rhsa-2024_2982
Vulnerability from csaf_redhat
Published
2024-05-22 09:34
Modified
2024-09-16 13:51
Summary
Red Hat Security Advisory: webkit2gtk3 security update

Notes

Topic
An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2023-40414) * webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2023-42852) * webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2024-23213) * webkitgtk: Processing a file may lead to a denial of service or potentially disclose memory contents (CVE-2014-1745) * webkitgtk: User password may be read aloud by a text-to-speech accessibility feature (CVE-2023-32359) * webkitgtk: use-after-free in the MediaRecorder API of the WebKit GStreamer-based ports (CVE-2023-39928) * webkitgtk: Processing web content may lead to a denial of service (CVE-2023-41983) * webkitgtk: processing a malicious image may lead to a denial of service (CVE-2023-42883) * webkitgtk: processing malicious web content may lead to arbitrary code execution (CVE-2023-42890) * webkitgtk: A maliciously crafted webpage may be able to fingerprint the user (CVE-2024-23206) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.\n\nSecurity Fix(es):\n\n* webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2023-40414)\n\n* webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2023-42852)\n\n* webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2024-23213)\n\n* webkitgtk: Processing a file may lead to a denial of service or potentially disclose memory contents (CVE-2014-1745)\n\n* webkitgtk: User password may be read aloud by a text-to-speech accessibility feature (CVE-2023-32359)\n\n* webkitgtk: use-after-free in the MediaRecorder API of the WebKit GStreamer-based ports (CVE-2023-39928)\n\n* webkitgtk: Processing web content may lead to a denial of service (CVE-2023-41983)\n\n* webkitgtk: processing a malicious image may lead to a denial of service (CVE-2023-42883)\n\n* webkitgtk: processing malicious web content may lead to arbitrary code execution (CVE-2023-42890)\n\n* webkitgtk: A maliciously crafted webpage may be able to fingerprint the user (CVE-2024-23206)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2982",
        "url": "https://access.redhat.com/errata/RHSA-2024:2982"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.10_release_notes/index"
      },
      {
        "category": "external",
        "summary": "2241400",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241400"
      },
      {
        "category": "external",
        "summary": "2254326",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254326"
      },
      {
        "category": "external",
        "summary": "2254327",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254327"
      },
      {
        "category": "external",
        "summary": "2269743",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2269743"
      },
      {
        "category": "external",
        "summary": "2270141",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270141"
      },
      {
        "category": "external",
        "summary": "2270143",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270143"
      },
      {
        "category": "external",
        "summary": "2270151",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270151"
      },
      {
        "category": "external",
        "summary": "2271449",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271449"
      },
      {
        "category": "external",
        "summary": "2271453",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271453"
      },
      {
        "category": "external",
        "summary": "2271456",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271456"
      },
      {
        "category": "external",
        "summary": "RHEL-3961",
        "url": "https://issues.redhat.com/browse/RHEL-3961"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2982.json"
      }
    ],
    "title": "Red Hat Security Advisory: webkit2gtk3 security update",
    "tracking": {
      "current_release_date": "2024-09-16T13:51:05+00:00",
      "generator": {
        "date": "2024-09-16T13:51:05+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:2982",
      "initial_release_date": "2024-05-22T09:34:54+00:00",
      "revision_history": [
        {
          "date": "2024-05-22T09:34:54+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-22T09:34:54+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T13:51:05+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.10.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "webkit2gtk3-0:2.42.5-1.el8.src",
                "product": {
                  "name": "webkit2gtk3-0:2.42.5-1.el8.src",
                  "product_id": "webkit2gtk3-0:2.42.5-1.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3@2.42.5-1.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "webkit2gtk3-0:2.42.5-1.el8.aarch64",
                "product": {
                  "name": "webkit2gtk3-0:2.42.5-1.el8.aarch64",
                  "product_id": "webkit2gtk3-0:2.42.5-1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3@2.42.5-1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
                "product": {
                  "name": "webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
                  "product_id": "webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.42.5-1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
                "product": {
                  "name": "webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
                  "product_id": "webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.42.5-1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
                  "product_id": "webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.42.5-1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
                "product": {
                  "name": "webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
                  "product_id": "webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.42.5-1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
                "product": {
                  "name": "webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
                  "product_id": "webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.42.5-1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
                "product": {
                  "name": "webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
                  "product_id": "webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.42.5-1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
                "product": {
                  "name": "webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
                  "product_id": "webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.42.5-1.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
                  "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.42.5-1.el8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "webkit2gtk3-0:2.42.5-1.el8.ppc64le",
                "product": {
                  "name": "webkit2gtk3-0:2.42.5-1.el8.ppc64le",
                  "product_id": "webkit2gtk3-0:2.42.5-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3@2.42.5-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
                "product": {
                  "name": "webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
                  "product_id": "webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.42.5-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
                "product": {
                  "name": "webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
                  "product_id": "webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.42.5-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
                  "product_id": "webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.42.5-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
                "product": {
                  "name": "webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
                  "product_id": "webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.42.5-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
                "product": {
                  "name": "webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
                  "product_id": "webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.42.5-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
                "product": {
                  "name": "webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
                  "product_id": "webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.42.5-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
                "product": {
                  "name": "webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
                  "product_id": "webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.42.5-1.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
                  "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.42.5-1.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "webkit2gtk3-0:2.42.5-1.el8.i686",
                "product": {
