rhsa-2023_4201
Vulnerability from csaf_redhat
Published
2023-07-18 15:43
Modified
2024-09-16 12:28
Summary
Red Hat Security Advisory: webkit2gtk3 security update

Notes

Topic
An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2023-32435) * webkitgtk: type confusion issue leading to arbitrary code execution (CVE-2023-32439) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.\n\nSecurity Fix(es):\n\n* webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2023-32435)\n\n* webkitgtk: type confusion issue leading to arbitrary code execution (CVE-2023-32439)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:4201",
        "url": "https://access.redhat.com/errata/RHSA-2023:4201"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2218626",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218626"
      },
      {
        "category": "external",
        "summary": "2218640",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218640"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_4201.json"
      }
    ],
    "title": "Red Hat Security Advisory: webkit2gtk3 security update",
    "tracking": {
      "current_release_date": "2024-09-16T12:28:25+00:00",
      "generator": {
        "date": "2024-09-16T12:28:25+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:4201",
      "initial_release_date": "2023-07-18T15:43:59+00:00",
      "revision_history": [
        {
          "date": "2023-07-18T15:43:59+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-07-18T15:43:59+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T12:28:25+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.2.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "webkit2gtk3-0:2.38.5-1.el9_2.3.src",
                "product": {
                  "name": "webkit2gtk3-0:2.38.5-1.el9_2.3.src",
                  "product_id": "webkit2gtk3-0:2.38.5-1.el9_2.3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3@2.38.5-1.el9_2.3?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "webkit2gtk3-0:2.38.5-1.el9_2.3.aarch64",
                "product": {
                  "name": "webkit2gtk3-0:2.38.5-1.el9_2.3.aarch64",
                  "product_id": "webkit2gtk3-0:2.38.5-1.el9_2.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3@2.38.5-1.el9_2.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-0:2.38.5-1.el9_2.3.aarch64",
                "product": {
                  "name": "webkit2gtk3-devel-0:2.38.5-1.el9_2.3.aarch64",
                  "product_id": "webkit2gtk3-devel-0:2.38.5-1.el9_2.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.38.5-1.el9_2.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.aarch64",
                "product": {
                  "name": "webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.aarch64",
                  "product_id": "webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.38.5-1.el9_2.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.aarch64",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.aarch64",
                  "product_id": "webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.38.5-1.el9_2.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.aarch64",
                "product": {
                  "name": "webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.aarch64",
                  "product_id": "webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.38.5-1.el9_2.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
                "product": {
                  "name": "webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
                  "product_id": "webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.38.5-1.el9_2.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
                "product": {
                  "name": "webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
                  "product_id": "webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.38.5-1.el9_2.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
                "product": {
                  "name": "webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
                  "product_id": "webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.38.5-1.el9_2.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
                  "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.38.5-1.el9_2.3?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "webkit2gtk3-0:2.38.5-1.el9_2.3.ppc64le",
                "product": {
                  "name": "webkit2gtk3-0:2.38.5-1.el9_2.3.ppc64le",
                  "product_id": "webkit2gtk3-0:2.38.5-1.el9_2.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3@2.38.5-1.el9_2.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-0:2.38.5-1.el9_2.3.ppc64le",
                "product": {
                  "name": "webkit2gtk3-devel-0:2.38.5-1.el9_2.3.ppc64le",
                  "product_id": "webkit2gtk3-devel-0:2.38.5-1.el9_2.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.38.5-1.el9_2.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.ppc64le",
                "product": {
                  "name": "webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.ppc64le",
                  "product_id": "webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.38.5-1.el9_2.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.ppc64le",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.ppc64le",
                  "product_id": "webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.38.5-1.el9_2.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.ppc64le",
                "product": {
                  "name": "webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.ppc64le",
                  "product_id": "webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.38.5-1.el9_2.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
                "product": {
                  "name": "webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
                  "product_id": "webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.38.5-1.el9_2.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
                "product": {
                  "name": "webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
                  "product_id": "webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.38.5-1.el9_2.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
                "product": {
                  "name": "webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
                  "product_id": "webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.38.5-1.el9_2.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
                  "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.38.5-1.el9_2.3?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "webkit2gtk3-0:2.38.5-1.el9_2.3.i686",
                "product": {
                  "name": "webkit2gtk3-0:2.38.5-1.el9_2.3.i686",
                  "product_id": "webkit2gtk3-0:2.38.5-1.el9_2.3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3@2.38.5-1.el9_2.3?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-0:2.38.5-1.el9_2.3.i686",
                "product": {
                  "name": "webkit2gtk3-devel-0:2.38.5-1.el9_2.3.i686",
                  "product_id": "webkit2gtk3-devel-0:2.38.5-1.el9_2.3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.38.5-1.el9_2.3?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.i686",
                "product": {
                  "name": "webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.i686",
                  "product_id": "webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.38.5-1.el9_2.3?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.i686",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.i686",
