rhsa-2022_7704
Vulnerability from csaf_redhat
Published
2022-11-08 09:56
Modified
2024-09-16 07:56
Summary
Red Hat Security Advisory: webkit2gtk3 security and bug fix update

Notes

Topic
An update for glib2 and webkit2gtk3 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. GLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures. Security Fix(es): * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-22624) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-22628) * webkitgtk: Buffer overflow leading to arbitrary code execution (CVE-2022-22629) * webkitgtk: Cookie management issue leading to sensitive user information disclosure (CVE-2022-22662) * webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26700) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26709) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26710) * webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26716) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26717) * webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26719) * webkitgtk: Heap buffer overflow in WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code execution (CVE-2022-30293) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for glib2 and webkit2gtk3 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.\n\nGLib provides the core application building blocks for libraries and applications written in C. It provides the core object system used in GNOME, the main loop implementation, and a large set of utility functions for strings and common data structures.\n\nSecurity Fix(es):\n\n* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-22624)\n\n* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-22628)\n\n* webkitgtk: Buffer overflow leading to arbitrary code execution (CVE-2022-22629)\n\n* webkitgtk: Cookie management issue leading to sensitive user information disclosure (CVE-2022-22662)\n\n* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26700)\n\n* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26709)\n\n* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26710)\n\n* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26716)\n\n* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2022-26717)\n\n* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2022-26719)\n\n* webkitgtk: Heap buffer overflow in WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code execution (CVE-2022-30293)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:7704",
        "url": "https://access.redhat.com/errata/RHSA-2022:7704"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index"
      },
      {
        "category": "external",
        "summary": "2061994",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061994"
      },
      {
        "category": "external",
        "summary": "2073893",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073893"
      },
      {
        "category": "external",
        "summary": "2073896",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073896"
      },
      {
        "category": "external",
        "summary": "2073899",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073899"
      },
      {
        "category": "external",
        "summary": "2082548",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082548"
      },
      {
        "category": "external",
        "summary": "2092732",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092732"
      },
      {
        "category": "external",
        "summary": "2092733",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092733"
      },
      {
        "category": "external",
        "summary": "2092734",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092734"
      },
      {
        "category": "external",
        "summary": "2092735",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092735"
      },
      {
        "category": "external",
        "summary": "2092736",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092736"
      },
      {
        "category": "external",
        "summary": "2099334",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099334"
      },
      {
        "category": "external",
        "summary": "2104787",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104787"
      },
      {
        "category": "external",
        "summary": "2104789",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104789"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_7704.json"
      }
    ],
    "title": "Red Hat Security Advisory: webkit2gtk3 security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T07:56:12+00:00",
      "generator": {
        "date": "2024-09-16T07:56:12+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:7704",
      "initial_release_date": "2022-11-08T09:56:52+00:00",
      "revision_history": [
        {
          "date": "2022-11-08T09:56:52+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-11-08T09:56:52+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T07:56:12+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.7.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder (v. 8)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder (v. 8)",
                  "product_id": "CRB-8.7.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.7.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "glib2-0:2.56.4-159.el8.src",
                "product": {
                  "name": "glib2-0:2.56.4-159.el8.src",
                  "product_id": "glib2-0:2.56.4-159.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2@2.56.4-159.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-0:2.36.7-1.el8.src",
                "product": {
                  "name": "webkit2gtk3-0:2.36.7-1.el8.src",
                  "product_id": "webkit2gtk3-0:2.36.7-1.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3@2.36.7-1.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "glib2-0:2.56.4-159.el8.aarch64",
                "product": {
                  "name": "glib2-0:2.56.4-159.el8.aarch64",
                  "product_id": "glib2-0:2.56.4-159.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2@2.56.4-159.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-devel-0:2.56.4-159.el8.aarch64",
                "product": {
                  "name": "glib2-devel-0:2.56.4-159.el8.aarch64",
                  "product_id": "glib2-devel-0:2.56.4-159.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-devel@2.56.4-159.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-fam-0:2.56.4-159.el8.aarch64",
                "product": {
                  "name": "glib2-fam-0:2.56.4-159.el8.aarch64",
                  "product_id": "glib2-fam-0:2.56.4-159.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-fam@2.56.4-159.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-tests-0:2.56.4-159.el8.aarch64",
                "product": {
                  "name": "glib2-tests-0:2.56.4-159.el8.aarch64",
                  "product_id": "glib2-tests-0:2.56.4-159.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-tests@2.56.4-159.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-debugsource-0:2.56.4-159.el8.aarch64",
                "product": {
                  "name": "glib2-debugsource-0:2.56.4-159.el8.aarch64",
                  "product_id": "glib2-debugsource-0:2.56.4-159.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-debugsource@2.56.4-159.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-debuginfo-0:2.56.4-159.el8.aarch64",
                "product": {
                  "name": "glib2-debuginfo-0:2.56.4-159.el8.aarch64",
                  "product_id": "glib2-debuginfo-0:2.56.4-159.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-debuginfo@2.56.4-159.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
                "product": {
                  "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
                  "product_id": "glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-devel-debuginfo@2.56.4-159.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
                "product": {
                  "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
                  "product_id": "glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-fam-debuginfo@2.56.4-159.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
                "product": {
                  "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
                  "product_id": "glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-tests-debuginfo@2.56.4-159.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-static-0:2.56.4-159.el8.aarch64",
                "product": {
                  "name": "glib2-static-0:2.56.4-159.el8.aarch64",
                  "product_id": "glib2-static-0:2.56.4-159.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-static@2.56.4-159.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-0:2.36.7-1.el8.aarch64",
                "product": {
                  "name": "webkit2gtk3-0:2.36.7-1.el8.aarch64",
                  "product_id": "webkit2gtk3-0:2.36.7-1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3@2.36.7-1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
                "product": {
                  "name": "webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
                  "product_id": "webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.36.7-1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