                  "name": "webkit2gtk3-0:2.42.5-1.el8.i686",
                  "product_id": "webkit2gtk3-0:2.42.5-1.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3@2.42.5-1.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-0:2.42.5-1.el8.i686",
                "product": {
                  "name": "webkit2gtk3-devel-0:2.42.5-1.el8.i686",
                  "product_id": "webkit2gtk3-devel-0:2.42.5-1.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.42.5-1.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
                "product": {
                  "name": "webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
                  "product_id": "webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.42.5-1.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
                  "product_id": "webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.42.5-1.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
                "product": {
                  "name": "webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
                  "product_id": "webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.42.5-1.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
                "product": {
                  "name": "webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
                  "product_id": "webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.42.5-1.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
                "product": {
                  "name": "webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
                  "product_id": "webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.42.5-1.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
                "product": {
                  "name": "webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
                  "product_id": "webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.42.5-1.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
                  "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.42.5-1.el8?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "webkit2gtk3-0:2.42.5-1.el8.x86_64",
                "product": {
                  "name": "webkit2gtk3-0:2.42.5-1.el8.x86_64",
                  "product_id": "webkit2gtk3-0:2.42.5-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3@2.42.5-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
                "product": {
                  "name": "webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
                  "product_id": "webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.42.5-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
                "product": {
                  "name": "webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
                  "product_id": "webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.42.5-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
                  "product_id": "webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.42.5-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
                "product": {
                  "name": "webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
                  "product_id": "webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.42.5-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
                "product": {
                  "name": "webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
                  "product_id": "webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.42.5-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
                "product": {
                  "name": "webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
                  "product_id": "webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.42.5-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
                "product": {
                  "name": "webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
                  "product_id": "webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.42.5-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64",
                  "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.42.5-1.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "webkit2gtk3-0:2.42.5-1.el8.s390x",
                "product": {
                  "name": "webkit2gtk3-0:2.42.5-1.el8.s390x",
                  "product_id": "webkit2gtk3-0:2.42.5-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3@2.42.5-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
                "product": {
                  "name": "webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
                  "product_id": "webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel@2.42.5-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
                "product": {
                  "name": "webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
                  "product_id": "webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc@2.42.5-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
                  "product_id": "webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel@2.42.5-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
                "product": {
                  "name": "webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
                  "product_id": "webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debugsource@2.42.5-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
                "product": {
                  "name": "webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
                  "product_id": "webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-debuginfo@2.42.5-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
                "product": {
                  "name": "webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
                  "product_id": "webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-devel-debuginfo@2.42.5-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
                "product": {
                  "name": "webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
                  "product_id": "webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-debuginfo@2.42.5-1.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
                "product": {
                  "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
                  "product_id": "webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/webkit2gtk3-jsc-devel-debuginfo@2.42.5-1.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-0:2.42.5-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64"
        },
        "product_reference": "webkit2gtk3-0:2.42.5-1.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-0:2.42.5-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686"
        },
        "product_reference": "webkit2gtk3-0:2.42.5-1.el8.i686",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-0:2.42.5-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le"
        },
        "product_reference": "webkit2gtk3-0:2.42.5-1.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-0:2.42.5-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x"
        },
        "product_reference": "webkit2gtk3-0:2.42.5-1.el8.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-0:2.42.5-1.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src"
        },
        "product_reference": "webkit2gtk3-0:2.42.5-1.el8.src",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-0:2.42.5-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64"
        },
        "product_reference": "webkit2gtk3-0:2.42.5-1.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64"
        },
        "product_reference": "webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686"
        },
        "product_reference": "webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le"
        },
        "product_reference": "webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x"
        },
        "product_reference": "webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64"
        },
        "product_reference": "webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64"
        },
        "product_reference": "webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debugsource-0:2.42.5-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686"
        },
        "product_reference": "webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le"
        },
        "product_reference": "webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x"
        },
        "product_reference": "webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64"
        },
        "product_reference": "webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-0:2.42.5-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64"
        },
        "product_reference": "webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-0:2.42.5-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686"
        },
        "product_reference": "webkit2gtk3-devel-0:2.42.5-1.el8.i686",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le"
