in PVC size units menu
2133540 - [pod security violation audit] Audit violation in "cni-plugins" container should be fixed
2133541 - [pod security violation audit] Audit violation in "bridge-marker" container should be fixed
2133542 - [pod security violation audit] Audit violation in "manager" container should be fixed
2133543 - [pod security violation audit] Audit violation in "kube-rbac-proxy" container should be fixed
2133655 - [pod security violation audit] Audit violation in "cdi-operator" container should be fixed
2133656 - [4.12][pod security violation audit] Audit violation in "hostpath-provisioner-operator" container should be fixed
2133659 - [pod security violation audit] Audit violation in "cdi-controller" container should be fixed
2133660 - [pod security violation audit] Audit violation in "cdi-source-update-poller" container should be fixed
2134123 - KubeVirtComponentExceedsRequestedMemory Alert for virt-handler pod
2134672 - [e2e] add data-test-id for catalog -> storage section
2134825 - Authorization for expand-spec endpoint missing
2135805 - Windows 2022 template is missing vTPM and UEFI params in spec
2136051 - Name jumping when trying to create a VM with source from catalog
2136425 - Windows 11 is detected as Windows 10
2136534 - Not possible to specify a TTL on VMExports
2137123 - VMExport: export pod is not PSA complaint
2137241 - Checkbox about delete vm disks is not loaded while deleting VM
2137243 - registery input add docker prefix twice
2137349 - "Manage source" action infinitely loading on DataImportCron details page
2137591 - Inconsistent dialog headings/titles
2137731 - Link of VM status in overview is not working
2137733 - No link for VMs in error status in "VirtualMachine statuses" card
2137736 - The column name "MigrationPolicy name" can just be "Name"
2137896 - crypto-policy: HCO should pick TLSProfile from apiserver if not provided explicitly
2138112 - Unsupported S3 endpoint option in Add disk modal
2138119 - "Customize VirtualMachine" flow is not user-friendly because settings are split into 2 modals
2138199 - Win11 and Win22 templates are not filtered properly by Template provider
2138653 - Saving Template prameters reloads the page
2138657 - Setting DATA_SOURCE_ Template parameters makes VM creation fail
2138664 - VM that was created with SSH key fails to start
2139257 - Cannot add disk via "Using an existing PVC"
2139260 - Clone button is disabled while VM is running
2139293 - Non-admin user cannot load VM list page
2139296 - Non-admin cannot load MigrationPolicies page
2139299 - No auto-generated VM name while creating VM by non-admin user
2139306 - Non-admin cannot create VM via customize mode
2139479 - virtualization overview crashes for non-priv user
2139574 - VM name gets "emptyname" if click the create button quickly
2139651 - non-priv user can click create when have no permissions
2139687 - catalog shows template list for non-priv users
2139738 - [4.12]Can't restore cloned VM
2139820 - non-priv user cant reach vm details
2140117 - Provide upgrade path from 4.11.1->4.12.0
2140521 - Click the breadcrumb list about "VirtualMachines" goes to undefined project
2140534 - [View only] it should give a permission error when user clicking the VNC play/connect button as a view only user
2140627 - Not able to select storageClass if there is no default storageclass defined
2140730 - Links on Virtualization Overview page lead to wrong namespace for non-priv user
2140808 - Hyperv feature set to "enabled: false" prevents scheduling
2140977 - Alerts number is not correct on Virtualization overview
2140982 - The base template of cloned template is "Not available"
2140998 - Incorrect information shows in overview page per namespace
2141089 - Unable to upload boot images.
2141302 - Unhealthy states alerts and state metrics are missing
2141399 - Unable to set TLS Security profile for CDI using HCO jsonpatch annotations
2141494 - "Start in pause mode" option is not available while creating the VM
2141654 - warning log appearing on VMs: found no SR-IOV networks
2141711 - Node column selector is redundant for non-priv user
2142468 - VM action "Stop" should not be disabled when VM in pause state
2142470 - Delete a VM or template from all projects leads to 404 error
2142511 - Enhance alerts card in overview
2142647 - Error after MigrationPolicy deletion
2142891 - VM latency checkup: Failed to create the checkup's Job
2142929 - Permission denied when try get instancestypes
2143268 - Topolvm storageProfile missing accessModes and volumeMode
2143498 - Could not load template while creating VM from catalog
2143964 - Could not load template while creating VM from catalog
2144580 - "?" icon is too big in VM Template Disk tab
2144828 - "?" icon is too big in VM Template Disk tab
2144839 - Alerts number is not correct on Virtualization overview
2153849 - After upgrade to 4.11.1->4.12.0 hco.spec.workloadUpdateStrategy value is getting overwritten
2155757 - Incorrect upstream-version label "v1.6.0-unstable-410-g09ea881c" is tagged to 4.12 hyperconverged-cluster-operator-container and hyperconverged-cluster-webhook-container
- Summary:
Updated rh-sso-7/sso76-openshift-rhel8 container image and rh-sso-7/sso7-rhel8-operator-bundle image is now available for RHEL-8 based Middleware Containers. Description:
The rh-sso-7/sso76-openshift-rhel8 container image and rh-sso-7/sso7-rhel8-operator operator has been updated for RHEL-8 based Middleware Containers to address the following security issues.
Security Fix(es):
-
keycloak: path traversal via double URL encoding (CVE-2022-3782)
-
keycloak: Session takeover with OIDC offline refreshtokens (CVE-2022-3916)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Users of rh-sso-7/sso76-openshift-rhel8 container images and rh-sso-7/sso7-rhel8-operator operator are advised to upgrade to these updated images, which contain backported patches to correct these security issues, fix these bugs and add these enhancements. Users of these images are also encouraged to rebuild all container images that depend on these images.
You can find images updated by this advisory in Red Hat Container Catalog (see References). Solution:
The RHEL-8 based Middleware Containers container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).
Dockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally. Bugs fixed (https://bugzilla.redhat.com/):
2138971 - CVE-2022-3782 keycloak: path traversal via double URL encoding 2141404 - CVE-2022-3916 keycloak: Session takeover with OIDC offline refreshtokens
- JIRA issues fixed (https://issues.jboss.org/):
CIAM-4412 - Build new OCP image for rh-sso-7/sso76-openshift-rhel8 CIAM-4413 - Generate new operator bundle image for this patch
- Bugs fixed (https://bugzilla.redhat.com/):
2064698 - CVE-2020-36518 jackson-databind: denial of service via a large depth of nested objects 2134010 - CVE-2022-32149 golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags 2135244 - CVE-2022-42003 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS 2135247 - CVE-2022-42004 jackson-databind: use of deeply nested arrays
- JIRA issues fixed (https://issues.jboss.org/):
LOG-3250 - [release-5.4] FluentdQueueLengthIncreasing rule failing to be evaluated. LOG-3252 - [release-5.4]Adding Valid Subscription Annotation
6
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202205-1313", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "safari", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "15.5" }, { "model": "tvos", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "15.5" }, { "model": "ipados", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "15.5" }, { "model": "iphone os", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "15.5" }, { "model": "watchos", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "8.6" }, { "model": "macos", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "12.4" }, { "model": "macos", "scope": "gte", "trust": 1.0, "vendor": "apple", "version": "12.0.0" } ], "sources": [ { "db": "NVD", "id": "CVE-2022-26716" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.4", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.5", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2022-26716" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "169760" }, { "db": "PACKETSTORM", "id": "170898" }, { "db": "PACKETSTORM", "id": "170741" }, { "db": "PACKETSTORM", "id": "170210" }, { "db": "PACKETSTORM", "id": "169920" } ], "trust": 0.5 }, "cve": "CVE-2022-26716", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2022-26716", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202205-3516", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-3516" }, { "db": "NVD", "id": "CVE-2022-26716" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple WebKit has a buffer error vulnerability, which is caused by a boundary error in WebKit\u0027s processing of HTML content. A remote attacker could trick a victim into visiting a specially crafted website, trigger memory corruption, and execute arbitrary code on the targeted system. macOS Monterey 12.4. \n\nFor the oldstable distribution (buster), these problems have been fixed\nin version 2.36.3-1~deb10u1. \n\nFor the stable distribution (bullseye), these problems have been fixed in\nversion 2.36.3-1~deb11u1. \n\nWe recommend that you upgrade your webkit2gtk packages. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Moderate: webkit2gtk3 security and bug fix update\nAdvisory ID: RHSA-2022:7704-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2022:7704\nIssue date: 2022-11-08\nCVE Names: CVE-2022-22624 CVE-2022-22628 CVE-2022-22629\n CVE-2022-22662 CVE-2022-26700 CVE-2022-26709\n CVE-2022-26710 CVE-2022-26716 CVE-2022-26717\n CVE-2022-26719 CVE-2022-30293\n====================================================================\n1. Summary:\n\nAn update for glib2 and webkit2gtk3 is now available for Red Hat Enterprise\nLinux 8. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64\n\n3. Description:\n\nWebKitGTK is the port of the portable web rendering engine WebKit to the\nGTK platform. \n\nGLib provides the core application building blocks for libraries and\napplications written in C. It provides the core object system used in\nGNOME, the main loop implementation, and a large set of utility functions\nfor strings and common data structures. \n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 8.7 Release Notes linked from the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Package List:\n\nRed Hat Enterprise Linux AppStream (v. 8):\n\nSource:\nwebkit2gtk3-2.36.7-1.el8.src.rpm\n\naarch64:\nwebkit2gtk3-2.36.7-1.el8.aarch64.rpm\nwebkit2gtk3-debuginfo-2.36.7-1.el8.aarch64.rpm\nwebkit2gtk3-debugsource-2.36.7-1.el8.aarch64.rpm\nwebkit2gtk3-devel-2.36.7-1.el8.aarch64.rpm\nwebkit2gtk3-devel-debuginfo-2.36.7-1.el8.aarch64.rpm\nwebkit2gtk3-jsc-2.36.7-1.el8.aarch64.rpm\nwebkit2gtk3-jsc-debuginfo-2.36.7-1.el8.aarch64.rpm\nwebkit2gtk3-jsc-devel-2.36.7-1.el8.aarch64.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8.aarch64.rpm\n\nppc64le:\nwebkit2gtk3-2.36.7-1.el8.ppc64le.rpm\nwebkit2gtk3-debuginfo-2.36.7-1.el8.ppc64le.rpm\nwebkit2gtk3-debugsource-2.36.7-1.el8.ppc64le.rpm\nwebkit2gtk3-devel-2.36.7-1.el8.ppc64le.rpm\nwebkit2gtk3-devel-debuginfo-2.36.7-1.el8.ppc64le.rpm\nwebkit2gtk3-jsc-2.36.7-1.el8.ppc64le.rpm\nwebkit2gtk3-jsc-debuginfo-2.36.7-1.el8.ppc64le.rpm\nwebkit2gtk3-jsc-devel-2.36.7-1.el8.ppc64le.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8.ppc64le.rpm\n\ns390x:\nwebkit2gtk3-2.36.7-1.el8.s390x.rpm\nwebkit2gtk3-debuginfo-2.36.7-1.el8.s390x.rpm\nwebkit2gtk3-debugsource-2.36.7-1.el8.s390x.rpm\nwebkit2gtk3-devel-2.36.7-1.el8.s390x.rpm\nwebkit2gtk3-devel-debuginfo-2.36.7-1.el8.s390x.rpm\nwebkit2gtk3-jsc-2.36.7-1.el8.s390x.rpm\nwebkit2gtk3-jsc-debuginfo-2.36.7-1.el8.s390x.rpm\nwebkit2gtk3-jsc-devel-2.36.7-1.el8.s390x.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8.s390x.rpm\n\nx86_64:\nwebkit2gtk3-2.36.7-1.el8.i686.rpm\nwebkit2gtk3-2.36.7-1.el8.x86_64.rpm\nwebkit2gtk3-debuginfo-2.36.7-1.el8.i686.rpm\nwebkit2gtk3-debuginfo-2.36.7-1.el8.x86_64.rpm\nwebkit2gtk3-debugsource-2.36.7-1.el8.i686.rpm\nwebkit2gtk3-debugsource-2.36.7-1.el8.x86_64.rpm\nwebkit2gtk3-devel-2.36.7-1.el8.i686.rpm\nwebkit2gtk3-devel-2.36.7-1.el8.x86_64.rpm\nwebkit2gtk3-devel-debuginfo-2.36.7-1.el8.i686.rpm\nwebkit2gtk3-devel-debuginfo-2.36.7-1.el8.x86_64.rpm\nwebkit2gtk3-jsc-2.36.7-1.el8.i686.rpm\nwebkit2gtk3-jsc-2.36.7-1.el8.x86_64.rpm\nwebkit2gtk3-jsc-debuginfo-2.36.7-1.el8.i686.rpm\nwebkit2gtk3-jsc-debuginfo-2.36.7-1.el8.x86_64.rpm\nwebkit2gtk3-jsc-devel-2.36.7-1.el8.i686.rpm\nwebkit2gtk3-jsc-devel-2.36.7-1.el8.x86_64.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8.i686.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8.x86_64.rpm\n\nRed Hat Enterprise Linux BaseOS (v. 8):\n\nSource:\nglib2-2.56.4-159.el8.src.rpm\n\naarch64:\nglib2-2.56.4-159.el8.aarch64.rpm\nglib2-debuginfo-2.56.4-159.el8.aarch64.rpm\nglib2-debugsource-2.56.4-159.el8.aarch64.rpm\nglib2-devel-2.56.4-159.el8.aarch64.rpm\nglib2-devel-debuginfo-2.56.4-159.el8.aarch64.rpm\nglib2-fam-2.56.4-159.el8.aarch64.rpm\nglib2-fam-debuginfo-2.56.4-159.el8.aarch64.rpm\nglib2-tests-2.56.4-159.el8.aarch64.rpm\nglib2-tests-debuginfo-2.56.4-159.el8.aarch64.rpm\n\nppc64le:\nglib2-2.56.4-159.el8.ppc64le.rpm\nglib2-debuginfo-2.56.4-159.el8.ppc64le.rpm\nglib2-debugsource-2.56.4-159.el8.ppc64le.rpm\nglib2-devel-2.56.4-159.el8.ppc64le.rpm\nglib2-devel-debuginfo-2.56.4-159.el8.ppc64le.rpm\nglib2-fam-2.56.4-159.el8.ppc64le.rpm\nglib2-fam-debuginfo-2.56.4-159.el8.ppc64le.rpm\nglib2-tests-2.56.4-159.el8.ppc64le.rpm\nglib2-tests-debuginfo-2.56.4-159.el8.ppc64le.rpm\n\ns390x:\nglib2-2.56.4-159.el8.s390x.rpm\nglib2-debuginfo-2.56.4-159.el8.s390x.rpm\nglib2-debugsource-2.56.4-159.el8.s390x.rpm\nglib2-devel-2.56.4-159.el8.s390x.rpm\nglib2-devel-debuginfo-2.56.4-159.el8.s390x.rpm\nglib2-fam-2.56.4-159.el8.s390x.rpm\nglib2-fam-debuginfo-2.56.4-159.el8.s390x.rpm\nglib2-tests-2.56.4-159.el8.s390x.rpm\nglib2-tests-debuginfo-2.56.4-159.el8.s390x.rpm\n\nx86_64:\nglib2-2.56.4-159.el8.i686.rpm\nglib2-2.56.4-159.el8.x86_64.rpm\nglib2-debuginfo-2.56.4-159.el8.i686.rpm\nglib2-debuginfo-2.56.4-159.el8.x86_64.rpm\nglib2-debugsource-2.56.4-159.el8.i686.rpm\nglib2-debugsource-2.56.4-159.el8.x86_64.rpm\nglib2-devel-2.56.4-159.el8.i686.rpm\nglib2-devel-2.56.4-159.el8.x86_64.rpm\nglib2-devel-debuginfo-2.56.4-159.el8.i686.rpm\nglib2-devel-debuginfo-2.56.4-159.el8.x86_64.rpm\nglib2-fam-2.56.4-159.el8.x86_64.rpm\nglib2-fam-debuginfo-2.56.4-159.el8.i686.rpm\nglib2-fam-debuginfo-2.56.4-159.el8.x86_64.rpm\nglib2-tests-2.56.4-159.el8.x86_64.rpm\nglib2-tests-debuginfo-2.56.4-159.el8.i686.rpm\nglib2-tests-debuginfo-2.56.4-159.el8.x86_64.rpm\n\nRed Hat CodeReady Linux Builder (v. 8):\n\naarch64:\nglib2-debuginfo-2.56.4-159.el8.aarch64.rpm\nglib2-debugsource-2.56.4-159.el8.aarch64.rpm\nglib2-devel-debuginfo-2.56.4-159.el8.aarch64.rpm\nglib2-fam-debuginfo-2.56.4-159.el8.aarch64.rpm\nglib2-static-2.56.4-159.el8.aarch64.rpm\nglib2-tests-debuginfo-2.56.4-159.el8.aarch64.rpm\n\nnoarch:\nglib2-doc-2.56.4-159.el8.noarch.rpm\n\nppc64le:\nglib2-debuginfo-2.56.4-159.el8.ppc64le.rpm\nglib2-debugsource-2.56.4-159.el8.ppc64le.rpm\nglib2-devel-debuginfo-2.56.4-159.el8.ppc64le.rpm\nglib2-fam-debuginfo-2.56.4-159.el8.ppc64le.rpm\nglib2-static-2.56.4-159.el8.ppc64le.rpm\nglib2-tests-debuginfo-2.56.4-159.el8.ppc64le.rpm\n\ns390x:\nglib2-debuginfo-2.56.4-159.el8.s390x.rpm\nglib2-debugsource-2.56.4-159.el8.s390x.rpm\nglib2-devel-debuginfo-2.56.4-159.el8.s390x.rpm\nglib2-fam-debuginfo-2.56.4-159.el8.s390x.rpm\nglib2-static-2.56.4-159.el8.s390x.rpm\nglib2-tests-debuginfo-2.56.4-159.el8.s390x.rpm\n\nx86_64:\nglib2-debuginfo-2.56.4-159.el8.i686.rpm\nglib2-debuginfo-2.56.4-159.el8.x86_64.rpm\nglib2-debugsource-2.56.4-159.el8.i686.rpm\nglib2-debugsource-2.56.4-159.el8.x86_64.rpm\nglib2-devel-debuginfo-2.56.4-159.el8.i686.rpm\nglib2-devel-debuginfo-2.56.4-159.el8.x86_64.rpm\nglib2-fam-debuginfo-2.56.4-159.el8.i686.rpm\nglib2-fam-debuginfo-2.56.4-159.el8.x86_64.rpm\nglib2-static-2.56.4-159.el8.i686.rpm\nglib2-static-2.56.4-159.el8.x86_64.rpm\nglib2-tests-debuginfo-2.56.4-159.el8.i686.rpm\nglib2-tests-debuginfo-2.56.4-159.el8.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2022-22624\nhttps://access.redhat.com/security/cve/CVE-2022-22628\nhttps://access.redhat.com/security/cve/CVE-2022-22629\nhttps://access.redhat.com/security/cve/CVE-2022-22662\nhttps://access.redhat.com/security/cve/CVE-2022-26700\nhttps://access.redhat.com/security/cve/CVE-2022-26709\nhttps://access.redhat.com/security/cve/CVE-2022-26710\nhttps://access.redhat.com/security/cve/CVE-2022-26716\nhttps://access.redhat.com/security/cve/CVE-2022-26717\nhttps://access.redhat.com/security/cve/CVE-2022-26719\nhttps://access.redhat.com/security/cve/CVE-2022-30293\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttps://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2022-05-16-6 tvOS 15.5\n\ntvOS 15.5 addresses the following issues. \nInformation about the security content is also available at\nhttps://support.apple.com/HT213254. \n\nAppleAVD\nAvailable for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple\nTV HD\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2022-26702: an anonymous researcher\n\nAppleAVD\nAvailable for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple\nTV HD\nImpact: An application may be able to execute arbitrary code with\nkernel privileges. Apple is aware of a report that this issue may\nhave been actively exploited. \nCVE-2022-22675: an anonymous researcher\n\nAuthKit\nAvailable for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple\nTV HD\nImpact: A local user may be able to enable iCloud Photos without\nauthentication\nDescription: An authentication issue was addressed with improved\nstate management. \nCVE-2022-26724: Jorge A. Caballero (@DataDrivenMD)\n\nAVEVideoEncoder\nAvailable for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple\nTV HD\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: An out-of-bounds write issue was addressed with improved\nbounds checking. \nCVE-2022-26736: an anonymous researcher\nCVE-2022-26737: an anonymous researcher\nCVE-2022-26738: an anonymous researcher\nCVE-2022-26739: an anonymous researcher\nCVE-2022-26740: an anonymous researcher\n\nDriverKit\nAvailable for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple\nTV HD\nImpact: A malicious application may be able to execute arbitrary code\nwith system privileges\nDescription: An out-of-bounds access issue was addressed with\nimproved bounds checking. \nCVE-2022-26763: Linus Henze of Pinauten GmbH (pinauten.de)\n\nImageIO\nAvailable for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple\nTV HD\nImpact: A remote attacker may be able to cause unexpected application\ntermination or arbitrary code execution\nDescription: An integer overflow was addressed with improved input\nvalidation. \nCVE-2022-26711: actae0n of Blacksun Hackers Club working with Trend\nMicro Zero Day Initiative\n\nIOKit\nAvailable for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple\nTV HD\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A race condition was addressed with improved locking. \nCVE-2022-26701: chenyuwang (@mzzzz__) of Tencent Security Xuanwu Lab\n\nIOMobileFrameBuffer\nAvailable for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple\nTV HD\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\nstate management. \nCVE-2022-26768: an anonymous researcher\n\nIOSurfaceAccelerator\nAvailable for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple\nTV HD\nImpact: A malicious application may be able to execute arbitrary code\nwith kernel privileges\nDescription: A memory corruption issue was addressed with improved\nstate management. \nCVE-2022-26771: an anonymous researcher\n\nKernel\nAvailable for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple\nTV HD\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\nvalidation. \nCVE-2022-26714: Peter Nguy\u1ec5n V\u0169 Ho\u00e0ng (@peternguyen14) of STAR Labs\n(@starlabs_sg)\n\nKernel\nAvailable for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple\nTV HD\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2022-26757: Ned Williamson of Google Project Zero\n\nKernel\nAvailable for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple\nTV HD\nImpact: An attacker that has already achieved kernel code execution\nmay be able to bypass kernel memory mitigations\nDescription: A memory corruption issue was addressed with improved\nvalidation. \nCVE-2022-26764: Linus Henze of Pinauten GmbH (pinauten.de)\n\nKernel\nAvailable for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple\nTV HD\nImpact: A malicious attacker with arbitrary read and write capability\nmay be able to bypass Pointer Authentication\nDescription: A race condition was addressed with improved state\nhandling. \nCVE-2022-26765: Linus Henze of Pinauten GmbH (pinauten.de)\n\nLaunchServices\nAvailable for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple\nTV HD\nImpact: A sandboxed process may be able to circumvent sandbox\nrestrictions\nDescription: An access issue was addressed with additional sandbox\nrestrictions on third-party applications. \nCVE-2022-26706: Arsenii Kostromin (0x3c3e)\n\nlibxml2\nAvailable for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple\nTV HD\nImpact: A remote attacker may be able to cause unexpected application\ntermination or arbitrary code execution\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2022-23308\n\nSecurity\nAvailable for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple\nTV HD\nImpact: A malicious app may be able to bypass signature validation\nDescription: A certificate parsing issue was addressed with improved\nchecks. \nCVE-2022-26766: Linus Henze of Pinauten GmbH (pinauten.de)\n\nWebKit\nAvailable for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple\nTV HD\nImpact: Processing maliciously crafted web content may lead to code\nexecution\nDescription: A memory corruption issue was addressed with improved\nstate management. \nWebKit Bugzilla: 238178\nCVE-2022-26700: ryuzaki\n\nWebKit\nAvailable for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple\nTV HD\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A use after free issue was addressed with improved\nmemory management. \nWebKit Bugzilla: 236950\nCVE-2022-26709: Chijin Zhou of ShuiMuYuLin Ltd and Tsinghua\nwingtecher lab\nWebKit Bugzilla: 237475\nCVE-2022-26710: Chijin Zhou of ShuiMuYuLin Ltd and Tsinghua\nwingtecher lab\nWebKit Bugzilla: 238171\nCVE-2022-26717: Jeonghoon Shin of Theori\n\nWebKit\nAvailable for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple\nTV HD\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A memory corruption issue was addressed with improved\nstate management. \nWebKit Bugzilla: 238183\nCVE-2022-26716: SorryMybad (@S0rryMybad) of Kunlun Lab\nWebKit Bugzilla: 238699\nCVE-2022-26719: Dongzhuo Zhao working with ADLab of Venustech\n\nWi-Fi\nAvailable for: Apple TV 4K, Apple TV 4K (2nd generation), and Apple\nTV HD\nImpact: A malicious application may disclose restricted memory\nDescription: A memory corruption issue was addressed with improved\nvalidation. \nCVE-2022-26745: an anonymous researcher\n\nAdditional recognition\n\nAppleMobileFileIntegrity\nWe would like to acknowledge Wojciech Regu\u0142a (@_r3ggi) of SecuRing\nfor their assistance. \n\nWebKit\nWe would like to acknowledge James Lee, an anonymous researcher for\ntheir assistance. \n\nApple TV will periodically check for software updates. Alternatively,\nyou may manually check for software updates by selecting \"Settings -\u003e\nSystem -\u003e Software Update -\u003e Update Software.\" To check the current\nversion of software, select \"Settings -\u003e General -\u003e About.\"\nAll information is also posted on the Apple Security Updates\nweb site: https://support.apple.com/en-us/HT201222. \n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n-----BEGIN PGP SIGNATURE-----\n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\ng2L2PlZNgxd0zetkTkZbvAwroMUTRSi1GqxAhVeKwbvW4XAN+yc=\n=G3ho\n-----END PGP SIGNATURE-----\n\n\n. Description:\n\nSubmariner enables direct networking between pods and services on different\nKubernetes clusters that are either on-premises or in the cloud. \n\nFor more information about Submariner, see the Submariner open source\ncommunity website at: https://submariner.io/. \n\nSecurity fixes:\n\n* CVE-2022-27664 golang: net/http: handle server errors after sending\nGOAWAY\n* CVE-2022-2880 golang: net/http/httputil: ReverseProxy should not forward\nunparseable query parameters\n* CVE-2022-41715 golang: regexp/syntax: limit memory used by parsing\nregexps\n* CVE-2022-41717 golang: net/http: An attacker can cause excessive memory\ngrowth in a Go server accepting HTTP/2 requests\n\nBugs addressed:\n\n* subctl diagnose firewall metrics does not work on merged kubeconfig (BZ#\n2013711)\n* [Submariner] - Fails to increase gateway amount after deployment (BZ#\n2097381)\n* Submariner gateway node does not get deleted with subctl cloud cleanup\ncommand (BZ# 2108634)\n* submariner GW pods are unable to resolve the DNS of the Broker K8s API\nURL (BZ# 2119362)\n* Submariner gateway node does not get deployed after applying\nManagedClusterAddOn on Openstack (BZ# 2124219)\n* unable to run subctl benchmark latency, pods fail with ImagePullBackOff\n(BZ# 2130326)\n* [IBM Z] - Submariner addon unistallation doesnt work from ACM console\n(BZ# 2136442)\n* Tags on AWS security group for gateway node break cloud-controller\nLoadBalancer (BZ# 2139477)\n* RHACM - Submariner: UI support for OpenStack #19297 (ACM-1242)\n* Submariner OVN support (ACM-1358)\n* Submariner Azure Console support (ACM-1388)\n* ManagedClusterSet consumers migrate to v1beta2 (ACM-1614)\n* Submariner on disconnected ACM #22000 (ACM-1678)\n* Submariner gateway: Error creating AWS security group if already exists\n(ACM-2055)\n* Submariner gateway security group in AWS not deleted when uninstalling\nsubmariner (ACM-2057)\n* The submariner-metrics-proxy pod pulls an image with wrong naming\nconvention (ACM-2058)\n* The submariner-metrics-proxy pod is not part of the Agent readiness check\n(ACM-2067)\n* Subctl 0.14.0 prints version \"vsubctl\" (ACM-2132)\n* managedclusters \"local-cluster\" not found and missing Submariner Broker\nCRD (ACM-2145)\n* Add support of ARO to Submariner deployment (ACM-2150)\n* The e2e tests execution fails for \"Basic TCP connectivity\" tests\n(ACM-2204)\n* Gateway error shown \"diagnose all\" tests (ACM-2206)\n* Submariner does not support cluster \"kube-proxy ipvs mode\"(ACM-2211)\n* Vsphere cluster shows Pod Security admission controller warnings\n(ACM-2256)\n* Cannot use submariner with OSP and self signed certs (ACM-2274)\n* Subctl diagnose tests spawn nettest image with wrong tag nameing\nconvention (ACM-2387)\n* Subctl 0.14.1 prints version \"devel\" (ACM-2482)\n\n3. Bugs fixed (https://bugzilla.redhat.com/):\n\n2013711 - subctl diagnose firewall metrics does not work on merged kubeconfig\n2097381 - [Submariner] - Fails to increase gateway amount after deployment\n2108634 - Submariner gateway node does not get deleted with subctl cloud cleanup command\n2119362 - submariner GW pods are unable to resolve the DNS of the Broker K8s API URL\n2124219 - Submariner gateway node does not get deployed after applying ManagedClusterAddOn on Openstack\n2124669 - CVE-2022-27664 golang: net/http: handle server errors after sending GOAWAY\n2130326 - unable to run subctl benchmark latency, pods fail with ImagePullBackOff\n2132868 - CVE-2022-2880 golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters\n2132872 - CVE-2022-41715 golang: regexp/syntax: limit memory used by parsing regexps\n2136442 - [IBM Z] - Submariner addon unistallation doesnt work from ACM console\n2139477 - Tags on AWS security group for gateway node break cloud-controller LoadBalancer\n2161274 - CVE-2022-41717 golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests\n\n5. JIRA issues fixed (https://issues.jboss.org/):\n\nACM-1614 - ManagedClusterSet consumers migrate to v1beta2 (Submariner)\nACM-2055 - Submariner gateway: Error creating AWS security group if already exists\nACM-2057 - [Submariner] - submariner gateway security group in aws not deleted when uninstalling submariner\nACM-2058 - [Submariner] - The submariner-metrics-proxy pod pulls an image with wrong naming convention\nACM-2067 - [Submariner] - The submariner-metrics-proxy pod is not part of the Agent readiness check\nACM-2132 - Subctl 0.14.0 prints version \"vsubctl\"\nACM-2145 - managedclusters \"local-cluster\" not found and missing Submariner Broker CRD\nACM-2150 - Add support of ARO to Submariner deployment\nACM-2204 - [Submariner] - e2e tests execution fails for \"Basic TCP connectivity\" tests\nACM-2206 - [Submariner] - Gateway error shown \"diagnose all\" tests\nACM-2211 - [Submariner] - Submariner does not support cluster \"kube-proxy ipvs mode\"\nACM-2256 - [Submariner] - Vsphere cluster shows Pod Security admission controller warnings\nACM-2274 - Cannot use submariner with OSP and self signed certs\nACM-2387 - [Submariner] - subctl diagnose tests spawn nettest image with wrong tag nameing convention\nACM-2482 - Subctl 0.14.1 prints version \"devel\"\n\n6. This advisory contains the following\nOpenShift Virtualization 4.12.0 images:\n\nSecurity Fix(es):\n\n* golang: net/http: limit growth of header canonicalization cache\n(CVE-2021-44716)\n\n* kubeVirt: Arbitrary file read on the host from KubeVirt VMs\n(CVE-2022-1798)\n\n* golang: out-of-bounds read in golang.org/x/text/language leads to DoS\n(CVE-2021-38561)\n\n* golang: syscall: don\u0027t close fd 0 on ForkExec error (CVE-2021-44717)\n\n* golang: net/http: improper sanitization of Transfer-Encoding header\n(CVE-2022-1705)\n\n* golang: go/parser: stack exhaustion in all Parse* functions\n(CVE-2022-1962)\n\n* golang: math/big: uncontrolled memory consumption due to an unhandled\noverflow via Rat.SetString (CVE-2022-23772)\n\n* golang: cmd/go: misinterpretation of branch names can lead to incorrect\naccess control (CVE-2022-23773)\n\n* golang: crypto/elliptic: IsOnCurve returns true for invalid field\nelements (CVE-2022-23806)\n\n* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\n\n* golang: syscall: faccessat checks wrong group (CVE-2022-29526)\n\n* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\n* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n\n* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\n\n* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\n\n* golang: net/http/httputil: NewSingleHostReverseProxy - omit\nX-Forwarded-For not working (CVE-2022-32148)\n\n* golang: crypto/tls: session tickets lack random ticket_age_add\n(CVE-2022-30629)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nRHEL-8-CNV-4.12\n\n=============\nbridge-marker-container-v4.12.0-24\ncluster-network-addons-operator-container-v4.12.0-24\ncnv-containernetworking-plugins-container-v4.12.0-24\ncnv-must-gather-container-v4.12.0-58\nhco-bundle-registry-container-v4.12.0-769\nhostpath-csi-driver-container-v4.12.0-30\nhostpath-provisioner-container-v4.12.0-30\nhostpath-provisioner-operator-container-v4.12.0-31\nhyperconverged-cluster-operator-container-v4.12.0-96\nhyperconverged-cluster-webhook-container-v4.12.0-96\nkubemacpool-container-v4.12.0-24\nkubevirt-console-plugin-container-v4.12.0-182\nkubevirt-ssp-operator-container-v4.12.0-64\nkubevirt-tekton-tasks-cleanup-vm-container-v4.12.0-55\nkubevirt-tekton-tasks-copy-template-container-v4.12.0-55\nkubevirt-tekton-tasks-create-datavolume-container-v4.12.0-55\nkubevirt-tekton-tasks-create-vm-from-template-container-v4.12.0-55\nkubevirt-tekton-tasks-disk-virt-customize-container-v4.12.0-55\nkubevirt-tekton-tasks-disk-virt-sysprep-container-v4.12.0-55\nkubevirt-tekton-tasks-modify-vm-template-container-v4.12.0-55\nkubevirt-tekton-tasks-operator-container-v4.12.0-40\nkubevirt-tekton-tasks-wait-for-vmi-status-container-v4.12.0-55\nkubevirt-template-validator-container-v4.12.0-32\nlibguestfs-tools-container-v4.12.0-255\novs-cni-marker-container-v4.12.0-24\novs-cni-plugin-container-v4.12.0-24\nvirt-api-container-v4.12.0-255\nvirt-artifacts-server-container-v4.12.0-255\nvirt-cdi-apiserver-container-v4.12.0-72\nvirt-cdi-cloner-container-v4.12.0-72\nvirt-cdi-controller-container-v4.12.0-72\nvirt-cdi-importer-container-v4.12.0-72\nvirt-cdi-operator-container-v4.12.0-72\nvirt-cdi-uploadproxy-container-v4.12.0-71\nvirt-cdi-uploadserver-container-v4.12.0-72\nvirt-controller-container-v4.12.0-255\nvirt-exportproxy-container-v4.12.0-255\nvirt-exportserver-container-v4.12.0-255\nvirt-handler-container-v4.12.0-255\nvirt-launcher-container-v4.12.0-255\nvirt-operator-container-v4.12.0-255\nvirtio-win-container-v4.12.0-10\nvm-network-latency-checkup-container-v4.12.0-89\n\n3. Bugs fixed (https://bugzilla.redhat.com/):\n\n1719190 - Unable to cancel live-migration if virt-launcher pod in pending state\n2023393 - [CNV] [UI]Additional information needed for cloning when default storageclass in not defined in target datavolume\n2030801 - CVE-2021-44716 golang: net/http: limit growth of header canonicalization cache\n2030806 - CVE-2021-44717 golang: syscall: don\u0027t close fd 0 on ForkExec error\n2040377 - Unable to delete failed VMIM after VM deleted\n2046298 - mdevs not configured with drivers installed, if mdev config added to HCO CR before drivers are installed\n2052556 - Metric \"kubevirt_num_virt_handlers_by_node_running_virt_launcher\" reporting incorrect value\n2053429 - CVE-2022-23806 golang: crypto/elliptic: IsOnCurve returns true for invalid field elements\n2053532 - CVE-2022-23772 golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString\n2053541 - CVE-2022-23773 golang: cmd/go: misinterpretation of branch names can lead to incorrect access control\n2060499 - [RFE] Cannot add additional service (or other objects) to VM template\n2069098 - Large scale |VMs migration is slow due to low migration parallelism\n2070366 - VM Snapshot Restore hangs indefinitely when backed by a snapshotclass\n2071491 - Storage Throughput metrics are incorrect in Overview\n2072797 - Metrics in Virtualization -\u003e Overview period is not clear or configurable\n2072821 - Top Consumers of Storage Traffic in Kubevirt Dashboard giving unexpected numbers\n2079916 - KubeVirt CR seems to be in DeploymentInProgress state and not recovering\n2084085 - CVE-2022-29526 golang: syscall: faccessat checks wrong group\n2086285 - [dark mode] VirtualMachine - in the Utilization card the percentages and the graphs not visible enough in dark mode\n2086551 - Min CPU feature found in labels\n2087724 - Default template show no boot source even there are auto-upload boot sources\n2088129 - [SSP] webhook does not comply with restricted security context\n2088464 - [CDI] cdi-deployment does not comply with restricted security context\n2089391 - Import gzipped raw file causes image to be downloaded and uncompressed to TMPDIR\n2089744 - HCO should label its control plane namespace to admit pods at privileged security level\n2089751 - 4.12.0 containers\n2089804 - 4.12.0 rpms\n2091856 - ?Edit BootSource? action should have more explicit information when disabled\n2092793 - CVE-2022-30629 golang: crypto/tls: session tickets lack random ticket_age_add\n2092796 - [RFE] CPU|Memory display in the template card is not consistent with the display in the template drawer\n2093771 - The disk source should be PVC if the template has no auto-update boot source\n2093996 - kubectl get vmi API should always return primary interface if exist\n2094202 - Cloud-init username field should have hint\n2096285 - KubeVirt CR API documentation is missing docs for many fields\n2096780 - [RFE] Add ssh-key and sysprep to template scripts tab\n2097436 - Online disk expansion ignores filesystem overhead change\n2097586 - AccessMode should stay on ReadWriteOnce while editing a disk with storage class HPP\n2099556 - [RFE] Add option to enable RDP service for windows vm\n2099573 - [RFE] Improve template\u0027s message about not editable\n2099923 - [RFE] Merge \"SSH access\" and \"SSH command\" into one\n2100290 - Error is not dismissed on catalog review page\n2100436 - VM list filtering ignores VMs in error-states\n2100442 - [RFE] allow enabling and disabling SSH service while VM is shut down\n2100495 - CVE-2021-38561 golang: out-of-bounds read in golang.org/x/text/language leads to DoS\n2100629 - Update nested support KBASE article\n2100679 - The number of hardware devices is not correct in vm overview tab\n2100682 - All hardware devices get deleted while just delete one\n2100684 - Workload profile are not editable during creation and after creation\n2101144 - VM filter has two \"Other\" checkboxes which are triggered together\n2101164 - [dark mode] Number of alerts in Alerts card not visible enough in dark mode\n2101167 - Edit buttons clickable area is too large. \n2101333 - [e2e] elements on Template Scheduling tab are missing proper data-test-id\n2101335 - Clone action enabled in VM list kebab button for a VM in CrashLoopBackOff state\n2101390 - Easy to miss the \"tick\" when adding GPU device to vm via UI\n2101394 - [e2e] elements on VM Scripts tab are missing proper data-test-id\n2101423 - wrong user name on using ignition\n2101430 - Using CLOUD_USER_PASSWORD in Templates parameters breaks VM review page\n2101445 - \"Pending changes - Boot Order\"\n2101454 - Cannot add PVC boot source to template in \u0027Edit Boot Source Reference\u0027 view as a non-priv user\n2101499 - Cannot add NIC to VM template as non-priv user\n2101501 - NAME parameter in VM template has no effect. \n2101628 - non-priv user cannot load dataSource while edit template\u0027s rootdisk\n2101667 - VMI view is not aligned with vm and tempates\n2101681 - All templates are labeling \"source available\" in template list page\n2102074 - VM Creation time on VM Overview Details card lacks string\n2102125 - vm clone modal is displaying DV size instead of PVC size\n2102132 - align the utilization card of single VM overview with the design\n2102138 - Should the word \"new\" be removed from \"Create new VirtualMachine from catalog\"?