                "product": {
                  "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
                  "product_id": "webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.36.7-1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
                  "product_id": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.36.7-1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
                "product": {
                  "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
                  "product_id": "webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.36.7-1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
                "product": {
                  "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
                  "product_id": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.36.7-1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
                "product": {
                  "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
                  "product_id": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.36.7-1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
                "product": {
                  "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
                  "product_id": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.36.7-1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
                  "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.36.7-1.el8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "glib2-0:2.56.4-159.el8.ppc64le",
                "product": {
                  "name": "glib2-0:2.56.4-159.el8.ppc64le",
                  "product_id": "glib2-0:2.56.4-159.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2@2.56.4-159.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-devel-0:2.56.4-159.el8.ppc64le",
                "product": {
                  "name": "glib2-devel-0:2.56.4-159.el8.ppc64le",
                  "product_id": "glib2-devel-0:2.56.4-159.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-devel@2.56.4-159.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-fam-0:2.56.4-159.el8.ppc64le",
                "product": {
                  "name": "glib2-fam-0:2.56.4-159.el8.ppc64le",
                  "product_id": "glib2-fam-0:2.56.4-159.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-fam@2.56.4-159.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-tests-0:2.56.4-159.el8.ppc64le",
                "product": {
                  "name": "glib2-tests-0:2.56.4-159.el8.ppc64le",
                  "product_id": "glib2-tests-0:2.56.4-159.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-tests@2.56.4-159.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-debugsource-0:2.56.4-159.el8.ppc64le",
                "product": {
                  "name": "glib2-debugsource-0:2.56.4-159.el8.ppc64le",
                  "product_id": "glib2-debugsource-0:2.56.4-159.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-debugsource@2.56.4-159.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
                "product": {
                  "name": "glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
                  "product_id": "glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-debuginfo@2.56.4-159.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
                "product": {
                  "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
                  "product_id": "glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-devel-debuginfo@2.56.4-159.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
                "product": {
                  "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
                  "product_id": "glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-fam-debuginfo@2.56.4-159.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
                "product": {
                  "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
                  "product_id": "glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-tests-debuginfo@2.56.4-159.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-static-0:2.56.4-159.el8.ppc64le",
                "product": {
                  "name": "glib2-static-0:2.56.4-159.el8.ppc64le",
                  "product_id": "glib2-static-0:2.56.4-159.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-static@2.56.4-159.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-0:2.36.7-1.el8.ppc64le",
                "product": {
                  "name": "webkit2gtk3-0:2.36.7-1.el8.ppc64le",
                  "product_id": "webkit2gtk3-0:2.36.7-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3@2.36.7-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
                "product": {
                  "name": "webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
                  "product_id": "webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.36.7-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
                "product": {
                  "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
                  "product_id": "webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.36.7-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
                  "product_id": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.36.7-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
                "product": {
                  "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
                  "product_id": "webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.36.7-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
                "product": {
                  "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
                  "product_id": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.36.7-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
                "product": {
                  "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
                  "product_id": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.36.7-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
                "product": {
                  "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
                  "product_id": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.36.7-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
                  "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.36.7-1.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "glib2-0:2.56.4-159.el8.i686",
                "product": {
                  "name": "glib2-0:2.56.4-159.el8.i686",
                  "product_id": "glib2-0:2.56.4-159.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2@2.56.4-159.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-devel-0:2.56.4-159.el8.i686",
                "product": {
                  "name": "glib2-devel-0:2.56.4-159.el8.i686",
                  "product_id": "glib2-devel-0:2.56.4-159.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-devel@2.56.4-159.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-debugsource-0:2.56.4-159.el8.i686",
                "product": {
                  "name": "glib2-debugsource-0:2.56.4-159.el8.i686",
                  "product_id": "glib2-debugsource-0:2.56.4-159.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-debugsource@2.56.4-159.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-debuginfo-0:2.56.4-159.el8.i686",
                "product": {
                  "name": "glib2-debuginfo-0:2.56.4-159.el8.i686",
                  "product_id": "glib2-debuginfo-0:2.56.4-159.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-debuginfo@2.56.4-159.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
                "product": {
                  "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
                  "product_id": "glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-devel-debuginfo@2.56.4-159.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
                "product": {
                  "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
                  "product_id": "glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-fam-debuginfo@2.56.4-159.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
                "product": {
                  "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
                  "product_id": "glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-tests-debuginfo@2.56.4-159.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-static-0:2.56.4-159.el8.i686",
                "product": {
                  "name": "glib2-static-0:2.56.4-159.el8.i686",
                  "product_id": "glib2-static-0:2.56.4-159.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-static@2.56.4-159.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-0:2.36.7-1.el8.i686",
                "product": {
                  "name": "webkit2gtk3-0:2.36.7-1.el8.i686",
                  "product_id": "webkit2gtk3-0:2.36.7-1.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3@2.36.7-1.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-0:2.36.7-1.el8.i686",
                "product": {
                  "name": "webkit2gtk3-devel-0:2.36.7-1.el8.i686",
                  "product_id": "webkit2gtk3-devel-0:2.36.7-1.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.36.7-1.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