        },
        "product_reference": "webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-0:2.42.5-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x"
        },
        "product_reference": "webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-0:2.42.5-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64"
        },
        "product_reference": "webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64"
        },
        "product_reference": "webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686"
        },
        "product_reference": "webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le"
        },
        "product_reference": "webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x"
        },
        "product_reference": "webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64"
        },
        "product_reference": "webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64"
        },
        "product_reference": "webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-0:2.42.5-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686"
        },
        "product_reference": "webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le"
        },
        "product_reference": "webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-0:2.42.5-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x"
        },
        "product_reference": "webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64"
        },
        "product_reference": "webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64"
        },
        "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686"
        },
        "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le"
        },
        "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x"
        },
        "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64"
        },
        "product_reference": "webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64"
        },
        "product_reference": "webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686"
        },
        "product_reference": "webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le"
        },
        "product_reference": "webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x"
        },
        "product_reference": "webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64"
        },
        "product_reference": "webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64"
        },
        "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686"
        },
        "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le"
        },
        "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x"
        },
        "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
        },
        "product_reference": "webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2014-1745",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2270151"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Use-after-free vulnerability in the SVG implementation in Blink, as used in Google Chrome before 35.0.1916.114, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger removal of an SVGFontFaceElement object, related to core/svg/SVGFontFaceElement.cpp.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: Processing a file may lead to a denial of service or potentially disclose memory contents",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-1745"
        },
        {
          "category": "external",
          "summary": "RHBZ#2270151",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270151"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-1745",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-1745"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-1745",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-1745"
        },
        {
          "category": "external",
          "summary": "https://webkitgtk.org/security/WSA-2024-0001.html",
          "url": "https://webkitgtk.org/security/WSA-2024-0001.html"
        }
      ],
      "release_date": "2024-02-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2982"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "webkitgtk: Processing a file may lead to a denial of service or potentially disclose memory contents"
    },
    {
      "cve": "CVE-2023-32359",
      "discovery_date": "2024-03-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271449"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in webkitgtk where a user\u2019s password may be read aloud by a text-to-speech accessibility feature.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: User password may be read aloud by a text-to-speech accessibility feature",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-32359"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271449",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271449"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32359",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-32359"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32359",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32359"
        },
        {
          "category": "external",
          "summary": "https://webkitgtk.org/security/WSA-2023-0010.html",
          "url": "https://webkitgtk.org/security/WSA-2023-0010.html"
        }
      ],
      "release_date": "2023-11-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2982"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "webkitgtk: User password may be read aloud by a text-to-speech accessibility feature"
    },
    {
      "cve": "CVE-2023-39928",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-09-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2241400"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the WebKitGTK\u0027s MediaRecorder API that may lead to memory corruption and Remote Code Execution. The victim needs to access a malicious web page to trigger this vulnerability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: use-after-free in the MediaRecorder API of the WebKit GStreamer-based ports",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39928"
        },
        {
          "category": "external",
          "summary": "RHBZ#2241400",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241400"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39928",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39928"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39928",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39928"
        },
        {
          "category": "external",
          "summary": "https://webkitgtk.org/security/WSA-2023-0009.html",
          "url": "https://webkitgtk.org/security/WSA-2023-0009.html"
        }
      ],
      "release_date": "2023-09-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2982"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "webkitgtk: use-after-free in the MediaRecorder API of the WebKit GStreamer-based ports"
    },
    {
      "cve": "CVE-2023-40414",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2270143"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability in WebKitGTK and WPE WebKit could allow an attacker to execute arbitrary code on a target system. The issue arises from a use-after-free flaw in memory management when processing web content. This flaw can potentially give attackers the ability to take control of affected systems.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: Processing web content may lead to arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated Imporatant because it affects the confidentiality, integrity, and availability (CIA) of systems, with a high severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-40414"
        },
        {
          "category": "external",
          "summary": "RHBZ#2270143",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270143"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-40414",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-40414"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40414",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40414"
        },
        {
          "category": "external",
          "summary": "https://webkitgtk.org/security/WSA-2024-0001.html",
          "url": "https://webkitgtk.org/security/WSA-2024-0001.html"
        }
      ],
      "release_date": "2024-02-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2982"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "webkitgtk: Processing web content may lead to arbitrary code execution"
    },
    {
      "cve": "CVE-2023-41983",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2024-03-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271453"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability in WebKitGTK and WPE WebKit may result in a denial-of-service when processing web content. This issue arises from improper memory handling, which could be exploited by attackers to crash the affected systems.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: Processing web content may lead to a denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-41983"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271453",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271453"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-41983",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-41983"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-41983",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-41983"