                  "product_id": "webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.38.5-1.el9_2.3?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.i686",
                "product": {
                  "name": "webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.i686",
                  "product_id": "webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.38.5-1.el9_2.3?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.i686",
                "product": {
                  "name": "webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.i686",
                  "product_id": "webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.38.5-1.el9_2.3?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
                "product": {
                  "name": "webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
                  "product_id": "webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.38.5-1.el9_2.3?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.i686",
                "product": {
                  "name": "webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.i686",
                  "product_id": "webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.38.5-1.el9_2.3?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
                  "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.38.5-1.el9_2.3?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "webkit2gtk3-0:2.38.5-1.el9_2.3.x86_64",
                "product": {
                  "name": "webkit2gtk3-0:2.38.5-1.el9_2.3.x86_64",
                  "product_id": "webkit2gtk3-0:2.38.5-1.el9_2.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3@2.38.5-1.el9_2.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-0:2.38.5-1.el9_2.3.x86_64",
                "product": {
                  "name": "webkit2gtk3-devel-0:2.38.5-1.el9_2.3.x86_64",
                  "product_id": "webkit2gtk3-devel-0:2.38.5-1.el9_2.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.38.5-1.el9_2.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.x86_64",
                "product": {
                  "name": "webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.x86_64",
                  "product_id": "webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.38.5-1.el9_2.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.x86_64",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.x86_64",
                  "product_id": "webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.38.5-1.el9_2.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.x86_64",
                "product": {
                  "name": "webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.x86_64",
                  "product_id": "webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.38.5-1.el9_2.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
                "product": {
                  "name": "webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
                  "product_id": "webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.38.5-1.el9_2.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
                "product": {
                  "name": "webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
                  "product_id": "webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.38.5-1.el9_2.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
                "product": {
                  "name": "webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
                  "product_id": "webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.38.5-1.el9_2.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
                  "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.38.5-1.el9_2.3?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "webkit2gtk3-0:2.38.5-1.el9_2.3.s390x",
                "product": {
                  "name": "webkit2gtk3-0:2.38.5-1.el9_2.3.s390x",
                  "product_id": "webkit2gtk3-0:2.38.5-1.el9_2.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3@2.38.5-1.el9_2.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-0:2.38.5-1.el9_2.3.s390x",
                "product": {
                  "name": "webkit2gtk3-devel-0:2.38.5-1.el9_2.3.s390x",
                  "product_id": "webkit2gtk3-devel-0:2.38.5-1.el9_2.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.38.5-1.el9_2.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.s390x",
                "product": {
                  "name": "webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.s390x",
                  "product_id": "webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.38.5-1.el9_2.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.s390x",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.s390x",
                  "product_id": "webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.38.5-1.el9_2.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.s390x",
                "product": {
                  "name": "webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.s390x",
                  "product_id": "webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.38.5-1.el9_2.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.s390x",
                "product": {
                  "name": "webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.s390x",
                  "product_id": "webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.38.5-1.el9_2.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
                "product": {
                  "name": "webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
                  "product_id": "webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.38.5-1.el9_2.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.s390x",
                "product": {
                  "name": "webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.s390x",
                  "product_id": "webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.38.5-1.el9_2.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
                  "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.38.5-1.el9_2.3?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-0:2.38.5-1.el9_2.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.aarch64"
        },
        "product_reference": "webkit2gtk3-0:2.38.5-1.el9_2.3.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-0:2.38.5-1.el9_2.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.i686"
        },
        "product_reference": "webkit2gtk3-0:2.38.5-1.el9_2.3.i686",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-0:2.38.5-1.el9_2.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.ppc64le"
        },
        "product_reference": "webkit2gtk3-0:2.38.5-1.el9_2.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-0:2.38.5-1.el9_2.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.s390x"
        },
        "product_reference": "webkit2gtk3-0:2.38.5-1.el9_2.3.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-0:2.38.5-1.el9_2.3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.src"
        },
        "product_reference": "webkit2gtk3-0:2.38.5-1.el9_2.3.src",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-0:2.38.5-1.el9_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.x86_64"
        },
        "product_reference": "webkit2gtk3-0:2.38.5-1.el9_2.3.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.aarch64"
        },
        "product_reference": "webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.i686"