                "product": {
                  "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
                  "product_id": "webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.36.7-1.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
                  "product_id": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.36.7-1.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
                "product": {
                  "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
                  "product_id": "webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.36.7-1.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
                "product": {
                  "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
                  "product_id": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.36.7-1.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
                "product": {
                  "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
                  "product_id": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.36.7-1.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
                "product": {
                  "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
                  "product_id": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.36.7-1.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
                  "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.36.7-1.el8?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "glib2-0:2.56.4-159.el8.x86_64",
                "product": {
                  "name": "glib2-0:2.56.4-159.el8.x86_64",
                  "product_id": "glib2-0:2.56.4-159.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2@2.56.4-159.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-devel-0:2.56.4-159.el8.x86_64",
                "product": {
                  "name": "glib2-devel-0:2.56.4-159.el8.x86_64",
                  "product_id": "glib2-devel-0:2.56.4-159.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-devel@2.56.4-159.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-fam-0:2.56.4-159.el8.x86_64",
                "product": {
                  "name": "glib2-fam-0:2.56.4-159.el8.x86_64",
                  "product_id": "glib2-fam-0:2.56.4-159.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-fam@2.56.4-159.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-tests-0:2.56.4-159.el8.x86_64",
                "product": {
                  "name": "glib2-tests-0:2.56.4-159.el8.x86_64",
                  "product_id": "glib2-tests-0:2.56.4-159.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-tests@2.56.4-159.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-debugsource-0:2.56.4-159.el8.x86_64",
                "product": {
                  "name": "glib2-debugsource-0:2.56.4-159.el8.x86_64",
                  "product_id": "glib2-debugsource-0:2.56.4-159.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-debugsource@2.56.4-159.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-debuginfo-0:2.56.4-159.el8.x86_64",
                "product": {
                  "name": "glib2-debuginfo-0:2.56.4-159.el8.x86_64",
                  "product_id": "glib2-debuginfo-0:2.56.4-159.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-debuginfo@2.56.4-159.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
                "product": {
                  "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
                  "product_id": "glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-devel-debuginfo@2.56.4-159.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
                "product": {
                  "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
                  "product_id": "glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-fam-debuginfo@2.56.4-159.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
                "product": {
                  "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
                  "product_id": "glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-tests-debuginfo@2.56.4-159.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-static-0:2.56.4-159.el8.x86_64",
                "product": {
                  "name": "glib2-static-0:2.56.4-159.el8.x86_64",
                  "product_id": "glib2-static-0:2.56.4-159.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-static@2.56.4-159.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-0:2.36.7-1.el8.x86_64",
                "product": {
                  "name": "webkit2gtk3-0:2.36.7-1.el8.x86_64",
                  "product_id": "webkit2gtk3-0:2.36.7-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3@2.36.7-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
                "product": {
                  "name": "webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
                  "product_id": "webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.36.7-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
                "product": {
                  "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
                  "product_id": "webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.36.7-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
                  "product_id": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.36.7-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
                "product": {
                  "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
                  "product_id": "webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.36.7-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
                "product": {
                  "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
                  "product_id": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.36.7-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
                "product": {
                  "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
                  "product_id": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.36.7-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
                "product": {
                  "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
                  "product_id": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.36.7-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64",
                  "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.36.7-1.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "glib2-0:2.56.4-159.el8.s390x",
                "product": {
                  "name": "glib2-0:2.56.4-159.el8.s390x",
                  "product_id": "glib2-0:2.56.4-159.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2@2.56.4-159.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-devel-0:2.56.4-159.el8.s390x",
                "product": {
                  "name": "glib2-devel-0:2.56.4-159.el8.s390x",
                  "product_id": "glib2-devel-0:2.56.4-159.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-devel@2.56.4-159.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-fam-0:2.56.4-159.el8.s390x",
                "product": {
                  "name": "glib2-fam-0:2.56.4-159.el8.s390x",
                  "product_id": "glib2-fam-0:2.56.4-159.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-fam@2.56.4-159.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-tests-0:2.56.4-159.el8.s390x",
                "product": {
                  "name": "glib2-tests-0:2.56.4-159.el8.s390x",
                  "product_id": "glib2-tests-0:2.56.4-159.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-tests@2.56.4-159.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-debugsource-0:2.56.4-159.el8.s390x",
                "product": {
                  "name": "glib2-debugsource-0:2.56.4-159.el8.s390x",
                  "product_id": "glib2-debugsource-0:2.56.4-159.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-debugsource@2.56.4-159.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-debuginfo-0:2.56.4-159.el8.s390x",
                "product": {
                  "name": "glib2-debuginfo-0:2.56.4-159.el8.s390x",
                  "product_id": "glib2-debuginfo-0:2.56.4-159.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-debuginfo@2.56.4-159.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
                "product": {
                  "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
                  "product_id": "glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-devel-debuginfo@2.56.4-159.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
                "product": {
                  "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
                  "product_id": "glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-fam-debuginfo@2.56.4-159.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
                "product": {
                  "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
                  "product_id": "glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-tests-debuginfo@2.56.4-159.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glib2-static-0:2.56.4-159.el8.s390x",
                "product": {
                  "name": "glib2-static-0:2.56.4-159.el8.s390x",
