var-202210-1530
Vulnerability from variot
A logic issue was addressed with improved state management. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Processing maliciously crafted web content may disclose sensitive user information. Both Apple macOS Big Sur and Apple macOS Monterey are products of Apple Inc. in the United States. Apple macOS Big Sur is the 17th major release of Apple's operating system macOS for the MAC. Apple macOS Monterey is the 18th major release of macOS, the desktop operating system for the Macintosh. Apple macOS Big Sur and macOS Monterey have security flaws. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202305-32
https://security.gentoo.org/
Severity: High Title: WebKitGTK+: Multiple Vulnerabilities Date: May 30, 2023 Bugs: #871732, #879571, #888563, #905346, #905349, #905351 ID: 202305-32
Synopsis
Multiple vulnerabilities have been found in WebkitGTK+, the worst of which could result in arbitrary code execution.
Affected packages
Package Vulnerable Unaffected
net-libs/webkit-gtk < 2.40.1 >= 2.40.1
Description
Multiple vulnerabilities have been discovered in WebKitGTK+. Please review the CVE identifiers referenced below for details.
Impact
Please review the referenced CVE identifiers for details.
Workaround
There is no known workaround at this time.
Resolution
All WebKitGTK+ users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.40.1"
References
[ 1 ] CVE-2022-32885 https://nvd.nist.gov/vuln/detail/CVE-2022-32885 [ 2 ] CVE-2022-32886 https://nvd.nist.gov/vuln/detail/CVE-2022-32886 [ 3 ] CVE-2022-32888 https://nvd.nist.gov/vuln/detail/CVE-2022-32888 [ 4 ] CVE-2022-32891 https://nvd.nist.gov/vuln/detail/CVE-2022-32891 [ 5 ] CVE-2022-32923 https://nvd.nist.gov/vuln/detail/CVE-2022-32923 [ 6 ] CVE-2022-42799 https://nvd.nist.gov/vuln/detail/CVE-2022-42799 [ 7 ] CVE-2022-42823 https://nvd.nist.gov/vuln/detail/CVE-2022-42823 [ 8 ] CVE-2022-42824 https://nvd.nist.gov/vuln/detail/CVE-2022-42824 [ 9 ] CVE-2022-42826 https://nvd.nist.gov/vuln/detail/CVE-2022-42826 [ 10 ] CVE-2022-42852 https://nvd.nist.gov/vuln/detail/CVE-2022-42852 [ 11 ] CVE-2022-42856 https://nvd.nist.gov/vuln/detail/CVE-2022-42856 [ 12 ] CVE-2022-42863 https://nvd.nist.gov/vuln/detail/CVE-2022-42863 [ 13 ] CVE-2022-42867 https://nvd.nist.gov/vuln/detail/CVE-2022-42867 [ 14 ] CVE-2022-46691 https://nvd.nist.gov/vuln/detail/CVE-2022-46691 [ 15 ] CVE-2022-46692 https://nvd.nist.gov/vuln/detail/CVE-2022-46692 [ 16 ] CVE-2022-46698 https://nvd.nist.gov/vuln/detail/CVE-2022-46698 [ 17 ] CVE-2022-46699 https://nvd.nist.gov/vuln/detail/CVE-2022-46699 [ 18 ] CVE-2022-46700 https://nvd.nist.gov/vuln/detail/CVE-2022-46700 [ 19 ] CVE-2023-23517 https://nvd.nist.gov/vuln/detail/CVE-2023-23517 [ 20 ] CVE-2023-23518 https://nvd.nist.gov/vuln/detail/CVE-2023-23518 [ 21 ] CVE-2023-23529 https://nvd.nist.gov/vuln/detail/CVE-2023-23529 [ 22 ] CVE-2023-25358 https://nvd.nist.gov/vuln/detail/CVE-2023-25358 [ 23 ] CVE-2023-25360 https://nvd.nist.gov/vuln/detail/CVE-2023-25360 [ 24 ] CVE-2023-25361 https://nvd.nist.gov/vuln/detail/CVE-2023-25361 [ 25 ] CVE-2023-25362 https://nvd.nist.gov/vuln/detail/CVE-2023-25362 [ 26 ] CVE-2023-25363 https://nvd.nist.gov/vuln/detail/CVE-2023-25363 [ 27 ] CVE-2023-27932 https://nvd.nist.gov/vuln/detail/CVE-2023-27932 [ 28 ] CVE-2023-27954 https://nvd.nist.gov/vuln/detail/CVE-2023-27954 [ 29 ] CVE-2023-28205 https://nvd.nist.gov/vuln/detail/CVE-2023-28205 [ 30 ] WSA-2022-0009 https://webkitgtk.org/security/WSA-2022-0009.html [ 31 ] WSA-2022-0010 https://webkitgtk.org/security/WSA-2022-0010.html [ 32 ] WSA-2023-0001 https://webkitgtk.org/security/WSA-2023-0001.html [ 33 ] WSA-2023-0002 https://webkitgtk.org/security/WSA-2023-0002.html [ 34 ] WSA-2023-0003 https://webkitgtk.org/security/WSA-2023-0003.html
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202305-32
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2023 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: webkit2gtk3 security and bug fix update Advisory ID: RHSA-2023:2256-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:2256 Issue date: 2023-05-09 CVE Names: CVE-2022-32886 CVE-2022-32888 CVE-2022-32923 CVE-2022-42799 CVE-2022-42823 CVE-2022-42824 CVE-2022-42826 CVE-2022-42852 CVE-2022-42863 CVE-2022-42867 CVE-2022-46691 CVE-2022-46692 CVE-2022-46698 CVE-2022-46699 CVE-2022-46700 CVE-2023-23517 CVE-2023-23518 CVE-2023-25358 CVE-2023-25360 CVE-2023-25361 CVE-2023-25362 CVE-2023-25363 ==================================================================== 1. Summary:
An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
- Description:
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
Security Fix(es):
-
webkitgtk: use-after-free issue leading to arbitrary code execution (CVE-2022-42826)
-
webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2023-23517)
-
webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2023-23518)
-
webkitgtk: buffer overflow issue was addressed with improved memory handling (CVE-2022-32886)
-
webkitgtk: out-of-bounds write issue was addressed with improved bounds checking (CVE-2022-32888)
-
webkitgtk: correctness issue in the JIT was addressed with improved checks (CVE-2022-32923)
-
webkitgtk: issue was addressed with improved UI handling (CVE-2022-42799)