\n2102256 - Add button moved to right\n2102448 - VM disk is deleted by uncheck \"Delete disks (1x)\" on delete modal\n2102475 - Template \u0027vm-template-example\u0027 should be filtered by \u0027Fedora\u0027 rather than \u0027Other\u0027\n2102561 - sysprep-info should link to downstream doc\n2102737 - Clone a VM should lead to vm overview tab\n2102740 - \"Save\" button on vm clone modal should be \"Clone\"\n2103806 - \"404: Not Found\" appears shortly by clicking the PVC link on vm disk tab\n2103807 - PVC is not named by VM name while creating vm quickly\n2103817 - Workload profile values in vm details should align with template\u0027s value\n2103844 - VM nic model is empty\n2104331 - VM list page scroll up automatically\n2104402 - VM create button is not enabled while adding multiple environment disks\n2104422 - Storage status report \"OpenShift Data Foundation is not available\" even the operator is installed\n2104424 - Enable descheduler or hide it on template\u0027s scheduling tab\n2104479 - [4.12] Cloned VM\u0027s snapshot restore fails if the source VM disk is deleted\n2104480 - Alerts in VM overview tab disappeared after a few seconds\n2104785 - \"Add disk\" and \"Disks\" are on the same line\n2104859 - [RFE] Add \"Copy SSH command\" to VM action list\n2105257 - Can\u0027t set log verbosity level for virt-operator pod\n2106175 - All pages are crashed after visit Virtualization -\u003e Overview\n2106963 - Cannot add configmap for windows VM\n2107279 - VM Template\u0027s bootable disk can be marked as bootable\n2107342 - CVE-2022-30631 golang: compress/gzip: stack exhaustion in Reader.Read\n2107371 - CVE-2022-30630 golang: io/fs: stack exhaustion in Glob\n2107374 - CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header\n2107376 - CVE-2022-1962 golang: go/parser: stack exhaustion in all Parse* functions\n2107383 - CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working\n2107386 - CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob\n2107388 - CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode\n2107390 - CVE-2022-28131 golang: encoding/xml: stack exhaustion in Decoder.Skip\n2107392 - CVE-2022-30633 golang: encoding/xml: stack exhaustion in Unmarshal\n2108339 - datasource does not provide timestamp when updated\n2108638 - When chosing a vm or template while in all-namespace, and returning to list, namespace is changed\n2109818 - Upstream metrics documentation is not detailed enough\n2109975 - DataVolume fails to import \"cirros-container-disk-demo\" image\n2110256 - Storage -\u003e PVC -\u003e upload data, does not support source reference\n2110562 - CNV introduces a compliance check fail in \"ocp4-moderate\" profile - routes-protected-by-tls\n2111240 - GiB changes to B in Template\u0027s Edit boot source reference modal\n2111292 - kubevirt plugin console is crashed after creating a vm with 2 nics\n2111328 - kubevirt plugin console crashed after visit vmi page\n2111378 - VM SSH command generated by UI points at api VIP\n2111744 - Cloned template should not label `app.kubernetes.io/name: common-templates`\n2111794 - the virtlogd process is taking too much RAM! (17468Ki \u003e 17Mi)\n2112900 - button style are different\n2114516 - Nothing happens after clicking on Fedora cloud image list link\n2114636 - The style of displayed items are not unified on VM tabs\n2114683 - VM overview tab is crashed just after the vm is created\n2115257 - Need to Change system-product-name to \"OpenShift Virtualization\" in CNV-4.12\n2115258 - The storageclass of VM disk is different from quick created and customize created after changed the default storageclass\n2115280 - [e2e] kubevirt-e2e-aws see two duplicated navigation items\n2115769 - Machine type is updated to rhel8.6.0 in KV CR but not in Templates\n2116225 - The filter keyword of the related operator \u0027Openshift Data Foundation\u0027 is \u0027OCS\u0027 rather than \u0027ODF\u0027\n2116644 - Importer pod is failing to start with error \"MountVolume.SetUp failed for volume \"cdi-proxy-cert-vol\" : configmap \"custom-ca\" not found\"\n2117549 - Cannot edit cloud-init data after add ssh key\n2117803 - Cannot edit ssh even vm is stopped\n2117813 - Improve descriptive text of VM details while VM is off\n2117872 - CVE-2022-1798 kubeVirt: Arbitrary file read on the host from KubeVirt VMs\n2118257 - outdated doc link tolerations modal\n2118823 - Deprecated API 1.25 call: virt-cdi-controller/v0.0.0 (linux/amd64) kubernetes/$Format\n2119069 - Unable to start windows VMs on PSI setups\n2119128 - virt-launcher cannot be started on OCP 4.12 due to PodSecurity restricted:v1.24\n2119309 - readinessProbe in VM stays on failed\n2119615 - Change the disk size causes the unit changed\n2120907 - Cannot filter disks by label\n2121320 - Negative values in migration metrics\n2122236 - Failing to delete HCO with SSP sticking around\n2122990 - VMExport should check APIGroup\n2124147 - \"ReadOnlyMany\" should not be added to supported values in memory dump\n2124307 - Ui crash/stuck on loading when trying to detach disk on a VM\n2124528 - On upgrade, when live-migration is failed due to an infra issue, virt-handler continuously and endlessly tries to migrate it\n2124555 - View documentation link on MigrationPolicies page des not work\n2124557 - MigrationPolicy description is not displayed on Details page\n2124558 - Non-privileged user can start MigrationPolicy creation\n2124565 - Deleted DataSource reappears in list\n2124572 - First annotation can not be added to DataSource\n2124582 - Filtering VMs by OS does not work\n2124594 - Docker URL validation is inconsistent over application\n2124597 - Wrong case in Create DataSource menu\n2126104 - virtctl image-upload hangs waiting for pod to be ready with missing access mode defined in the storage profile\n2126397 - many KubeVirtComponentExceedsRequestedMemory alerts in Firing state\n2127787 - Expose the PVC source of the dataSource on UI\n2127843 - UI crashed by selecting \"Live migration network\"\n2127931 - Change default time range on Virtualization -\u003e Overview -\u003e Monitoring dashboard to 30 minutes\n2127947 - cluster-network-addons-config tlsSecurityProfle takes a long time to update after setting APIServer\n2128002 - Error after VM template deletion\n2128107 - sriov-manage command fails to enable SRIOV Virtual functions on the Ampere GPU Cards\n2128872 - [4.11]Can\u0027t restore cloned VM\n2128948 - Cannot create DataSource from default YAML\n2128949 - Cannot create MigrationPolicy from example YAML\n2128997 - [4.11.1]virt-launcher cannot be started on OCP 4.12 due to PodSecurity restricted:v1.24\n2129013 - Mark Windows 11 as TechPreview\n2129234 - Service is not deleted along with the VM when the VM is created from a template with service\n2129301 - Cloud-init network data don\u0027t wipe out on uncheck checkbox \u0027Add network data\u0027\n2129870 - crypto-policy : Accepting TLS 1.3 connections by validating webhook\n2130509 - Auto image import in failed state with data sources pointing to external manually-created PVC/DV\n2130588 - crypto-policy : Common Ciphers support by apiserver and hco\n2130695 - crypto-policy : Logging Improvement and publish the source of ciphers\n2130909 - Non-privileged user can start DataSource creation\n2131157 - KV data transfer rate chart in VM Metrics tab is not displayed\n2131165 - [dark mode] Additional statuses accordion on Virtualization Overview page not visible enough\n2131674 - Bump virtlogd memory requirement to 20Mi\n2132031 - Ensure Windows 2022 Templates are marked as TechPreview like it is done now for Windows 11\n2132682 - Default YAML entity name convention. \n2132721 - Delete dialogs\n2132744 - Description text is missing in Live Migrations section\n2132746 - Background is broken in Virtualization Monitoring page\n2132783 - VM can not be created from Template with edited boot source\n2132793 - Edited Template BSR is not saved\n2132932 - Typo in PVC size units menu\n2133540 - [pod security violation audit] Audit violation in \"cni-plugins\" container should be fixed\n2133541 - [pod security violation audit] Audit violation in \"bridge-marker\" container should be fixed\n2133542 - [pod security violation audit] Audit violation in \"manager\" container should be fixed\n2133543 - [pod security violation audit] Audit violation in \"kube-rbac-proxy\" container should be fixed\n2133655 - [pod security violation audit] Audit violation in \"cdi-operator\" container should be fixed\n2133656 - [4.12][pod security violation audit] Audit violation in \"hostpath-provisioner-operator\" container