                  "product_id": "glib2-static-0:2.56.4-159.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-static@2.56.4-159.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-0:2.36.7-1.el8.s390x",
                "product": {
                  "name": "webkit2gtk3-0:2.36.7-1.el8.s390x",
                  "product_id": "webkit2gtk3-0:2.36.7-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3@2.36.7-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
                "product": {
                  "name": "webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
                  "product_id": "webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.36.7-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
                "product": {
                  "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
                  "product_id": "webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.36.7-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
                  "product_id": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.36.7-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
                "product": {
                  "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
                  "product_id": "webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.36.7-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
                "product": {
                  "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
                  "product_id": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.36.7-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
                "product": {
                  "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
                  "product_id": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.36.7-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
                "product": {
                  "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
                  "product_id": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.36.7-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
                  "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.36.7-1.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "glib2-doc-0:2.56.4-159.el8.noarch",
                "product": {
                  "name": "glib2-doc-0:2.56.4-159.el8.noarch",
                  "product_id": "glib2-doc-0:2.56.4-159.el8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glib2-doc@2.56.4-159.el8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-0:2.36.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64"
        },
        "product_reference": "webkit2gtk3-0:2.36.7-1.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-0:2.36.7-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686"
        },
        "product_reference": "webkit2gtk3-0:2.36.7-1.el8.i686",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-0:2.36.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le"
        },
        "product_reference": "webkit2gtk3-0:2.36.7-1.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-0:2.36.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x"
        },
        "product_reference": "webkit2gtk3-0:2.36.7-1.el8.s390x",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-0:2.36.7-1.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src"
        },
        "product_reference": "webkit2gtk3-0:2.36.7-1.el8.src",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-0:2.36.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64"
        },
        "product_reference": "webkit2gtk3-0:2.36.7-1.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64"
        },
        "product_reference": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686"
        },
        "product_reference": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le"
        },
        "product_reference": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x"
        },
        "product_reference": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64"
        },
        "product_reference": "webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64"
        },
        "product_reference": "webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686"
        },
        "product_reference": "webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le"
        },
        "product_reference": "webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x"
        },
        "product_reference": "webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64"
        },
        "product_reference": "webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-0:2.36.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64"
        },
        "product_reference": "webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-0:2.36.7-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686"
        },
        "product_reference": "webkit2gtk3-devel-0:2.36.7-1.el8.i686",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le"
        },
        "product_reference": "webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-0:2.36.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x"
        },
        "product_reference": "webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-0:2.36.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64"
        },
        "product_reference": "webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64"
        },
        "product_reference": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686"
        },
        "product_reference": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le"
        },
        "product_reference": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x"
        },
        "product_reference": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64"
        },
        "product_reference": "webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64"
        },
        "product_reference": "webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686"
        },
        "product_reference": "webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le"
        },
        "product_reference": "webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x"
        },
        "product_reference": "webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64"
        },
        "product_reference": "webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64"
        },
        "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686"
        },
        "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le"
        },
        "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x"
        },
        "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64"
        },
        "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64"
        },
        "product_reference": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686"
        },
        "product_reference": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le"
        },
        "product_reference": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x"
        },
        "product_reference": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64"
        },
        "product_reference": "webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64"
        },
        "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686"
        },
        "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le"
        },
        "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x"
        },
        "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
        },
        "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-0:2.56.4-159.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64"
        },
        "product_reference": "glib2-0:2.56.4-159.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-0:2.56.4-159.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686"
        },
        "product_reference": "glib2-0:2.56.4-159.el8.i686",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-0:2.56.4-159.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le"
        },
        "product_reference": "glib2-0:2.56.4-159.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-0:2.56.4-159.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x"
        },
        "product_reference": "glib2-0:2.56.4-159.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-0:2.56.4-159.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src"
        },
        "product_reference": "glib2-0:2.56.4-159.el8.src",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-0:2.56.4-159.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64"
        },
        "product_reference": "glib2-0:2.56.4-159.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-debuginfo-0:2.56.4-159.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64"
        },
        "product_reference": "glib2-debuginfo-0:2.56.4-159.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-debuginfo-0:2.56.4-159.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686"
        },
        "product_reference": "glib2-debuginfo-0:2.56.4-159.el8.i686",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-debuginfo-0:2.56.4-159.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le"
        },
        "product_reference": "glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-debuginfo-0:2.56.4-159.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x"