-
webkitgtk: type confusion issue leading to arbitrary code execution (CVE-2022-42823)
-
webkitgtk: sensitive information disclosure issue (CVE-2022-42824)
-
webkitgtk: memory disclosure issue was addressed with improved memory handling (CVE-2022-42852)
-
webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2022-42863)
-
webkitgtk: use-after-free issue leading to arbitrary code execution (CVE-2022-42867)
-
webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2022-46691)
-
webkitgtk: Same Origin Policy bypass issue (CVE-2022-46692)
-
webkitgtk: logic issue leading to user information disclosure (CVE-2022-46698)
-
webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2022-46699)
-
webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2022-46700)
-
webkitgtk: heap-use-after-free in WebCore::RenderLayer::addChild() (CVE-2023-25358)
-
webkitgtk: heap-use-after-free in WebCore::RenderLayer::renderer() (CVE-2023-25360)
-
webkitgtk: heap-use-after-free in WebCore::RenderLayer::setNextSibling() (CVE-2023-25361)
-
webkitgtk: heap-use-after-free in WebCore::RenderLayer::repaintBlockSelectionGaps() (CVE-2023-25362)
-
webkitgtk: heap-use-after-free in WebCore::RenderLayer::updateDescendantDependentFlags() (CVE-2023-25363)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
2127467 - Upgrade WebKitGTK for RHEL 9.2 2128643 - CVE-2022-32886 webkitgtk: buffer overflow issue was addressed with improved memory handling 2140501 - CVE-2022-32888 webkitgtk: out-of-bounds write issue was addressed with improved bounds checking 2140502 - CVE-2022-32923 webkitgtk: correctness issue in the JIT was addressed with improved checks 2140503 - CVE-2022-42799 webkitgtk: issue was addressed with improved UI handling 2140504 - CVE-2022-42824 webkitgtk: sensitive information disclosure issue 2140505 - CVE-2022-42823 webkitgtk: type confusion issue leading to arbitrary code execution 2156986 - CVE-2022-42852 webkitgtk: memory disclosure issue was addressed with improved memory handling 2156987 - CVE-2022-42863 webkitgtk: memory corruption issue leading to arbitrary code execution 2156989 - CVE-2022-42867 webkitgtk: use-after-free issue leading to arbitrary code execution 2156990 - CVE-2022-46691 webkitgtk: memory corruption issue leading to arbitrary code execution 2156991 - CVE-2022-46692 webkitgtk: Same Origin Policy bypass issue 2156992 - CVE-2022-46698 webkitgtk: logic issue leading to user information disclosure 2156993 - CVE-2022-46699 webkitgtk: memory corruption issue leading to arbitrary code execution 2156994 - CVE-2022-46700 webkitgtk: memory corruption issue leading to arbitrary code execution 2167715 - CVE-2023-23518 webkitgtk: memory corruption issue leading to arbitrary code execution 2167716 - CVE-2022-42826 webkitgtk: use-after-free issue leading to arbitrary code execution 2167717 - CVE-2023-23517 webkitgtk: memory corruption issue leading to arbitrary code execution 2175099 - CVE-2023-25358 webkitgtk: heap-use-after-free in WebCore::RenderLayer::addChild() 2175101 - CVE-2023-25360 webkitgtk: heap-use-after-free in WebCore::RenderLayer::renderer() 2175103 - CVE-2023-25361 webkitgtk: heap-use-after-free in WebCore::RenderLayer::setNextSibling() 2175105 - CVE-2023-25362 webkitgtk: heap-use-after-free in WebCore::RenderLayer::repaintBlockSelectionGaps() 2175107 - CVE-2023-25363 webkitgtk: heap-use-after-free in WebCore::RenderLayer::updateDescendantDependentFlags()
- Package List:
Red Hat Enterprise Linux AppStream (v. 9):
Source: webkit2gtk3-2.38.5-1.el9.src.rpm
aarch64: webkit2gtk3-2.38.5-1.el9.aarch64.rpm webkit2gtk3-debuginfo-2.38.5-1.el9.aarch64.rpm webkit2gtk3-debugsource-2.38.5-1.el9.aarch64.rpm webkit2gtk3-devel-2.38.5-1.el9.aarch64.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el9.aarch64.rpm webkit2gtk3-jsc-2.38.5-1.el9.aarch64.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el9.aarch64.rpm webkit2gtk3-jsc-devel-2.38.5-1.el9.aarch64.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9.aarch64.rpm
ppc64le: webkit2gtk3-2.38.5-1.el9.ppc64le.rpm webkit2gtk3-debuginfo-2.38.5-1.el9.ppc64le.rpm webkit2gtk3-debugsource-2.38.5-1.el9.ppc64le.rpm webkit2gtk3-devel-2.38.5-1.el9.ppc64le.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el9.ppc64le.rpm webkit2gtk3-jsc-2.38.5-1.el9.ppc64le.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el9.ppc64le.rpm webkit2gtk3-jsc-devel-2.38.5-1.el9.ppc64le.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9.ppc64le.rpm
s390x: webkit2gtk3-2.38.5-1.el9.s390x.rpm webkit2gtk3-debuginfo-2.38.5-1.el9.s390x.rpm webkit2gtk3-debugsource-2.38.5-1.el9.s390x.rpm webkit2gtk3-devel-2.38.5-1.el9.s390x.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el9.s390x.rpm webkit2gtk3-jsc-2.38.5-1.el9.s390x.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el9.s390x.rpm webkit2gtk3-jsc-devel-2.38.5-1.el9.s390x.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9.s390x.rpm