should be fixed\n2133659 - [pod security violation audit] Audit violation in \"cdi-controller\" container should be fixed\n2133660 - [pod security violation audit] Audit violation in \"cdi-source-update-poller\" container should be fixed\n2134123 - KubeVirtComponentExceedsRequestedMemory Alert for virt-handler pod\n2134672 - [e2e] add data-test-id for catalog -\u003e storage section\n2134825 - Authorization for expand-spec endpoint missing\n2135805 - Windows 2022 template is missing vTPM and UEFI params in spec\n2136051 - Name jumping when trying to create a VM with source from catalog\n2136425 - Windows 11 is detected as Windows 10\n2136534 - Not possible to specify a TTL on VMExports\n2137123 - VMExport: export pod is not PSA complaint\n2137241 - Checkbox about delete vm disks is not loaded while deleting VM\n2137243 - registery input add docker prefix twice\n2137349 - \"Manage source\" action infinitely loading on DataImportCron details page\n2137591 - Inconsistent dialog headings/titles\n2137731 - Link of VM status in overview is not working\n2137733 - No link for VMs in error status in \"VirtualMachine statuses\" card\n2137736 - The column name \"MigrationPolicy name\" can just be \"Name\"\n2137896 - crypto-policy: HCO should pick TLSProfile from apiserver if not provided explicitly\n2138112 - Unsupported S3 endpoint option in Add disk modal\n2138119 - \"Customize VirtualMachine\" flow is not user-friendly because settings are split into 2 modals\n2138199 - Win11 and Win22 templates are not filtered properly by Template provider\n2138653 - Saving Template prameters reloads the page\n2138657 - Setting DATA_SOURCE_* Template parameters makes VM creation fail\n2138664 - VM that was created with SSH key fails to start\n2139257 - Cannot add disk via \"Using an existing PVC\"\n2139260 - Clone button is disabled while VM is running\n2139293 - Non-admin user cannot load VM list page\n2139296 - Non-admin cannot load MigrationPolicies page\n2139299 - No auto-generated VM name while creating VM by non-admin user\n2139306 - Non-admin cannot create VM via customize mode\n2139479 - virtualization overview crashes for non-priv user\n2139574 - VM name gets \"emptyname\" if click the create button quickly\n2139651 - non-priv user can click create when have no permissions\n2139687 - catalog shows template list for non-priv users\n2139738 - [4.12]Can\u0027t restore cloned VM\n2139820 - non-priv user cant reach vm details\n2140117 - Provide upgrade path from 4.11.1-\u003e4.12.0\n2140521 - Click the breadcrumb list about \"VirtualMachines\" goes to undefined project\n2140534 - [View only] it should give a permission error when user clicking the VNC play/connect button as a view only user\n2140627 - Not able to select storageClass if there is no default storageclass defined\n2140730 - Links on Virtualization Overview page lead to wrong namespace for non-priv user\n2140808 - Hyperv feature set to \"enabled: false\" prevents scheduling\n2140977 - Alerts number is not correct on Virtualization overview\n2140982 - The base template of cloned template is \"Not available\"\n2140998 - Incorrect information shows in overview page per namespace\n2141089 - Unable to upload boot images. \n2141302 - Unhealthy states alerts and state metrics are missing\n2141399 - Unable to set TLS Security profile for CDI using HCO jsonpatch annotations\n2141494 - \"Start in pause mode\" option is not available while creating the VM\n2141654 - warning log appearing on VMs: found no SR-IOV networks\n2141711 - Node column selector is redundant for non-priv user\n2142468 - VM action \"Stop\" should not be disabled when VM in pause state\n2142470 - Delete a VM or template from all projects leads to 404 error\n2142511 - Enhance alerts card in overview\n2142647 - Error after MigrationPolicy deletion\n2142891 - VM latency checkup: Failed to create the checkup\u0027s Job\n2142929 - Permission denied when try get instancestypes\n2143268 - Topolvm storageProfile missing accessModes and volumeMode\n2143498 - Could not load template while creating VM from catalog\n2143964 - Could not load template while creating VM from catalog\n2144580 - \"?\" icon is too big in VM Template Disk tab\n2144828 - \"?\" icon is too big in VM Template Disk tab\n2144839 - Alerts number is not correct on Virtualization overview\n2153849 - After upgrade to 4.11.1-\u003e4.12.0 hco.spec.workloadUpdateStrategy value is getting overwritten\n2155757 - Incorrect upstream-version label \"v1.6.0-unstable-410-g09ea881c\" is tagged to 4.12 hyperconverged-cluster-operator-container and hyperconverged-cluster-webhook-container\n\n5. Summary:\n\nUpdated rh-sso-7/sso76-openshift-rhel8 container image and\nrh-sso-7/sso7-rhel8-operator-bundle image is now available for RHEL-8 based\nMiddleware Containers. Description:\n\nThe rh-sso-7/sso76-openshift-rhel8 container image and\nrh-sso-7/sso7-rhel8-operator operator has been updated for RHEL-8 based\nMiddleware Containers to address the following security issues. \n\nSecurity Fix(es):\n\n* keycloak: path traversal via double URL encoding (CVE-2022-3782)\n\n* keycloak: Session takeover with OIDC offline refreshtokens\n(CVE-2022-3916)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nUsers of rh-sso-7/sso76-openshift-rhel8 container images and\nrh-sso-7/sso7-rhel8-operator operator are advised to upgrade to these\nupdated images, which contain backported patches to correct these security\nissues, fix these bugs and add these enhancements. Users of these images\nare also encouraged to rebuild all container images that depend on these\nimages. \n\nYou can find images updated by this advisory in Red Hat Container Catalog\n(see References). Solution:\n\nThe RHEL-8 based Middleware Containers container image provided by this\nupdate can be downloaded from the Red Hat Container Registry at\nregistry.access.redhat.com. Installation instructions for your platform are\navailable at Red Hat Container Catalog (see References). \n\nDockerfiles and scripts should be amended either to refer to this new image\nspecifically, or to the latest image generally. Bugs fixed (https://bugzilla.redhat.com/):\n\n2138971 - CVE-2022-3782 keycloak: path traversal via double URL encoding\n2141404 - CVE-2022-3916 keycloak: Session takeover with OIDC offline refreshtokens\n\n5. JIRA issues fixed (https://issues.jboss.org/):\n\nCIAM-4412 - Build new OCP image for rh-sso-7/sso76-openshift-rhel8\nCIAM-4413 - Generate new operator bundle image for this patch\n\n6. Bugs fixed (https://bugzilla.redhat.com/):\n\n2064698 - CVE-2020-36518 jackson-databind: denial of service via a large depth of nested objects\n2134010 - CVE-2022-32149 golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags\n2135244 - CVE-2022-42003 jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS\n2135247 - CVE-2022-42004 jackson-databind: use of deeply nested arrays\n\n5. JIRA issues fixed (https://issues.jboss.org/):\n\nLOG-3250 - [release-5.4] FluentdQueueLengthIncreasing rule failing to be evaluated. \nLOG-3252 - [release-5.4]Adding Valid Subscription Annotation\n\n6", "sources": [ { "db": "NVD", "id": "CVE-2022-26716" }, { "db": "VULHUB", "id": "VHN-417385" }, { "db": "VULMON", "id": "CVE-2022-26716" }, { "db": "PACKETSTORM", "id": "169324" }, { "db": "PACKETSTORM", "id": "169760" }, { "db": "PACKETSTORM", "id": "167194" }, { "db": "PACKETSTORM", "id": "170898" }, { "db": "PACKETSTORM", "id": "170741" }, { "db": "PACKETSTORM", "id": "170210" }, { "db": "PACKETSTORM", "id": "169920" } ], "trust": 1.71 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-417385", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-417385" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-26716", "trust": 2.5 }, { "db": "PACKETSTORM", "id": "170210", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "169920", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "169760", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "170956", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "168226", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "169889", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "167195", "trust": 0.7 }, { "db": "CNNVD", "id": "CNNVD-202205-3516", "trust": 0.7 }, { "db": "CS-HELP", "id": "SB2022051708", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022053015", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022060123", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.2860", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.2410", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.2707", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.2970", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2023.0818", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.6290", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.2692", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2023.1467", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.6434", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "167194", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "167185", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "167193", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-417385", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2022-26716", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "170898", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "170741", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-417385" }, { "db": "VULMON", "id": "CVE-2022-26716" }, { "db": "PACKETSTORM", "id": "169324" }, { "db": "PACKETSTORM", "id": "169760" }, { "db": "PACKETSTORM", "id": "167194" }, { "db": "PACKETSTORM", "id": "170898" }, { "db": "PACKETSTORM", "id": "170741" }, { "db": "PACKETSTORM", "id": "170210" }, { "db": "PACKETSTORM", "id": "169920" }, { "db": "CNNVD", "id": "CNNVD-202205-3516" }, { "db": "NVD", "id": "CVE-2022-26716" } ] }, "id": "VAR-202205-1313", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-417385" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T20:19:31.445000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Apple