        },
        "product_reference": "glib2-debuginfo-0:2.56.4-159.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-debuginfo-0:2.56.4-159.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64"
        },
        "product_reference": "glib2-debuginfo-0:2.56.4-159.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-debugsource-0:2.56.4-159.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64"
        },
        "product_reference": "glib2-debugsource-0:2.56.4-159.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-debugsource-0:2.56.4-159.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686"
        },
        "product_reference": "glib2-debugsource-0:2.56.4-159.el8.i686",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-debugsource-0:2.56.4-159.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le"
        },
        "product_reference": "glib2-debugsource-0:2.56.4-159.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-debugsource-0:2.56.4-159.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x"
        },
        "product_reference": "glib2-debugsource-0:2.56.4-159.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-debugsource-0:2.56.4-159.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64"
        },
        "product_reference": "glib2-debugsource-0:2.56.4-159.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-devel-0:2.56.4-159.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64"
        },
        "product_reference": "glib2-devel-0:2.56.4-159.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-devel-0:2.56.4-159.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686"
        },
        "product_reference": "glib2-devel-0:2.56.4-159.el8.i686",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-devel-0:2.56.4-159.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le"
        },
        "product_reference": "glib2-devel-0:2.56.4-159.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-devel-0:2.56.4-159.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x"
        },
        "product_reference": "glib2-devel-0:2.56.4-159.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-devel-0:2.56.4-159.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64"
        },
        "product_reference": "glib2-devel-0:2.56.4-159.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64"
        },
        "product_reference": "glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686"
        },
        "product_reference": "glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le"
        },
        "product_reference": "glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x"
        },
        "product_reference": "glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64"
        },
        "product_reference": "glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-doc-0:2.56.4-159.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch"
        },
        "product_reference": "glib2-doc-0:2.56.4-159.el8.noarch",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-fam-0:2.56.4-159.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64"
        },
        "product_reference": "glib2-fam-0:2.56.4-159.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-fam-0:2.56.4-159.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le"
        },
        "product_reference": "glib2-fam-0:2.56.4-159.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-fam-0:2.56.4-159.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x"
        },
        "product_reference": "glib2-fam-0:2.56.4-159.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-fam-0:2.56.4-159.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64"
        },
        "product_reference": "glib2-fam-0:2.56.4-159.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64"
        },
        "product_reference": "glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686"
        },
        "product_reference": "glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le"
        },
        "product_reference": "glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x"
        },
        "product_reference": "glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64"
        },
        "product_reference": "glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-static-0:2.56.4-159.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64"
        },
        "product_reference": "glib2-static-0:2.56.4-159.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-static-0:2.56.4-159.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686"
        },
        "product_reference": "glib2-static-0:2.56.4-159.el8.i686",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-static-0:2.56.4-159.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le"
        },
        "product_reference": "glib2-static-0:2.56.4-159.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-static-0:2.56.4-159.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x"
        },
        "product_reference": "glib2-static-0:2.56.4-159.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-static-0:2.56.4-159.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64"
        },
        "product_reference": "glib2-static-0:2.56.4-159.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-tests-0:2.56.4-159.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64"
        },
        "product_reference": "glib2-tests-0:2.56.4-159.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-tests-0:2.56.4-159.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le"
        },
        "product_reference": "glib2-tests-0:2.56.4-159.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-tests-0:2.56.4-159.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x"
        },
        "product_reference": "glib2-tests-0:2.56.4-159.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-tests-0:2.56.4-159.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64"
        },
        "product_reference": "glib2-tests-0:2.56.4-159.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64"
        },
        "product_reference": "glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686"
        },
        "product_reference": "glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le"
        },
        "product_reference": "glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x"
        },
        "product_reference": "glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
        },
        "product_reference": "glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
        "relates_to_product_reference": "BaseOS-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-0:2.56.4-159.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64"
        },
        "product_reference": "glib2-0:2.56.4-159.el8.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-0:2.56.4-159.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686"
        },
        "product_reference": "glib2-0:2.56.4-159.el8.i686",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-0:2.56.4-159.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le"
        },
        "product_reference": "glib2-0:2.56.4-159.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-0:2.56.4-159.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x"
        },
        "product_reference": "glib2-0:2.56.4-159.el8.s390x",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-0:2.56.4-159.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src"
        },
        "product_reference": "glib2-0:2.56.4-159.el8.src",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-0:2.56.4-159.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64"
        },
        "product_reference": "glib2-0:2.56.4-159.el8.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-debuginfo-0:2.56.4-159.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64"
        },
        "product_reference": "glib2-debuginfo-0:2.56.4-159.el8.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-debuginfo-0:2.56.4-159.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686"
        },
        "product_reference": "glib2-debuginfo-0:2.56.4-159.el8.i686",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-debuginfo-0:2.56.4-159.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le"
        },
        "product_reference": "glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-debuginfo-0:2.56.4-159.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x"
        },
        "product_reference": "glib2-debuginfo-0:2.56.4-159.el8.s390x",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-debuginfo-0:2.56.4-159.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64"
        },
        "product_reference": "glib2-debuginfo-0:2.56.4-159.el8.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-debugsource-0:2.56.4-159.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64"
        },
        "product_reference": "glib2-debugsource-0:2.56.4-159.el8.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-debugsource-0:2.56.4-159.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686"
        },
        "product_reference": "glib2-debugsource-0:2.56.4-159.el8.i686",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-debugsource-0:2.56.4-159.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le"
        },