x86_64: webkit2gtk3-2.38.5-1.el9.i686.rpm webkit2gtk3-2.38.5-1.el9.x86_64.rpm webkit2gtk3-debuginfo-2.38.5-1.el9.i686.rpm webkit2gtk3-debuginfo-2.38.5-1.el9.x86_64.rpm webkit2gtk3-debugsource-2.38.5-1.el9.i686.rpm webkit2gtk3-debugsource-2.38.5-1.el9.x86_64.rpm webkit2gtk3-devel-2.38.5-1.el9.i686.rpm webkit2gtk3-devel-2.38.5-1.el9.x86_64.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el9.i686.rpm webkit2gtk3-devel-debuginfo-2.38.5-1.el9.x86_64.rpm webkit2gtk3-jsc-2.38.5-1.el9.i686.rpm webkit2gtk3-jsc-2.38.5-1.el9.x86_64.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el9.i686.rpm webkit2gtk3-jsc-debuginfo-2.38.5-1.el9.x86_64.rpm webkit2gtk3-jsc-devel-2.38.5-1.el9.i686.rpm webkit2gtk3-jsc-devel-2.38.5-1.el9.x86_64.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9.i686.rpm webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2022-32886 https://access.redhat.com/security/cve/CVE-2022-32888 https://access.redhat.com/security/cve/CVE-2022-32923 https://access.redhat.com/security/cve/CVE-2022-42799 https://access.redhat.com/security/cve/CVE-2022-42823 https://access.redhat.com/security/cve/CVE-2022-42824 https://access.redhat.com/security/cve/CVE-2022-42826 https://access.redhat.com/security/cve/CVE-2022-42852 https://access.redhat.com/security/cve/CVE-2022-42863 https://access.redhat.com/security/cve/CVE-2022-42867 https://access.redhat.com/security/cve/CVE-2022-46691 https://access.redhat.com/security/cve/CVE-2022-46692 https://access.redhat.com/security/cve/CVE-2022-46698 https://access.redhat.com/security/cve/CVE-2022-46699 https://access.redhat.com/security/cve/CVE-2022-46700 https://access.redhat.com/security/cve/CVE-2023-23517 https://access.redhat.com/security/cve/CVE-2023-23518 https://access.redhat.com/security/cve/CVE-2023-25358 https://access.redhat.com/security/cve/CVE-2023-25360 https://access.redhat.com/security/cve/CVE-2023-25361 https://access.redhat.com/security/cve/CVE-2023-25362 https://access.redhat.com/security/cve/CVE-2023-25363 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBZFo08tzjgjWX9erEAQizzA//ZfzdltwdtCXIOyqB+fCYF071RAjvFVho gGI/whuz9NHfhE1rFBw/C4pwVbauyRLEb8woNd6YM1fjr8itYOcvO1oFp8VU5sVr pC87bfUitNVO2nuZ/tbcM8HAz30HqjEV63o8PEJlRVz44+kY5RVlRIO+1dqWImYc Tv39Cd3NYB1BVNKQXB+sHZa11aSdFoJsPmMDyP2CRR+/hc5rwfPtqMYf5Nuwkf5+ M25FubVdNJKJOvaxrqvqmJ52kA6bzazo9mX1fYUahPUtiiQlp6O1x5WgP/AqsoO/ ZXy2dWFu7kUlq9ATL0YbhDmNUZVbYVBajobmvFXXpLklvI0iothfcX8mQXsSvy1Y ZBYShGu88cpS+qrn7jOTmkjNIWHFNHlhJs1JUdZ6zkN1IkXTyI7jaOmxCC5/elac SrNTweI/G3zA2QosLwdJMpsSPi2EHU10S/SiSx8VZaehLgkkY0NRW77c4CdlPs5z 5/JldynPytqNqSxxT/4kYprTyrR7JnL/6BL0oqOGK2+aAiJdWx9bwjm9SD4lOwOe QPZUtkL7GWRccAjagX8YFccoJu9nOdNSAObJyDYXVRS1rftqOdYn6RYU8FHHCCOv g0cWjH87k4AWBvavbA9DhpftLvEz1oDGnUfZks4/tJeWKAWI/wQDWK3xTjAx4qYD 6EzZBUU3xAw=k7TK -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . ========================================================================== Ubuntu Security Notice USN-5730-1 November 17, 2022
webkit2gtk vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
Summary:
Several security issues were fixed in WebKitGTK. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 22.10: libjavascriptcoregtk-4.0-18 2.38.2-0ubuntu0.22.10.1 libjavascriptcoregtk-4.1-0 2.38.2-0ubuntu0.22.10.1 libjavascriptcoregtk-5.0-0 2.38.2-0ubuntu0.22.10.1 libwebkit2gtk-4.0-37 2.38.2-0ubuntu0.22.10.1 libwebkit2gtk-4.1-0 2.38.2-0ubuntu0.22.10.1 libwebkit2gtk-5.0-0 2.38.2-0ubuntu0.22.10.1
Ubuntu 22.04 LTS: libjavascriptcoregtk-4.0-18 2.38.2-0ubuntu0.22.04.2 libjavascriptcoregtk-4.1-0 2.38.2-0ubuntu0.22.04.2 libwebkit2gtk-4.0-37 2.38.2-0ubuntu0.22.04.2 libwebkit2gtk-4.1-0 2.38.2-0ubuntu0.22.04.2
Ubuntu 20.04 LTS: libjavascriptcoregtk-4.0-18 2.38.2-0ubuntu0.20.04.1 libwebkit2gtk-4.0-37 2.38.2-0ubuntu0.20.04.1
This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any applications that use WebKitGTK, such as Epiphany, to make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
APPLE-SA-2022-10-27-15 Additional information for APPLE-SA-2022-10-24-7 Safari 16.1
Safari 16.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT213495.
WebKit Available for: macOS Big Sur and macOS Monterey Impact: Visiting a malicious website may lead to user interface spoofing Description: The issue was addressed with improved UI handling. WebKit Bugzilla: 243693 CVE-2022-42799: Jihwan Kim (@gPayl0ad), Dohyun Lee (@l33d0hyun)
WebKit Available for: macOS Big Sur and macOS Monterey Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A type confusion issue was addressed with improved memory handling. WebKit Bugzilla: 245058 CVE-2022-42824: Abdulrahman Alqabandi of Microsoft Browser Vulnerability Research, Ryan Shin of IAAI SecLab at Korea University, Dohyun Lee (@l33d0hyun) of DNSLab at Korea University
WebKit Available for: macOS Big Sur and macOS Monterey Impact: Processing maliciously crafted web content may disclose internal states of the app Description: A correctness issue in the JIT was addressed with improved checks. WebKit Bugzilla: 242964 CVE-2022-32923: Wonyoung Jung (@nonetype_pwn) of KAIST Hacking Lab Entry added October 27, 2022
WebKit PDF Available for: macOS Big Sur and macOS Monterey Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A use after free issue was addressed with improved memory management. WebKit Bugzilla: 242781 CVE-2022-32922: Yonghwi Jin (@jinmo123) at Theori working with Trend Micro Zero Day Initiative
Additional recognition
WebKit We would like to acknowledge Maddie Stone of Google Project Zero, Narendra Bhati (@imnarendrabhati) of Suma Soft Pvt. Ltd., an anonymous researcher for their assistance.
