ALT-PU-2022-6350-1
Package libwebkitgtk4 updated to version 2.38.0-alt0.1.mips1 for branch sisyphus_mipsel.
Closed vulnerabilities
BDU:2022-04198
Уязвимость реализации технологии WebRTC браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
BDU:2022-04287
Уязвимость функции WebCore::TextureMapperLayer::setContentsLayer модулей отображения веб-страниц WebKitGTK и WPE WebKit, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2022-05100
Уязвимость модулей отображения веб-страниц WebKit операционных систем macOS, iOS, iPadOS, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-2294
Heap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
- [oss-security] 20220728 WebKitGTK and WPE WebKit Security Advisory WSA-2022-0007
- [oss-security] 20220728 WebKitGTK and WPE WebKit Security Advisory WSA-2022-0007
- https://chromereleases.googleblog.com/2022/07/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2022/07/stable-channel-update-for-desktop.html
- https://crbug.com/1341043
- https://crbug.com/1341043
- FEDORA-2022-0102ccc2a2
- FEDORA-2022-0102ccc2a2
- FEDORA-2022-1d3d5a0341
- FEDORA-2022-1d3d5a0341
- GLSA-202208-35
- GLSA-202208-35
- GLSA-202208-39
- GLSA-202208-39
- GLSA-202311-11
- GLSA-202311-11
Modified: 2024-11-21
CVE-2022-30293
In WebKitGTK through 2.36.0 (and WPE WebKit), there is a heap-based buffer overflow in WebCore::TextureMapperLayer::setContentsLayer in WebCore/platform/graphics/texmap/TextureMapperLayer.cpp.
- [oss-security] 20220530 WebKitGTK and WPE WebKit Security Advisory WSA-2022-0005
- [oss-security] 20220530 WebKitGTK and WPE WebKit Security Advisory WSA-2022-0005
- https://bugs.webkit.org/show_bug.cgi?id=237187
- https://bugs.webkit.org/show_bug.cgi?id=237187
- https://github.com/ChijinZ/security_advisories/tree/master/webkitgtk-2.36.0
- https://github.com/ChijinZ/security_advisories/tree/master/webkitgtk-2.36.0
- GLSA-202208-39
- GLSA-202208-39
- DSA-5154
- DSA-5154
- DSA-5155
- DSA-5155
Modified: 2024-11-21
CVE-2022-32893
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.6.1 and iPadOS 15.6.1, macOS Monterey 12.5.1, Safari 15.6.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
- 20220831 APPLE-SA-2022-08-31-1 iOS 12.5.6
- 20220831 APPLE-SA-2022-08-31-1 iOS 12.5.6
- 20221030 APPLE-SA-2022-10-27-13 watchOS 9
- 20221030 APPLE-SA-2022-10-27-13 watchOS 9
- [oss-security] 20220825 WebKitGTK and WPE WebKit Security Advisory WSA-2022-0008
- [oss-security] 20220825 WebKitGTK and WPE WebKit Security Advisory WSA-2022-0008
- [oss-security] 20220826 Re: WebKitGTK and WPE WebKit Security Advisory WSA-2022-0008
- [oss-security] 20220826 Re: WebKitGTK and WPE WebKit Security Advisory WSA-2022-0008
- [oss-security] 20220829 Re: WebKitGTK and WPE WebKit Security Advisory WSA-2022-0008
- [oss-security] 20220829 Re: WebKitGTK and WPE WebKit Security Advisory WSA-2022-0008
- [oss-security] 20220829 Re: WebKitGTK and WPE WebKit Security Advisory WSA-2022-0008
- [oss-security] 20220829 Re: WebKitGTK and WPE WebKit Security Advisory WSA-2022-0008
- [oss-security] 20220902 Re: WebKitGTK and WPE WebKit Security Advisory WSA-2022-0008
- [oss-security] 20220902 Re: WebKitGTK and WPE WebKit Security Advisory WSA-2022-0008
- [oss-security] 20220913 Re: WebKitGTK and WPE WebKit Security Advisory WSA-2022-0008
- [oss-security] 20220913 Re: WebKitGTK and WPE WebKit Security Advisory WSA-2022-0008
- [debian-lts-announce] 20220830 [SECURITY] [DLA 3087-1] webkit2gtk security update
- [debian-lts-announce] 20220830 [SECURITY] [DLA 3087-1] webkit2gtk security update
- FEDORA-2022-eada5f24a0
- FEDORA-2022-eada5f24a0
- FEDORA-2022-ddfeee50c9
- FEDORA-2022-ddfeee50c9
- GLSA-202208-39
- GLSA-202208-39
- https://support.apple.com/en-us/HT213412
- https://support.apple.com/en-us/HT213412
- https://support.apple.com/en-us/HT213413
- https://support.apple.com/en-us/HT213413
- https://support.apple.com/en-us/HT213414
- https://support.apple.com/en-us/HT213414
- DSA-5219
- DSA-5219
- DSA-5220
- DSA-5220
Modified: 2024-11-21
CVE-2023-25358
A use-after-free vulnerability in WebCore::RenderLayer::addChild in WebKitGTK before 2.36.8 allows attackers to execute code remotely.
- [oss-security] 20230421 WebKitGTK and WPE WebKit Security Advisory WSA-2023-0003
- [oss-security] 20230421 WebKitGTK and WPE WebKit Security Advisory WSA-2023-0003
- https://bugs.webkit.org/show_bug.cgi?id=242683
- https://bugs.webkit.org/show_bug.cgi?id=242683
- FEDORA-2023-a4bbf02a57
- FEDORA-2023-a4bbf02a57
- FEDORA-2023-5b61346bbe
- FEDORA-2023-5b61346bbe
- FEDORA-2023-8900b35c6f
- FEDORA-2023-8900b35c6f
- GLSA-202305-32
- GLSA-202305-32
Modified: 2024-11-21
CVE-2023-25360
A use-after-free vulnerability in WebCore::RenderLayer::renderer in WebKitGTK before 2.36.8 allows attackers to execute code remotely.
Modified: 2024-11-21
CVE-2023-25361
A use-after-free vulnerability in WebCore::RenderLayer::setNextSibling in WebKitGTK before 2.36.8 allows attackers to execute code remotely.
Modified: 2024-11-21
CVE-2023-25362
A use-after-free vulnerability in WebCore::RenderLayer::repaintBlockSelectionGaps in WebKitGTK before 2.36.8 allows attackers to execute code remotely.
Modified: 2024-11-21
CVE-2023-25363
A use-after-free vulnerability in WebCore::RenderLayer::updateDescendantDependentFlags in WebKitGTK before 2.36.8 allows attackers to execute code remotely.