        "product_reference": "glib2-debugsource-0:2.56.4-159.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-debugsource-0:2.56.4-159.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x"
        },
        "product_reference": "glib2-debugsource-0:2.56.4-159.el8.s390x",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-debugsource-0:2.56.4-159.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64"
        },
        "product_reference": "glib2-debugsource-0:2.56.4-159.el8.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-devel-0:2.56.4-159.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64"
        },
        "product_reference": "glib2-devel-0:2.56.4-159.el8.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-devel-0:2.56.4-159.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686"
        },
        "product_reference": "glib2-devel-0:2.56.4-159.el8.i686",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-devel-0:2.56.4-159.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le"
        },
        "product_reference": "glib2-devel-0:2.56.4-159.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-devel-0:2.56.4-159.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x"
        },
        "product_reference": "glib2-devel-0:2.56.4-159.el8.s390x",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-devel-0:2.56.4-159.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64"
        },
        "product_reference": "glib2-devel-0:2.56.4-159.el8.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64"
        },
        "product_reference": "glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686"
        },
        "product_reference": "glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le"
        },
        "product_reference": "glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x"
        },
        "product_reference": "glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64"
        },
        "product_reference": "glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-doc-0:2.56.4-159.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch"
        },
        "product_reference": "glib2-doc-0:2.56.4-159.el8.noarch",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-fam-0:2.56.4-159.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64"
        },
        "product_reference": "glib2-fam-0:2.56.4-159.el8.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-fam-0:2.56.4-159.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le"
        },
        "product_reference": "glib2-fam-0:2.56.4-159.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-fam-0:2.56.4-159.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x"
        },
        "product_reference": "glib2-fam-0:2.56.4-159.el8.s390x",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-fam-0:2.56.4-159.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64"
        },
        "product_reference": "glib2-fam-0:2.56.4-159.el8.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64"
        },
        "product_reference": "glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686"
        },
        "product_reference": "glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le"
        },
        "product_reference": "glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x"
        },
        "product_reference": "glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64"
        },
        "product_reference": "glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-static-0:2.56.4-159.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64"
        },
        "product_reference": "glib2-static-0:2.56.4-159.el8.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-static-0:2.56.4-159.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686"
        },
        "product_reference": "glib2-static-0:2.56.4-159.el8.i686",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-static-0:2.56.4-159.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le"
        },
        "product_reference": "glib2-static-0:2.56.4-159.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-static-0:2.56.4-159.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x"
        },
        "product_reference": "glib2-static-0:2.56.4-159.el8.s390x",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-static-0:2.56.4-159.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64"
        },
        "product_reference": "glib2-static-0:2.56.4-159.el8.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-tests-0:2.56.4-159.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64"
        },
        "product_reference": "glib2-tests-0:2.56.4-159.el8.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-tests-0:2.56.4-159.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le"
        },
        "product_reference": "glib2-tests-0:2.56.4-159.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-tests-0:2.56.4-159.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x"
        },
        "product_reference": "glib2-tests-0:2.56.4-159.el8.s390x",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-tests-0:2.56.4-159.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64"
        },
        "product_reference": "glib2-tests-0:2.56.4-159.el8.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64"
        },
        "product_reference": "glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686"
        },
        "product_reference": "glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le"
        },
        "product_reference": "glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x"
        },
        "product_reference": "glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
        },
        "product_reference": "glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
        "relates_to_product_reference": "CRB-8.7.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-22624",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-04-11T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2073893"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free issue was found in WebKitGTK and WPE WebKit. This flaw allows a remote attacker to process maliciously crafted web content, leading to arbitrary code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: Use-after-free leading to arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-22624"
        },
        {
          "category": "external",
          "summary": "RHBZ#2073893",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073893"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22624",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-22624"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22624",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22624"
        }
      ],
      "release_date": "2022-04-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7704"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "webkitgtk: Use-after-free leading to arbitrary code execution"
    },
    {
      "cve": "CVE-2022-22628",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-04-11T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2073896"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free issue was found in WebKitGTK and WPE WebKit. This flaw allows a remote attacker to process maliciously crafted web content, leading to arbitrary code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: Use-after-free leading to arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-22628"
        },
        {
          "category": "external",
          "summary": "RHBZ#2073896",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073896"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22628",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-22628"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22628",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22628"
        }
      ],
      "release_date": "2022-04-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7704"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "webkitgtk: Use-after-free leading to arbitrary code execution"
    },
    {
      "cve": "CVE-2022-22629",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2022-04-11T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2073899"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A buffer overflow vulnerability was found in WebKitGTK and WPE WebKit. This flaw allows a remote attacker to process maliciously crafted web content, leading to arbitrary code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: Buffer overflow leading to arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-22629"
        },
        {
          "category": "external",
          "summary": "RHBZ#2073899",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073899"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22629",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-22629"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22629",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22629"
        }
      ],
      "release_date": "2022-04-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7704"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "webkitgtk: Buffer overflow leading to arbitrary code execution"
    },
    {