Safari 16.1 may be obtained from the Mac App Store. All information is also posted on the Apple Security Updates web site: https://support.apple.com/en-us/HT201222. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
Debian Security Advisory DSA-5273-1 security@debian.org https://www.debian.org/security/ Alberto Garcia November 08, 2022 https://www.debian.org/security/faq
Package : webkit2gtk CVE ID : CVE-2022-42799 CVE-2022-42823 CVE-2022-42824
The following vulnerabilities have been discovered in the WebKitGTK web engine:
CVE-2022-42799
Jihwan Kim and Dohyun Lee discovered that visiting a malicious
website may lead to user interface spoofing.
For the stable distribution (bullseye), these problems have been fixed in version 2.38.2-1~deb11u1.
We recommend that you upgrade your webkit2gtk packages
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202210-1530", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "safari", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "16.1" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "10.0" }, { "model": "ipados", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "16.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "11.0" }, { "model": "watchos", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "9.1" }, { "model": "iphone os", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "16.1" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "37" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "36" }, { "model": "macos", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "13.0" }, { "model": "tvos", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "16.1" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "35" } ], "sources": [ { "db": "NVD", "id": "CVE-2022-42824" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "16.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "16.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "16.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "16.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2022-42824" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "172380" }, { "db": "PACKETSTORM", "id": "172241" } ], "trust": 0.2 }, "cve": "CVE-2022-42824", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2022-42824", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202210-1674", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202210-1674" }, { "db": "NVD", "id": "CVE-2022-42824" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A logic issue was addressed with improved state management. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Processing maliciously crafted web content may disclose sensitive user information. Both Apple macOS Big Sur and Apple macOS Monterey are products of Apple Inc. in the United States. Apple macOS Big Sur is the 17th major release of Apple\u0027s operating system macOS for the MAC. Apple macOS Monterey is the 18th major release of macOS, the desktop operating system for the Macintosh. Apple macOS Big Sur and macOS Monterey have security flaws. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 202305-32\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: WebKitGTK+: Multiple Vulnerabilities\n Date: May 30, 2023\n Bugs: #871732, #879571, #888563, #905346, #905349, #905351\n ID: 202305-32\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n=======\nMultiple vulnerabilities have been found in WebkitGTK+, the worst of\nwhich could result in arbitrary code execution. \n\nAffected packages\n================\nPackage Vulnerable Unaffected\n------------------- ------------ ------------\nnet-libs/webkit-gtk \u003c 2.40.1 \u003e= 2.40.1\n\nDescription\n==========\nMultiple vulnerabilities have been discovered in WebKitGTK+. Please\nreview the CVE identifiers referenced below for details. \n\nImpact\n=====\nPlease review the referenced CVE identifiers for details. \n\nWorkaround\n=========\nThere is no known workaround at this time. \n\nResolution\n=========\nAll WebKitGTK+ users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-libs/webkit-gtk-2.40.1\"\n\nReferences\n=========\n[ 1 ] CVE-2022-32885\n https://nvd.nist.gov/vuln/detail/CVE-2022-32885\n[ 2 ] CVE-2022-32886\n https://nvd.nist.gov/vuln/detail/CVE-2022-32886\n[ 3 ] CVE-2022-32888\n https://nvd.nist.gov/vuln/detail/CVE-2022-32888\n[ 4 ] CVE-2022-32891\n https://nvd.nist.gov/vuln/detail/CVE-2022-32891\n[ 5 ] CVE-2022-32923\n https://nvd.nist.gov/vuln/detail/CVE-2022-32923\n[ 6 ] CVE-2022-42799\n https://nvd.nist.gov/vuln/detail/CVE-2022-42799\n[ 7 ] CVE-2022-42823\n https://nvd.nist.gov/vuln/detail/CVE-2022-42823\n[ 8 ] CVE-2022-42824\n https://nvd.nist.gov/vuln/detail/CVE-2022-42824\n[ 9 ] CVE-2022-42826\n https://nvd.nist.gov/vuln/detail/CVE-2022-42826\n[ 10 ] CVE-2022-42852\n https://nvd.nist.gov/vuln/detail/CVE-2022-42852\n[ 11 ] CVE-2022-42856\n https://nvd.nist.gov/vuln/detail/CVE-2022-42856\n[ 12 ] CVE-2022-42863\n https://nvd.nist.gov/vuln/detail/CVE-2022-42863\n[ 13 ] CVE-2022-42867\n https://nvd.nist.gov/vuln/detail/CVE-2022-42867\n[ 14 ] CVE-2022-46691\n https://nvd.nist.gov/vuln/detail/CVE-2022-46691\n[ 15 ] CVE-2022-46692\n https://nvd.nist.gov/vuln/detail/CVE-2022-46692\n[ 16 ] CVE-2022-46698\n https://nvd.nist.gov/vuln/detail/CVE-2022-46698\n[ 17 ] CVE-2022-46699\n https://nvd.nist.gov/vuln/detail/CVE-2022-46699\n[ 18 ] CVE-2022-46700\n https://nvd.nist.gov/vuln/detail/CVE-2022-46700\n[ 19 ] CVE-2023-23517\n https://nvd.nist.gov/vuln/detail/CVE-2023-23517\n[ 20 ] CVE-2023-23518\n https://nvd.nist.gov/vuln/detail/CVE-2023-23518\n[ 21 ] CVE-2023-23529\n https://nvd.nist.gov/vuln/detail/CVE-2023-23529\n[ 22 ] CVE-2023-25358\n https://nvd.nist.gov/vuln/detail/CVE-2023-25358\n[ 23 ] CVE-2023-25360\n https://nvd.nist.gov/vuln/detail/CVE-2023-25360\n[ 24 ] CVE-2023-25361\n https://nvd.nist.gov/vuln/detail/CVE-2023-25361\n[ 25 ] CVE-2023-25362\n https://nvd.nist.gov/vuln/detail/CVE-2023-25362\n[ 26 ] CVE-2023-25363\n https://nvd.nist.gov/vuln/detail/CVE-2023-25363\n[ 27 ] CVE-2023-27932\n https://nvd.nist.gov/vuln/detail/CVE-2023-27932\n[ 28 ] CVE-2023-27954\n https://nvd.nist.gov/vuln/detail/CVE-2023-27954\n[ 29 ] CVE-2023-28205\n https://nvd.nist.gov/vuln/detail/CVE-2023-28205\n[ 30 ] WSA-2022-0009\n https://webkitgtk.org/security/WSA-2022-0009.html\n[ 31 ] WSA-2022-0010\n https://webkitgtk.org/security/WSA-2022-0010.html\n[ 32 ] WSA-2023-0001\n https://webkitgtk.org/security/WSA-2023-0001.html\n[ 33 ] WSA-2023-0002\n https://webkitgtk.org/security/WSA-2023-0002.html\n[ 34 ] WSA-2023-0003\n https://webkitgtk.org/security/WSA-2023-0003.html\n\nAvailability\n===========\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/202305-32\n\nConcerns?