tvOS Buffer error vulnerability fix", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=212647" }, { "title": "Apple: macOS Monterey 12.4", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=73857ee26a600b1527481f1deacc0619" }, { "title": "Apple: iOS 15.5 and iPadOS 15.5", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=f66f27c9aed3f1df2b9271d627617604" }, { "title": "Apple: watchOS 8.6", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=6bd411659b23f6a36cfd1c59cf69e092" } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-26716" }, { "db": "CNNVD", "id": "CNNVD-202205-3516" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2022-26716" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "https://support.apple.com/en-us/ht213254" }, { "trust": 2.3, "url": "https://support.apple.com/en-us/ht213260" }, { "trust": 1.7, "url": "https://support.apple.com/en-us/ht213253" }, { "trust": 1.7, "url": "https://support.apple.com/en-us/ht213257" }, { "trust": 1.7, "url": "https://support.apple.com/en-us/ht213258" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26709" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26700" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/170210/red-hat-security-advisory-2022-8964-01.html" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/apple-ios-multiple-vulnerabilities-38380" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022051708" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.2707" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/webkitgtk-wpe-webkit-multiple-vulnerabilities-38480" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/168226/gentoo-linux-security-advisory-202208-39.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/169920/red-hat-security-advisory-2022-7435-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2023.1467" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/167195/apple-security-advisory-2022-05-16-7.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.6290" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022060123" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-26716/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/169889/red-hat-security-advisory-2022-8054-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.2692" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.6434" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022053015" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.2860" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.2970" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.2410" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2023.0818" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/170956/red-hat-security-advisory-2023-0709-01.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/169760/red-hat-security-advisory-2022-7704-01.html" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26716" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2022-26716" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2022-22628" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2022-22629" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2022-30293" }, { "trust": 0.5, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2022-22662" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2022-26709" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2022-26700" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2022-26719" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2022-26710" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2022-22624" }, { "trust": 0.5, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26710" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2022-26717" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26717" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26719" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22628" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22624" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22662" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22629" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-3709" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2022-37434" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2022-1304" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-1304" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2016-3709" }, { "trust": 0.3, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.3, "url": "https://issues.jboss.org/):" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35525" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2022-2509" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2022-3515" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-35527" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2022-40674" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35527" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-35525" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2022-42898" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-30293" }, { "trust": 0.2, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-30699" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-30698" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-2509" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-3787" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-27406" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-27405" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-27404" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht213257" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/webkit2gtk" }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-30294" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:7704" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-23308" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26701" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26738" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26740" }, { "trust": 0.1, "url": "https://support.apple.com/ht213254." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26714" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26766" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26702" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26764" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26736" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26737" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26724" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26745" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26765" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26757" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-22675" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26706" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26739" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26763" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26711" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-26768" }, { "trust": 0.1, "url": "https://support.apple.com/en-us/ht201222." }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-46848" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-2601" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-3775" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-40303" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-40304" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-35737" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-3821" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-2601" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-43680" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html/add-ons/submariner#deploying-submariner-console" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-27664" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-41715" }, { "trust": 0.1, "url": "https://submariner.io/." }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-42012" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-46848" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-41974" }, { "trust": 