      "cve": "CVE-2022-22662",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2022-07-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2104787"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in WebKitGTK, where an issue occurs due to improper cookie management. This flaw allows a remote attacker to trick the victim into parsing maliciously crafted web content, triggering the vulnerability and gaining access to potentially sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: Cookie management issue leading to sensitive user information disclosure",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6, 7, 8, and 9 are affected because the code-base is affected by this vulnerability.\n\nSince Red Hat Enterprise Linux 6 and 7 are Out-of-Support-Scope for Low/Moderate flaws, the issue is not currently planned to be addressed in future updates for RHEL-6,7. Only Important and Critical severity flaws will be addressed at this time.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-22662"
        },
        {
          "category": "external",
          "summary": "RHBZ#2104787",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104787"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-22662",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-22662"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-22662",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-22662"
        },
        {
          "category": "external",
          "summary": "https://webkitgtk.org/security/WSA-2022-0006.html",
          "url": "https://webkitgtk.org/security/WSA-2022-0006.html"
        }
      ],
      "release_date": "2022-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7704"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "webkitgtk: Cookie management issue leading to sensitive user information disclosure"
    },
    {
      "cve": "CVE-2022-26700",
      "cwe": {
        "id": "CWE-1173",
        "name": "Improper Use of Validation Framework"
      },
      "discovery_date": "2022-06-02T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2092732"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in webkitgtk. The vulnerability occurs due to improper input validation, leading to memory corruption. This flaw allows an attacker with network access to pass specially crafted web content files, causing an application to halt, crash, or arbitrary code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: Memory corruption issue leading to arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-26700"
        },
        {
          "category": "external",
          "summary": "RHBZ#2092732",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092732"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-26700",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-26700"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-26700",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26700"
        },
        {
          "category": "external",
          "summary": "https://webkitgtk.org/security/WSA-2022-0005.html",
          "url": "https://webkitgtk.org/security/WSA-2022-0005.html"
        }
      ],
      "release_date": "2022-05-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7704"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "webkitgtk: Memory corruption issue leading to arbitrary code execution"
    },
    {
      "cve": "CVE-2022-26709",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-06-02T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2092733"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in webkitgtk. Due to improper input validation, the issue occurs, leading to a use-after-free vulnerability. This flaw allows an attacker with network access to pass specially crafted web content files, causing an application to halt, crash, or arbitrary code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: Use-after-free leading to arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-26709"
        },
        {
          "category": "external",
          "summary": "RHBZ#2092733",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092733"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-26709",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-26709"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-26709",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26709"
        },
        {
          "category": "external",
          "summary": "https://webkitgtk.org/security/WSA-2022-0005.html",
          "url": "https://webkitgtk.org/security/WSA-2022-0005.html"
        }
      ],
      "release_date": "2022-05-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7704"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "webkitgtk: Use-after-free leading to arbitrary code execution"
    },
    {
      "cve": "CVE-2022-26710",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-07-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2104789"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in WebKitGTK. The flaw occurs when processing maliciously crafted HTML content in WebKit. This flaw allows a remote attacker to trick the victim into visiting a specially crafted website, triggering memory corruption and executing arbitrary code on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: Use-after-free leading to arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 6, 7, 8, and 9 are affected because the code-base is affected by this vulnerability.\n\nSince Red Hat Enterprise Linux 6 and 7 are Out-of-Support-Scope for Low/Moderate flaws, the issue is not currently planned to be addressed in future updates for RHEL-6,7. Only Important and Critical severity flaws will be addressed at this time.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-26710"
        },
        {
          "category": "external",
          "summary": "RHBZ#2104789",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104789"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-26710",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-26710"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-26710",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26710"
        },
        {
          "category": "external",
          "summary": "https://webkitgtk.org/security/WSA-2022-0006.html",
          "url": "https://webkitgtk.org/security/WSA-2022-0006.html"
        }
      ],
      "release_date": "2022-07-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7704"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "webkitgtk: Use-after-free leading to arbitrary code execution"
    },
    {
      "cve": "CVE-2022-26716",
      "cwe": {
        "id": "CWE-1173",
        "name": "Improper Use of Validation Framework"
      },
      "discovery_date": "2022-06-02T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2092734"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in webkitgtk. Due to improper input validation, the issue occurs, leading to a memory corruption vulnerability. This flaw allows an attacker with network access to pass specially crafted web content files, causing an application to halt, crash, or arbitrary code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: Memory corruption issue leading to arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-26716"
        },
        {
          "category": "external",
          "summary": "RHBZ#2092734",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092734"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-26716",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-26716"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-26716",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26716"
        },
        {
          "category": "external",
          "summary": "https://webkitgtk.org/security/WSA-2022-0005.html",
          "url": "https://webkitgtk.org/security/WSA-2022-0005.html"
        }
      ],
      "release_date": "2022-05-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7704"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "webkitgtk: Memory corruption issue leading to arbitrary code execution"
    },
    {
      "cve": "CVE-2022-26717",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-06-02T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2092735"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in webkitgtk. Due to improper input validation, the issue occurs, leading to a use-after-free vulnerability. This flaw allows an attacker with network access to pass specially crafted web content files, causing an application to halt, crash, or arbitrary code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: Use-after-free leading to arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-26717"
        },
        {
          "category": "external",
          "summary": "RHBZ#2092735",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092735"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-26717",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-26717"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-26717",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26717"
        },
        {
          "category": "external",
          "summary": "https://webkitgtk.org/security/WSA-2022-0005.html",
          "url": "https://webkitgtk.org/security/WSA-2022-0005.html"
        }
      ],
      "release_date": "2022-05-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7704"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "webkitgtk: Use-after-free leading to arbitrary code execution"