\n========\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n======\nCopyright 2023 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttps://creativecommons.org/licenses/by-sa/2.5\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: webkit2gtk3 security and bug fix update\nAdvisory ID: RHSA-2023:2256-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2023:2256\nIssue date: 2023-05-09\nCVE Names: CVE-2022-32886 CVE-2022-32888 CVE-2022-32923\n CVE-2022-42799 CVE-2022-42823 CVE-2022-42824\n CVE-2022-42826 CVE-2022-42852 CVE-2022-42863\n CVE-2022-42867 CVE-2022-46691 CVE-2022-46692\n CVE-2022-46698 CVE-2022-46699 CVE-2022-46700\n CVE-2023-23517 CVE-2023-23518 CVE-2023-25358\n CVE-2023-25360 CVE-2023-25361 CVE-2023-25362\n CVE-2023-25363\n====================================================================\n1. Summary:\n\nAn update for webkit2gtk3 is now available for Red Hat Enterprise Linux 9. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64\n\n3. Description:\n\nWebKitGTK is the port of the portable web rendering engine WebKit to the\nGTK platform. \n\nSecurity Fix(es):\n\n* webkitgtk: use-after-free issue leading to arbitrary code execution\n(CVE-2022-42826)\n\n* webkitgtk: memory corruption issue leading to arbitrary code execution\n(CVE-2023-23517)\n\n* webkitgtk: memory corruption issue leading to arbitrary code execution\n(CVE-2023-23518)\n\n* webkitgtk: buffer overflow issue was addressed with improved memory\nhandling (CVE-2022-32886)\n\n* webkitgtk: out-of-bounds write issue was addressed with improved bounds\nchecking (CVE-2022-32888)\n\n* webkitgtk: correctness issue in the JIT was addressed with improved\nchecks (CVE-2022-32923)\n\n* webkitgtk: issue was addressed with improved UI handling (CVE-2022-42799)\n\n* webkitgtk: type confusion issue leading to arbitrary code execution\n(CVE-2022-42823)\n\n* webkitgtk: sensitive information disclosure issue (CVE-2022-42824)\n\n* webkitgtk: memory disclosure issue was addressed with improved memory\nhandling (CVE-2022-42852)\n\n* webkitgtk: memory corruption issue leading to arbitrary code execution\n(CVE-2022-42863)\n\n* webkitgtk: use-after-free issue leading to arbitrary code execution\n(CVE-2022-42867)\n\n* webkitgtk: memory corruption issue leading to arbitrary code execution\n(CVE-2022-46691)\n\n* webkitgtk: Same Origin Policy bypass issue (CVE-2022-46692)\n\n* webkitgtk: logic issue leading to user information disclosure\n(CVE-2022-46698)\n\n* webkitgtk: memory corruption issue leading to arbitrary code execution\n(CVE-2022-46699)\n\n* webkitgtk: memory corruption issue leading to arbitrary code execution\n(CVE-2022-46700)\n\n* webkitgtk: heap-use-after-free in WebCore::RenderLayer::addChild()\n(CVE-2023-25358)\n\n* webkitgtk: heap-use-after-free in WebCore::RenderLayer::renderer()\n(CVE-2023-25360)\n\n* webkitgtk: heap-use-after-free in WebCore::RenderLayer::setNextSibling()\n(CVE-2023-25361)\n\n* webkitgtk: heap-use-after-free in\nWebCore::RenderLayer::repaintBlockSelectionGaps() (CVE-2023-25362)\n\n* webkitgtk: heap-use-after-free in\nWebCore::RenderLayer::updateDescendantDependentFlags() (CVE-2023-25363)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 9.2 Release Notes linked from the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n2127467 - Upgrade WebKitGTK for RHEL 9.2\n2128643 - CVE-2022-32886 webkitgtk: buffer overflow issue was addressed with improved memory handling\n2140501 - CVE-2022-32888 webkitgtk: out-of-bounds write issue was addressed with improved bounds checking\n2140502 - CVE-2022-32923 webkitgtk: correctness issue in the JIT was addressed with improved checks\n2140503 - CVE-2022-42799 webkitgtk: issue was addressed with improved UI handling\n2140504 - CVE-2022-42824 webkitgtk: sensitive information disclosure issue\n2140505 - CVE-2022-42823 webkitgtk: type confusion issue leading to arbitrary code execution\n2156986 - CVE-2022-42852 webkitgtk: memory disclosure issue was addressed with improved memory handling\n2156987 - CVE-2022-42863 webkitgtk: memory corruption issue leading to arbitrary code execution\n2156989 - CVE-2022-42867 webkitgtk: use-after-free issue leading to arbitrary code execution\n2156990 - CVE-2022-46691 webkitgtk: memory corruption issue leading to arbitrary code execution\n2156991 - CVE-2022-46692 webkitgtk: Same Origin Policy bypass issue\n2156992 - CVE-2022-46698 webkitgtk: logic issue leading to user information disclosure\n2156993 - CVE-2022-46699 webkitgtk: memory corruption issue leading to arbitrary code execution\n2156994 - CVE-2022-46700 webkitgtk: memory corruption issue leading to arbitrary code execution\n2167715 - CVE-2023-23518 webkitgtk: memory corruption issue leading to arbitrary code execution\n2167716 - CVE-2022-42826 webkitgtk: use-after-free issue leading to arbitrary code execution\n2167717 - CVE-2023-23517 webkitgtk: memory corruption issue leading to arbitrary code execution\n2175099 - CVE-2023-25358 webkitgtk: heap-use-after-free in WebCore::RenderLayer::addChild()\n2175101 - CVE-2023-25360 webkitgtk: heap-use-after-free in WebCore::RenderLayer::renderer()\n2175103 - CVE-2023-25361 webkitgtk: heap-use-after-free in WebCore::RenderLayer::setNextSibling()\n2175105 - CVE-2023-25362 webkitgtk: heap-use-after-free in WebCore::RenderLayer::repaintBlockSelectionGaps()\n2175107 - CVE-2023-25363 webkitgtk: heap-use-after-free in WebCore::RenderLayer::updateDescendantDependentFlags()\n\n6. Package List:\n\nRed Hat Enterprise Linux AppStream (v. 9):\n\nSource:\nwebkit2gtk3-2.38.5-1.el9.src.rpm\n\naarch64:\nwebkit2gtk3-2.38.5-1.el9.aarch64.rpm\nwebkit2gtk3-debuginfo-2.38.5-1.el9.aarch64.rpm\nwebkit2gtk3-debugsource-2.38.5-1.el9.aarch64.rpm\nwebkit2gtk3-devel-2.38.5-1.el9.aarch64.rpm\nwebkit2gtk3-devel-debuginfo-2.38.5-1.el9.aarch64.rpm\nwebkit2gtk3-jsc-2.38.5-1.el9.aarch64.rpm\nwebkit2gtk3-jsc-debuginfo-2.38.5-1.el9.aarch64.rpm\nwebkit2gtk3-jsc-devel-2.38.5-1.el9.aarch64.