0.1, "url": "https://submariner.io/getting-started/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-42010" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-2880" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-41717" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-42011" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2023:0631" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-20107" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2023:0408" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-30632" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-1586" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-30629" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-1586" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-23772" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-28131" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0391" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-1785" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-2097" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-38561" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-38561" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-0391" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-34903" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-44716" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-0308" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-1292" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-29526" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-0934" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-0256" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-30633" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-1705" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-1292" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-1897" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-23773" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-30630" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-32208" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-24795" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-1927" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-1962" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-30635" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-44716" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-0256" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-44717" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-2068" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-25308" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-25309" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-32206" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-25310" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-32148" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-23806" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-1798" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-0934" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-30631" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-0308" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-20107" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-44717" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-27404" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-3782" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-3916" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-27405" }, { "trust": 0.1, "url": "https://catalog.redhat.com/software/containers/registry/registry.access.redhat.com/repository/rh-sso-7/sso76-openshift-rhel8" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:8964" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.10/logging/cluster-logging-release-notes.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-42004" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.10/logging/cluster-logging-upgrading.html" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2022:7435" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-36518" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-32149" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2022-42003" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36518" } ], "sources": [ { "db": "VULHUB", "id": "VHN-417385" }, { "db": "VULMON", "id": "CVE-2022-26716" }, { "db": "PACKETSTORM", "id": "169324" }, { "db": "PACKETSTORM", "id": "169760" }, { "db": "PACKETSTORM", "id": "167194" }, { "db": "PACKETSTORM", "id": "170898" }, { "db": "PACKETSTORM", "id": "170741" }, { "db": "PACKETSTORM", "id": "170210" }, { "db": "PACKETSTORM", "id": "169920" }, { "db": "CNNVD", "id": "CNNVD-202205-3516" }, { "db": "NVD", "id": "CVE-2022-26716" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-417385" }, { "db": "VULMON", "id": "CVE-2022-26716" }, { "db": "PACKETSTORM", "id": "169324" }, { "db": "PACKETSTORM", "id": "169760" }, { "db": "PACKETSTORM", "id": "167194" }, { "db": "PACKETSTORM", "id": "170898" }, { "db": "PACKETSTORM", "id": "170741" }, { "db": "PACKETSTORM", "id": "170210" }, { "db": "PACKETSTORM", "id": "169920" }, { "db": "CNNVD", "id": "CNNVD-202205-3516" }, { "db": "NVD", "id": "CVE-2022-26716" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-01T00:00:00", "db": "VULHUB", "id": "VHN-417385" }, { "date": "2022-06-28T19:12:00", "db": "PACKETSTORM", "id": "169324" }, { "date": "2022-11-08T13:47:18", "db": "PACKETSTORM", "id": "169760" }, { "date": "2022-05-17T17:06:48", "db": "PACKETSTORM", "id": "167194" }, { "date": "2023-02-08T16:00:47", "db": "PACKETSTORM", "id": "170898" }, { "date": "2023-01-26T15:29:09", "db": "PACKETSTORM", "id": "170741" }, { "date": "2022-12-13T17:16:20", "db": "PACKETSTORM", "id": "170210" }, { "date": "2022-11-17T13:23:05", "db": "PACKETSTORM", "id": "169920" }, { "date": "2022-05-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202205-3516" }, { "date": "2022-11-01T20:15:17.443000", "db": "NVD", "id": "CVE-2022-26716" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-03T00:00:00", "db": "VULHUB", "id": "VHN-417385" }, { "date": "2023-03-10T00:00:00", "db": "CNNVD", "id": "CNNVD-202205-3516" }, { "date": "2023-08-08T14:21:49.707000", "db": "NVD", "id": "CVE-2022-26716" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-3516" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple tvOS Buffer error vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-3516" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-3516" } ], "trust": 0.6 } }
ghsa-q548-f4xm-m4gm
Vulnerability from github
A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution.
{ "affected": [], "aliases": [ "CVE-2022-26716" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-11-01T20:15:00Z", "severity": "HIGH" }, "details": "A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution.", "id": "GHSA-q548-f4xm-m4gm", "modified": "2022-11-03T19:00:28Z", "published": "2022-11-02T12:00:40Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26716" }, { "type": "WEB", "url": "https://support.apple.com/en-us/HT213253" }, { "type": "WEB", "url": "https://support.apple.com/en-us/HT213254" }, { "type": "WEB", "url": "https://support.apple.com/en-us/HT213257" }, { "type": "WEB", "url": "https://support.apple.com/en-us/HT213258" }, { "type": "WEB", "url": "https://support.apple.com/en-us/HT213260" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
gsd-2022-26716
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2022-26716", "id": "GSD-2022-26716", "references": [ "https://security.archlinux.org/CVE-2022-26716", "https://www.debian.org/security/2022/dsa-5154", "https://www.debian.org/security/2022/dsa-5155", "https://www.suse.com/security/cve/CVE-2022-26716.html", "https://ubuntu.com/security/CVE-2022-26716", "https://access.redhat.com/errata/RHSA-2022:7704", "https://access.redhat.com/errata/RHSA-2022:8054" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-26716" ], "details": "A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution.", "id": "GSD-2022-26716", "modified": "2023-12-13T01:19:39.159087Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-26716", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.5" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "8.6" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.5" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "15.5" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213258", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213258" }, { "name": "https://support.apple.com/en-us/HT213253", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213253" }, { "name": "https://support.apple.com/en-us/HT213254", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213254" }, { "name": "https://support.apple.com/en-us/HT213257", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213257" }, { "name": "https://support.apple.com/en-us/HT213260", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT213260" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.4", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.5", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2022-26716" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT213257", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://support.apple.com/en-us/HT213257" }, { "name": "https://support.apple.com/en-us/HT213254", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://support.apple.com/en-us/HT213254" }, { "name": "https://support.apple.com/en-us/HT213253", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://support.apple.com/en-us/HT213253" }, { "name": "https://support.apple.com/en-us/HT213260", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://support.apple.com/en-us/HT213260" }, { "name": "https://support.apple.com/en-us/HT213258", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://support.apple.com/en-us/HT213258" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } }, "lastModifiedDate": "2022-11-03T13:48Z", "publishedDate": "2022-11-01T20:15Z" } } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.