Change History (3)
comment:1 by , 3 years ago
comment:2 by , 3 years ago
Resolution: | → fixed |
---|---|
Status: | new → closed |
Fixed at commits
dac82c127d Update to ipulseaudio-16.0. 07bd55613d Update to webkitgtk-2.36.3.
comment:3 by , 3 years ago
CVEs (coming from https://webkitgtk.org/security/WSA-2022-0005.html)
---
CVE-2022-26700
Versions affected: WebKitGTK and WPE WebKit before 2.36.3. Impact: Processing maliciously crafted web content may lead to code execution. Description: A memory corruption issue was addressed with improved state management.
CVE-2022-26709
Versions affected: WebKitGTK and WPE WebKit before 2.36.3. Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: A use after free issue was addressed with improved memory management.
CVE-2022-26717
Versions affected: WebKitGTK and WPE WebKit before 2.36.3. Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: A use after free issue was addressed with improved memory management.
CVE-2022-26716
Versions affected: WebKitGTK and WPE WebKit before 2.36.3. Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: A memory corruption issue was addressed with improved state management.
CVE-2022-26719
Versions affected: WebKitGTK and WPE WebKit before 2.36.3. Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: A memory corruption issue was addressed with improved state management.
What’s new in the WebKitGTK 2.36.3 release?