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9.aarch64.rpm\n\nppc64le:\nwebkit2gtk3-2.38.5-1.el9.ppc64le.rpm\nwebkit2gtk3-debuginfo-2.38.5-1.el9.ppc64le.rpm\nwebkit2gtk3-debugsource-2.38.5-1.el9.ppc64le.rpm\nwebkit2gtk3-devel-2.38.5-1.el9.ppc64le.rpm\nwebkit2gtk3-devel-debuginfo-2.38.5-1.el9.ppc64le.rpm\nwebkit2gtk3-jsc-2.38.5-1.el9.ppc64le.rpm\nwebkit2gtk3-jsc-debuginfo-2.38.5-1.el9.ppc64le.rpm\nwebkit2gtk3-jsc-devel-2.38.5-1.el9.ppc64le.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9.ppc64le.rpm\n\ns390x:\nwebkit2gtk3-2.38.5-1.el9.s390x.rpm\nwebkit2gtk3-debuginfo-2.38.5-1.el9.s390x.rpm\nwebkit2gtk3-debugsource-2.38.5-1.el9.s390x.rpm\nwebkit2gtk3-devel-2.38.5-1.el9.s390x.rpm\nwebkit2gtk3-devel-debuginfo-2.38.5-1.el9.s390x.rpm\nwebkit2gtk3-jsc-2.38.5-1.el9.s390x.rpm\nwebkit2gtk3-jsc-debuginfo-2.38.5-1.el9.s390x.rpm\nwebkit2gtk3-jsc-devel-2.38.5-1.el9.s390x.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9.s390x.rpm\n\nx86_64:\nwebkit2gtk3-2.38.5-1.el9.i686.rpm\nwebkit2gtk3-2.38.5-1.el9.x86_64.rpm\nwebkit2gtk3-debuginfo-2.38.5-1.el9.i686.rpm\nwebkit2gtk3-debuginfo-2.38.5-1.el9.x86_64.rpm\nwebkit2gtk3-debugsource-2.38.5-1.el9.i686.rpm\nwebkit2gtk3-debugsource-2.38.5-1.el9.x86_64.rpm\nwebkit2gtk3-devel-2.38.5-1.el9.i686.rpm\nwebkit2gtk3-devel-2.38.5-1.el9.x86_64.rpm\nwebkit2gtk3-devel-debuginfo-2.38.5-1.el9.i686.rpm\nwebkit2gtk3-devel-debuginfo-2.38.5-1.el9.x86_64.rpm\nwebkit2gtk3-jsc-2.38.5-1.el9.i686.rpm\nwebkit2gtk3-jsc-2.38.5-1.el9.x86_64.rpm\nwebkit2gtk3-jsc-debuginfo-2.38.5-1.el9.i686.rpm\nwebkit2gtk3-jsc-debuginfo-2.38.5-1.el9.x86_64.rpm\nwebkit2gtk3-jsc-devel-2.38.5-1.el9.i686.rpm\nwebkit2gtk3-jsc-devel-2.38.5-1.el9.x86_64.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9.i686.rpm\nwebkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el9.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2022-32886\nhttps://access.redhat.com/security/cve/CVE-2022-32888\nhttps://access.redhat.com/security/cve/CVE-2022-32923\nhttps://access.redhat.com/security/cve/CVE-2022-42799\nhttps://access.redhat.com/security/cve/CVE-2022-42823\nhttps://access.redhat.com/security/cve/CVE-2022-42824\nhttps://access.redhat.com/security/cve/CVE-2022-42826\nhttps://access.redhat.com/security/cve/CVE-2022-42852\nhttps://access.redhat.com/security/cve/CVE-2022-42863\nhttps://access.redhat.com/security/cve/CVE-2022-42867\nhttps://access.redhat.com/security/cve/CVE-2022-46691\nhttps://access.redhat.com/security/cve/CVE-2022-46692\nhttps://access.redhat.com/security/cve/CVE-2022-46698\nhttps://access.redhat.com/security/cve/CVE-2022-46699\nhttps://access.redhat.com/security/cve/CVE-2022-46700\nhttps://access.redhat.com/security/cve/CVE-2023-23517\nhttps://access.redhat.com/security/cve/CVE-2023-23518\nhttps://access.redhat.com/security/cve/CVE-2023-25358\nhttps://access.redhat.com/security/cve/CVE-2023-25360\nhttps://access.redhat.com/security/cve/CVE-2023-25361\nhttps://access.redhat.com/security/cve/CVE-2023-25362\nhttps://access.redhat.com/security/cve/CVE-2023-25363\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2023 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\n6EzZBUU3xAw=k7TK\n-----END PGP SIGNATURE-----\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. ==========================================================================\nUbuntu Security Notice USN-5730-1\nNovember 17, 2022\n\nwebkit2gtk vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 22.10\n- Ubuntu 22.04 LTS\n- Ubuntu 20.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in WebKitGTK. If a user were tricked into viewing a malicious website, a remote\nattacker could exploit a variety of issues related to web browser security,\nincluding cross-site scripting attacks, denial of service attacks, and\narbitrary code execution. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 22.10:\n libjavascriptcoregtk-4.0-18 2.38.2-0ubuntu0.22.10.1\n libjavascriptcoregtk-4.1-0 2.38.2-0ubuntu0.22.10.1\n libjavascriptcoregtk-5.0-0 2.38.2-0ubuntu0.22.10.1\n libwebkit2gtk-4.0-37 2.38.2-0ubuntu0.22.10.1\n libwebkit2gtk-4.1-0 2.38.2-0ubuntu0.22.10.1\n libwebkit2gtk-5.0-0 2.38.2-0ubuntu0.22.10.1\n\nUbuntu 22.04 LTS:\n libjavascriptcoregtk-4.0-18 2.38.2-0ubuntu0.22.04.2\n libjavascriptcoregtk-4.1-0 2.38.2-0ubuntu0.22.04.2\n libwebkit2gtk-4.0-37 2.38.2-0ubuntu0.22.04.2\n libwebkit2gtk-4.1-0 2.38.2-0ubuntu0.22.04.2\n\nUbuntu 20.04 LTS:\n libjavascriptcoregtk-4.0-18 2.38.2-0ubuntu0.20.04.1\n libwebkit2gtk-4.0-37 2.38.2-0ubuntu0.20.04.1\n\nThis update uses a new upstream release, which includes additional bug\nfixes. After a standard system update you need to restart any applications\nthat use WebKitGTK, such as Epiphany, to make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2022-10-27-15 Additional information for APPLE-SA-2022-10-24-7 Safari 16.1\n\nSafari 16.1 addresses the following issues. \nInformation about the security content is also available at\nhttps://support.apple.com/HT213495. \n\nWebKit\nAvailable for: macOS Big Sur and macOS Monterey\nImpact: Visiting a malicious website may lead to user interface\nspoofing\nDescription: The issue was addressed with improved UI handling. \nWebKit Bugzilla: 243693\nCVE-2022-42799: Jihwan Kim (@gPayl0ad), Dohyun Lee (@l33d0hyun)\n\nWebKit\nAvailable for: macOS Big Sur and macOS Monterey\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A type confusion issue was addressed with improved\nmemory handling. \nWebKit Bugzilla: 245058\nCVE-2022-42824: Abdulrahman Alqabandi of Microsoft Browser\nVulnerability Research, Ryan Shin of IAAI SecLab at Korea University,\nDohyun Lee (@l33d0hyun) of DNSLab at Korea University\n\nWebKit\nAvailable for: macOS Big Sur and macOS Monterey\nImpact: Processing maliciously crafted web content may disclose\ninternal states of the app\nDescription: A correctness issue in the JIT was addressed with\nimproved checks. \nWebKit Bugzilla: 242964\nCVE-2022-32923: Wonyoung Jung (@nonetype_pwn) of KAIST Hacking Lab\nEntry added October 27, 2022\n\nWebKit PDF\nAvailable for: macOS Big Sur and macOS Monterey\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A use after free issue was addressed with improved\nmemory management. \nWebKit Bugzilla: 242781\nCVE-2022-32922: Yonghwi Jin (@jinmo123) at Theori working with Trend\nMicro Zero Day Initiative\n\nAdditional recognition\n\nWebKit\nWe would like to acknowledge Maddie Stone of Google Project Zero,\nNarendra Bhati (@imnarendrabhati) of Suma Soft Pvt. Ltd., an\nanonymous researcher for their assistance. \n\nSafari 16.1 may be obtained from the Mac App Store. \nAll information is also posted on the Apple Security Updates\nweb site: https://support.apple.com/en-us/HT201222. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- -------------------------------------------------------------------------\nDebian Security Advisory DSA-5273-1 security@debian.org\nhttps://www.debian.org/security/ Alberto Garcia\nNovember 08, 2022 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : webkit2gtk\nCVE ID : CVE-2022-42799 CVE-2022-42823 CVE-2022-42824\n\nThe following vulnerabilities have been discovered in the WebKitGTK\nweb engine:\n\nCVE-2022-42799\n\n Jihwan Kim and Dohyun Lee discovered that visiting a malicious\n website may lead to user interface spoofing. \n\nFor the stable distribution (bullseye), these problems have been fixed in\nversion 2.38.2-1~deb11u1. \n\nWe recommend that you upgrade your webkit2gtk packages", "sources": [ { "db": "NVD", "id": "CVE-2022-42824" }, { "db": "VULHUB", "id": "VHN-429655" }, { "db": "PACKETSTORM", "id": "172380" }, { "db": "PACKETSTORM", "id": "172625" }, { "db": "PACKETSTORM", "id": "172241" }, { "db": "PACKETSTORM", "id": "169556" }, { "db": "PACKETSTORM", "id": "169932" }, { "db": "PACKETSTORM", "id": "169607" }, { "db": "PACKETSTORM", "id": "169795" }, { "db": "PACKETSTORM", "id": "169794" } ], "trust": 1.71 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-429655", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-429655" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-42824", "trust": 2.5 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2022/11/04/4", "trust": 1.7 }, { "db": "PACKETSTORM", "id": "169795", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "169607", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "169932", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202210-1674", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2022.6029", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.6248", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.5789", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.6137", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.5305.2", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "169794", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "169556", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "169550", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169554", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169555", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-429655", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "172380", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "172625", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "172241", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-429655" }, { "db": "PACKETSTORM", "id": "172380" }, { "db": "PACKETSTORM", "id": "172625" }, { "db": "PACKETSTORM", "id": "172241" }, { "db": "PACKETSTORM", "id": "169556" }, { "db": "PACKETSTORM", "id": "169932" }, { "db": "PACKETSTORM", "id": "169607" }, { "db": "PACKETSTORM", "id": "169795" }, { "db": "PACKETSTORM", "id": "169794" }, { "db": "CNNVD", "id": "CNNVD-202210-1674" }, { "db": "NVD", "id": "CVE-2022-42824" } ] }, "id": "VAR-202210-1530", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-429655" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T19:27:53.046000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Apple macOS Big Sur and macOS Monterey Security vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=212499" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202210-1674" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2022-42824" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "https://support.apple.com/en-us/ht213495" }, { "trust": 1.7, "url": "https://www.debian.org/security/2022/dsa-5273" }, { "trust": 1.7, "url": "https://www.debian.org/security/2022/dsa-5274" }, { "trust": 1.7, "url": "https://support.apple.com/en-us/ht213488" }, { "trust": 1.7, "url": "https://support.apple.com/en-us/ht213489" }, { "trust": 1.7, "url": "https://support.apple.com/en-us/ht213491" }, { "trust": 1.7, "url": "https://support.apple.com/en-us/ht213492" }, { "trust": 1.7, "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00010.html" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2022/11/04/4" }, { "trust": 1.7, "url": "https://security.gentoo.org/glsa/202305-32" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5lf4lyp725xz7rwopfuv6dgpn4q5duu4/" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/aqklegjk3lhakuqolbhnr2di3iugllty/" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/jofkx6buejfecsvfv6p5inqcoyqbb4nz/" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-42824" }, { "trust": 0.7, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5lf4lyp725xz7rwopfuv6dgpn4q5duu4/" }, { "trust": 0.7, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/aqklegjk3lhakuqolbhnr2di3iugllty/" }, { "trust": 0.7, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/jofkx6buejfecsvfv6p5inqcoyqbb4nz/" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-42799" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-42823" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.5305.2" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/webkitgtk-wpe-webkit-five-vulnerabilities-39866" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/apple-ios-multiple-vulnerabilities-39701" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-42824/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/169932/ubuntu-security-notice-usn-5730-1.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/169795/debian-security-advisory-5274-1.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/169607/apple-security-advisory-2022-10-27-15.