        },
        "product_reference": "webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.i686",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.ppc64le"
        },
        "product_reference": "webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.s390x"
        },
        "product_reference": "webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.x86_64"
        },
        "product_reference": "webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.aarch64"
        },
        "product_reference": "webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.i686"
        },
        "product_reference": "webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.i686",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.ppc64le"
        },
        "product_reference": "webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.s390x"
        },
        "product_reference": "webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.x86_64"
        },
        "product_reference": "webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-0:2.38.5-1.el9_2.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.aarch64"
        },
        "product_reference": "webkit2gtk3-devel-0:2.38.5-1.el9_2.3.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-0:2.38.5-1.el9_2.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.i686"
        },
        "product_reference": "webkit2gtk3-devel-0:2.38.5-1.el9_2.3.i686",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-0:2.38.5-1.el9_2.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.ppc64le"
        },
        "product_reference": "webkit2gtk3-devel-0:2.38.5-1.el9_2.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-0:2.38.5-1.el9_2.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.s390x"
        },
        "product_reference": "webkit2gtk3-devel-0:2.38.5-1.el9_2.3.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-0:2.38.5-1.el9_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.x86_64"
        },
        "product_reference": "webkit2gtk3-devel-0:2.38.5-1.el9_2.3.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64"
        },
        "product_reference": "webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.i686"
        },
        "product_reference": "webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le"
        },
        "product_reference": "webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x"
        },
        "product_reference": "webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64"
        },
        "product_reference": "webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.aarch64"
        },
        "product_reference": "webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.i686"
        },
        "product_reference": "webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.i686",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.ppc64le"
        },
        "product_reference": "webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.s390x"
        },
        "product_reference": "webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.x86_64"
        },
        "product_reference": "webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.aarch64"
        },
        "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.i686"
        },
        "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.i686",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.ppc64le"
        },
        "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.s390x"
        },
        "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.x86_64"
        },
        "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.aarch64"
        },
        "product_reference": "webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.i686"
        },
        "product_reference": "webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.i686",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.ppc64le"
        },
        "product_reference": "webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.s390x"
        },
        "product_reference": "webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.x86_64"
        },
        "product_reference": "webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64"
        },
        "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.i686"
        },
        "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le"
        },
        "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x"
        },
        "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64"
        },
        "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-32435",
      "cwe": {
        "id": "CWE-94",
        "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
      },
      "discovery_date": "2023-06-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2218626"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in webkitgtk. This issue occurs when processing web content, which may lead to arbitrary code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: memory corruption issue leading to arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.src",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-32435"
        },
        {
          "category": "external",
          "summary": "RHBZ#2218626",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218626"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32435",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-32435"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32435",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32435"
        },
        {
          "category": "external",
          "summary": "https://webkitgtk.org/security/WSA-2023-0005.html",
          "url": "https://webkitgtk.org/security/WSA-2023-0005.html"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2023-06-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.src",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4201"
        },
        {
          "category": "workaround",
          "details": "This vulnerability can be mitigated by setting the environment variable JSC_useWebAssembly=0, which will disable support for WebAssembly. It\u0027s not necessary to set this environment variable if you\u0027re already using JavaScriptCoreUseJIT=0 to mitigate other CVEs because WebAssembly depends on JIT.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.src",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.src",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-06-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "webkitgtk: memory corruption issue leading to arbitrary code execution"
    },
    {
      "cve": "CVE-2023-32439",
      "cwe": {
        "id": "CWE-94",
        "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
      },
      "discovery_date": "2023-06-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2218640"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in webkitgtk. This issue occurs when processing maliciously crafted web content, which may lead to arbitrary code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: type confusion issue leading to arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.src",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-32439"
        },
        {
          "category": "external",
          "summary": "RHBZ#2218640",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218640"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32439",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-32439"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32439",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32439"