    },
    {
      "cve": "CVE-2022-26719",
      "cwe": {
        "id": "CWE-1173",
        "name": "Improper Use of Validation Framework"
      },
      "discovery_date": "2022-06-02T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2092736"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in webkitgtk. Due to improper input validation, the issue occurs, leading to memory corruption. This flaw allows an attacker with network access to pass specially crafted web content files, causing an application to halt, crash, or arbitrary code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: Memory corruption issue leading to arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-26719"
        },
        {
          "category": "external",
          "summary": "RHBZ#2092736",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092736"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-26719",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-26719"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-26719",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26719"
        },
        {
          "category": "external",
          "summary": "https://webkitgtk.org/security/WSA-2022-0005.html",
          "url": "https://webkitgtk.org/security/WSA-2022-0005.html"
        }
      ],
      "release_date": "2022-05-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7704"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "webkitgtk: Memory corruption issue leading to arbitrary code execution"
    },
    {
      "cve": "CVE-2022-30293",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2022-05-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2082548"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap buffer overflow vulnerability was found in WebKitGTK. The vulnerability occurs when processing or rendering HTML content in WebKit. This flaw allows a remote attacker to trick the victim into opening a specially crafted web page, triggering a heap buffer overflow error and leading to the execution of arbitrary code on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: Heap buffer overflow in WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
        ],
        "known_not_affected": [
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-30293"
        },
        {
          "category": "external",
          "summary": "RHBZ#2082548",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082548"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30293",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-30293"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30293",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30293"
        }
      ],
      "release_date": "2022-05-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7704"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "webkitgtk: Heap buffer overflow in WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code execution"
    },
    {
      "cve": "CVE-2022-32792",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-09-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2238973"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in webkit. This issue occurs when processing maliciously crafted web content which may lead to arbitrary code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: Processing maliciously crafted web content may lead to  arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is being rated as \u0027Moderate\u0027 as WebKitGTK package is shipped as a dependency for Gnome package, additionally Red Hat Enterprise Linux doesn\u0027t ship any WebKitGTK based web browser where this flaw would present a higher severity major threat.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-32792"
        },
        {
          "category": "external",
          "summary": "RHBZ#2238973",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238973"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32792",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-32792"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32792",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32792"
        },
        {
          "category": "external",
          "summary": "https://wpewebkit.org/security/WSA-2022-0007.html",
          "url": "https://wpewebkit.org/security/WSA-2022-0007.html"
        }
      ],
      "release_date": "2022-07-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7704"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "webkitgtk: Processing maliciously crafted web content may lead to  arbitrary code execution"
    },
    {
      "cve": "CVE-2022-32816",
      "discovery_date": "2023-09-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2238975"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in webkit. This issue occurs when visiting a website that frames malicious content, which may lead to UI spoofing.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: malicious content may lead to UI spoofing",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is being rated as \u0027Moderate\u0027 as WebKitGTK package is shipped as a dependency for Gnome package, additionally Red Hat Enterprise Linux doesn\u0027t ship any WebKitGTK based web browser where this flaw would present a higher severity major threat.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-32816"
        },
        {
          "category": "external",
          "summary": "RHBZ#2238975",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238975"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32816",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-32816"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32816",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32816"
        },
        {
          "category": "external",
          "summary": "https://wpewebkit.org/security/WSA-2022-0007.html",
          "url": "https://wpewebkit.org/security/WSA-2022-0007.html"
        }
      ],
      "release_date": "2022-07-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7704"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "webkitgtk: malicious content may lead to UI spoofing"
    },
    {
      "cve": "CVE-2022-32891",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2022-09-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2128647"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in webkitgtk, where an issue was addressed with improved UI handling. Visiting a website that frames malicious content may lead to UI spoofing.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: UI spoofing while Visiting a website that frames malicious content",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
          "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
          "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
          "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
          "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-32891"
        },
        {
          "category": "external",
          "summary": "RHBZ#2128647",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128647"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32891",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-32891"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32891",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32891"
        },
        {
          "category": "external",
          "summary": "https://webkitgtk.org/security/WSA-2022-0009.html",
          "url": "https://webkitgtk.org/security/WSA-2022-0009.html"
        }
      ],
      "release_date": "2022-09-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7704"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.src",
            "AppStream-8.7.0.GA:webkit2gtk3-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-debugsource-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-debuginfo-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-0:2.36.7-1.el8.x86_64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.aarch64",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.i686",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.ppc64le",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.s390x",
            "AppStream-8.7.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.36.7-1.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "BaseOS-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "BaseOS-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.src",
            "CRB-8.7.0.GA:glib2-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-debugsource-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-devel-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-doc-0:2.56.4-159.el8.noarch",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-fam-debuginfo-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-static-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-0:2.56.4-159.el8.x86_64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.aarch64",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.i686",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.ppc64le",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.s390x",
            "CRB-8.7.0.GA:glib2-tests-debuginfo-0:2.56.4-159.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "webkitgtk: UI spoofing while Visiting a website that frames malicious content"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...