        },
        {
          "category": "external",
          "summary": "https://webkitgtk.org/security/WSA-2023-0010.html",
          "url": "https://webkitgtk.org/security/WSA-2023-0010.html"
        }
      ],
      "release_date": "2023-11-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2982"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "webkitgtk: Processing web content may lead to a denial of service"
    },
    {
      "cve": "CVE-2023-42852",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2024-03-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271456"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A logic issue was addressed with improved checks. This issue is fixed in iOS 17.1 and iPadOS 17.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Sonoma 14.1, Safari 17.1, tvOS 17.1. Processing web content may lead to arbitrary code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: Processing web content may lead to arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated important because it affects the confidentiality, integrity, and availability (CIA) of systems, with a high severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-42852"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271456",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271456"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-42852",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-42852"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42852",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42852"
        },
        {
          "category": "external",
          "summary": "https://webkitgtk.org/security/WSA-2023-0010.html",
          "url": "https://webkitgtk.org/security/WSA-2023-0010.html"
        }
      ],
      "release_date": "2023-11-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2982"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "webkitgtk: Processing web content may lead to arbitrary code execution"
    },
    {
      "cve": "CVE-2023-42883",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2023-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2254326"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in WebKitGTK. This issue exists due to a boundary error when processing a malicious image, which could result in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: processing a malicious image may lead to a denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-42883"
        },
        {
          "category": "external",
          "summary": "RHBZ#2254326",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254326"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-42883",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-42883"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42883",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42883"
        }
      ],
      "release_date": "2023-12-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2982"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "webkitgtk: processing a malicious image may lead to a denial of service"
    },
    {
      "cve": "CVE-2023-42890",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2023-12-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2254327"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in WebKitGTK. This issue exists due to a boundary error when processing malicious HTML content in WebKit, which could result in memory corruption and arbitrary code execution on the target system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: processing malicious web content may lead to arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While the discovered flaw in WebKitGTK does indeed present a concerning potential for arbitrary code execution due to memory corruption, its severity is assessed as moderate rather than critical for several reasons. Firstly, successful exploitation of the vulnerability requires the user to interact with malicious HTML content, typically through visiting a compromised website. This dependency on user interaction reduces the likelihood of widespread exploitation compared to vulnerabilities that can be remotely exploited without user interaction. Additionally, the impact of the flaw may be mitigated by various security measures such as sandboxing or Content Security Policy (CSP) enforcement, which can limit the execution environment for potentially malicious code.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-42890"
        },
        {
          "category": "external",
          "summary": "RHBZ#2254327",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254327"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-42890",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-42890"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42890",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42890"
        }
      ],
      "release_date": "2023-12-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2982"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "webkitgtk: processing malicious web content may lead to arbitrary code execution"
    },
    {
      "cve": "CVE-2024-23206",
      "discovery_date": "2024-03-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2269743"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in WebKitGTK. This flaw allows a remote attacker to bypass the security restriction by using a specially crafted malicious website to fingerprint the victim.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: A maliciously crafted webpage may be able to fingerprint the user",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-23206"
        },
        {
          "category": "external",
          "summary": "RHBZ#2269743",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2269743"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-23206",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-23206"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-23206",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-23206"
        },
        {
          "category": "external",
          "summary": "https://webkitgtk.org/security/WSA-2024-0001.html",
          "url": "https://webkitgtk.org/security/WSA-2024-0001.html"
        }
      ],
      "release_date": "2024-01-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2982"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "webkitgtk: A maliciously crafted webpage may be able to fingerprint the user"
    },
    {
      "cve": "CVE-2024-23213",
      "discovery_date": "2024-03-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2270141"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in WebKitGTK\u00a0. This flaw allows a remote attacker to trigger arbitrary code execution by persuading a victim to visit a specially crafted website.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "webkitgtk: Processing web content may lead to arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is rated Imporatant because it affects the confidentiality, integrity, and availability (CIA) of systems, with a high severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
          "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
          "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-23213"
        },
        {
          "category": "external",
          "summary": "RHBZ#2270141",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270141"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-23213",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-23213"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-23213",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-23213"
        },
        {
          "category": "external",
          "summary": "https://webkitgtk.org/security/WSA-2024-0001.html",
          "url": "https://webkitgtk.org/security/WSA-2024-0001.html"
        }
      ],
      "release_date": "2024-02-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2982"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.src",
            "AppStream-8.10.0.GA:webkit2gtk3-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-debugsource-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-devel-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-debuginfo-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-0:2.42.5-1.el8.x86_64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.aarch64",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.i686",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.ppc64le",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.s390x",
            "AppStream-8.10.0.GA:webkit2gtk3-jsc-devel-debuginfo-0:2.42.5-1.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "webkitgtk: Processing web content may lead to arbitrary code execution"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...