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.6137" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.6248" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.6029" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.5789" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-32923" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-32888" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-42863" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-42867" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-46699" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-46692" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-42826" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-42852" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-46698" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-46691" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-32886" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2023-25363" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-46698" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-32886" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-42826" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2023-23517" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-46700" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-32888" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2023-25358" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2023-23518" }, { "trust": 0.2, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-42824" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-42823" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2023-25362" }, { "trust": 0.2, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2023-25361" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-32923" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-46692" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2023-25360" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-46691" }, { "trust": 0.2, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-42799" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-42863" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-42867" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-46699" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2022-42852" }, { "trust": 0.2, "url": "https://support.apple.com/ht213495." }, { "trust": 0.2, "url": "https://support.apple.com/en-us/ht201222." }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-32922" }, { "trust": 0.2, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.2, "url": "https://www.debian.org/security/faq" }, { "trust": 0.2, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2023:2834" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-25358" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-23529" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-32891" }, { "trust": 0.1, "url": "https://webkitgtk.org/security/wsa-2022-0010.html" }, { "trust": 0.1, "url": "https://webkitgtk.org/security/wsa-2023-0001.html" }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "https://webkitgtk.org/security/wsa-2023-0002.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-23517" }, { "trust": 0.1, "url": "https://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://webkitgtk.org/security/wsa-2022-0009.html" }, { "trust": 0.1, "url": "https://webkitgtk.org/security/wsa-2023-0003.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-23518" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-32885" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-25363" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-27932" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-46700" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-27954" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-25361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-25360" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-42856" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-25362" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-28205" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2023:2256" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/webkit2gtk/2.38.2-0ubuntu0.22.10.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/webkit2gtk/2.38.2-0ubuntu0.20.04.1" }, { "trust": 0.1, "url": "https://ubuntu.com/security/notices/usn-5730-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/webkit2gtk/2.38.2-0ubuntu0.22.04.2" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/wpewebkit" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/webkit2gtk" } ], "sources": [ { "db": "VULHUB", "id": "VHN-429655" }, { "db": "PACKETSTORM", "id": "172380" }, { "db": "PACKETSTORM", "id": "172625" }, { "db": "PACKETSTORM", "id": "172241" }, { "db": "PACKETSTORM", "id": "169556" }, { "db": "PACKETSTORM", "id": "169932" }, { "db": "PACKETSTORM", "id": "169607" }, { "db": "PACKETSTORM", "id": "169795" }, { "db": "PACKETSTORM", "id": "169794" }, { "db": "CNNVD", "id": "CNNVD-202210-1674" }, { "db": "NVD", "id": "CVE-2022-42824" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-429655" }, { "db": "PACKETSTORM", "id": "172380" }, { "db": "PACKETSTORM", "id": "172625" }, { "db": "PACKETSTORM", "id": "172241" }, { "db": "PACKETSTORM", "id": "169556" }, { "db": "PACKETSTORM", "id": "169932" }, { "db": "PACKETSTORM", "id": "169607" }, { "db": "PACKETSTORM", "id": "169795" }, { "db": "PACKETSTORM", "id": "169794" }, { "db": "CNNVD", "id": "CNNVD-202210-1674" }, { "db": "NVD", "id": "CVE-2022-42824" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-01T00:00:00", "db": "VULHUB", "id": "VHN-429655" }, { "date": "2023-05-16T17:10:07", "db": "PACKETSTORM", "id": "172380" }, { "date": "2023-05-30T16:32:33", "db": "PACKETSTORM", "id": "172625" }, { "date": "2023-05-09T15:24:16", "db": "PACKETSTORM", "id": "172241" }, { "date": "2022-10-31T14:20:25", "db": "PACKETSTORM", "id": "169556" }, { "date": "2022-11-18T14:26:50", "db": "PACKETSTORM", "id": "169932" }, { "date": "2022-10-31T15:10:32", "db": "PACKETSTORM", "id": "169607" }, { "date": "2022-11-09T13:39:14", "db": "PACKETSTORM", "id": "169795" }, { "date": "2022-11-09T13:38:05", "db": "PACKETSTORM", "id": "169794" }, { "date": "2022-10-24T00:00:00", "db": "CNNVD", "id": "CNNVD-202210-1674" }, { "date": "2022-11-01T20:15:24.167000", "db": "NVD", "id": "CVE-2022-42824" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-13T00:00:00", "db": "VULHUB", "id": "VHN-429655" }, { "date": "2023-05-31T00:00:00", "db": "CNNVD", "id": "CNNVD-202210-1674" }, { "date": "2023-11-07T03:53:36.900000", "db": "NVD", "id": "CVE-2022-42824" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202210-1674" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple macOS Big Sur and macOS Monterey Security hole", "sources": [ { "db": "CNNVD", "id": "CNNVD-202210-1674" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202210-1674" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.