        },
        {
          "category": "external",
          "summary": "https://webkitgtk.org/security/WSA-2023-0005.html",
          "url": "https://webkitgtk.org/security/WSA-2023-0005.html"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2023-06-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.src",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4201"
        },
        {
          "category": "workaround",
          "details": "This vulnerability can be mitigated by setting the environment variable JSC_useDFGJIT=0, which will disable the data flow graph JIT tier. It\u0027s not necessary to set this environment variable if you\u0027re already using JavaScriptCoreUseJIT=0 to mitigate other CVEs.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.src",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.src",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-06-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "webkitgtk: type confusion issue leading to arbitrary code execution"
    },
    {
      "cve": "CVE-2023-37450",
      "cwe": {
        "id": "CWE-94",
        "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
      },
      "discovery_date": "2023-07-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2223000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in webkitgtk. This issue occurs when processing web content, which may lead to arbitrary code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.src",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-37450"
        },
        {
          "category": "external",
          "summary": "RHBZ#2223000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-37450",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-37450"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-37450",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37450"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2023-07-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.src",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4201"
        },
        {
          "category": "workaround",
          "details": "This vulnerability can be mitigated by setting the environment variable JSC_useWebAssembly=0, which will disable support for WebAssembly. It\u0027s not necessary to set this environment variable if you\u0027re already using JavaScriptCoreUseJIT=0 to mitigate other CVEs because WebAssembly depends on JIT.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.src",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.src",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-07-13T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "webkitgtk: arbitrary code execution"
    },
    {
      "cve": "CVE-2023-41993",
      "discovery_date": "2023-09-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2240522"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in webkitgtk. This issue occurs when processing web content, which may lead to arbitrary code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: processing malicious web content may lead to arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue doesn\u0027t affect the versions of webkitgtk as shipped with Red Hat Enterprise Linux 8 and 9 as the flaw relies on JIT engine. JIT was disabled in the past when the fixes for CVE-2023-32435 and CVE-2023-32439 were released.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.src",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-41993"
        },
        {
          "category": "external",
          "summary": "RHBZ#2240522",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240522"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-41993",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-41993"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-41993",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-41993"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2023-09-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.src",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4201"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.src",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-09-25T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "webkitgtk: processing malicious web content may lead to arbitrary code execution"
    },
    {
      "cve": "CVE-2024-23222",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "discovery_date": "2024-01-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2259893"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in WebKitGTK. Processing malicious web content may lead to remote code execution due to a type confusion issue. This vulnerability is known to be actively exploited in the wild and was included in the CISA\u0027s KEV catalog.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: type confusion may lead to arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw depends on the WebKitGTK JIT engine to be enabled. This feature has been disabled in Red Hat Enterprise Linux 8.8 and 9.2 by the errata RHSA-2023:4202 and RHSA-2023:4201. Therefore, Red Hat Enterprise Linux 8.8 and 9.2, when these errata are applied, and newer versions are not affected by this vulnerability.\n\nRHSA-2023:4202: https://access.redhat.com/errata/RHSA-2023:4202\nRHSA-2023:4201: https://access.redhat.com/errata/RHSA-2023:4201\n\nTo exploit this flaw, an attacker needs to trick a user into processing or loading malicious web content. For this reason, this flaw was rated with an important, and not critical, severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.src",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.x86_64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
          "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-23222"
        },
        {
          "category": "external",
          "summary": "RHBZ#2259893",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259893"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-23222",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-23222"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-23222",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-23222"
        },
        {
          "category": "external",
          "summary": "https://webkitgtk.org/security/WSA-2024-0001.html",
          "url": "https://webkitgtk.org/security/WSA-2024-0001.html"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2024-01-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.src",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4201"
        },
        {
          "category": "workaround",
          "details": "Do not process or load untrusted web content. Please update the affected package as soon as possible.",
          "product_ids": [
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.src",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.src",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-debugsource-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-debuginfo-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-0:2.38.5-1.el9_2.3.x86_64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.aarch64",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.i686",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.ppc64le",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.s390x",
            "AppStream-9.2.0.Z.MAIN.EUS:webkit2gtk3-jsc-devel-debuginfo-0:2.38.5-1.el9_2.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-01-23T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "webkitgtk: type confusion may lead to arbitrary code execution"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...