Search results
Search results
Red Hat security update to webkitgtk4
([Security]
Posted Jul 7, 2025 14:53 UTC (Mon)
by jake )
CVE-2020-9893) * webkitgtk: Out-of-bounds read may lead to unexpected application termination or arbitrary code execution (CVE-2020-9894) * webkitgtk: Use-after-free may lead to application termination or arbitrary code execution (CVE-2020-9895) * webkitgtk: Access issue in content security policy (CVE-2020-9915) * webkitgtk: A logic
SUSE security update to firefox-esr
([Security]
Posted Dec 16, 2024 14:04 UTC (Mon)
by jake )
CVE-2016-5254 * CVE-2016-5255 * CVE-2016-5256 * CVE-2016-5257 * CVE-2016-5258 * CVE-2016-5259 * CVE-2016-5260 * CVE-2016-5261 * CVE-2016-5262 * CVE-2016-5263 * CVE-2016-5264 * CVE-2016-5265 * CVE-2016-5266 * CVE-2016-5267 * CVE-2016-5268 * CVE-2016-5270 * CVE-2016-5271 * CVE-2016-5272 * CVE-2016-5273 * CVE-2016-5274 * CVE-2016-5275 * CVE-2016-5276 * CVE-2016-5277 * CVE-2016-5278 * CVE-2016-5279 * CVE-2016-5280 * CVE-2016-5281 * CVE-2016-5282 * CVE-2016-5283 * CVE-2016-5284 * CVE-2016-5287 * CVE-2016-5288 * CVE-2016-5289 * CVE-2016-5290 * CVE-2016-5291 * CVE-2016-5292 * CVE-2016-5293 * CVE-2016-5294 * CVE-2016-5295 * CVE-2016-5296 * CVE-2016-5297 * CVE-2016-5298 * CVE-2016-5299 * CVE-2016-6354 * CVE-2016-9061 * CVE-2016-9062 * CVE-2016-9063 * CVE-2016-9064 * CVE-2016-9065 * CVE-2016-9066 * CVE-2016-9067 * CVE-2016-9068 * CVE-2016-9069 * CVE-2016-9070 * CVE-2016-9071 * CVE-2016-9072 * CVE-2016-9073 * CVE-2016-9074 * CVE-2016-9075 * CVE-2016-9076 * CVE-2016-9077 * CVE-2016-9078 * CVE-2016-9079 * CVE-2016-9080 * CVE-2016-9893 * CVE-2016-9894 * CVE
Red Hat security update to GNOME
([Security]
Posted Nov 4, 2020 15:39 UTC (Wed)
by ris )
-2020:4451-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:4451 Issue date: 2020-11-03 CVE Names: CVE-2019-8625 CVE-2019-8710 CVE-2019-8720 CVE-2019-8743 CVE-2019-8764 CVE-2019-8766 CVE-2019-8769 CVE-2019-8771 CVE-2019-8782 CVE-2019-8783 CVE-2019-8808 CVE-2019-8811 CVE-2019-8812 CVE-2019-8813 CVE-2019-8814 CVE-2019-8815 CVE-2019-8816 CVE-2019-8819 CVE-2019-8820 CVE-2019-8823 CVE-2019-8835 CVE-2019-8844 CVE-2019-8846 CVE-2020-3862 CVE-2020-3864 CVE-2020-3865 CVE-2020-3867 CVE-2020-3868 CVE-2020-3885 CVE-2020-3894 CVE-2020-3895 CVE-2020-3897 CVE-2020-3899 CVE-2020-3900 CVE-2020-3901 CVE-2020-3902 CVE-2020-9802 CVE-2020-9803 CVE-2020-9805 CVE-2020-9806 CVE-2020-9807 CVE-2020-9843 CVE-2020-9850 CVE-2020-9862 CVE-2020-9893 CVE-2020-9894
openSUSE security update to webkit2gtk3
([Security]
Posted Aug 28, 2020 18:04 UTC (Fri)
by jake )
CVE-2020-9862 CVE-2020-9893 CVE-2020-9894 CVE-2020-9895 CVE-2020-9915 CVE-2020-9925 Affected Products: openSUSE Leap 15.2 ______________________________________________________________________________ An update that fixes 6 vulnerabilities is now available. Description: This update for webkit2gtk3 fixes the following issues: - Update to version 2.28.4 (bsc#1174662): + Fix several crashes
openSUSE security update to webkit2gtk3
([Security]
Posted Aug 25, 2020 14:14 UTC (Tue)
by ris )
CVE-2020-9862 CVE-2020-9893 CVE-2020-9894 CVE-2020-9895 CVE-2020-9915 CVE-2020-9925 Affected Products: openSUSE Leap 15.1 ______________________________________________________________________________ An update that fixes 6 vulnerabilities is now available. Description: This update for webkit2gtk3 fixes the following issues: - Update to version 2.28.4 (bsc#1174662): + Fix several crashes
SUSE security update to webkit2gtk3
([Security]
Posted Aug 14, 2020 13:35 UTC (Fri)
by jake )
CVE-2020-9862 CVE-2020-9893 CVE-2020-9894 CVE-2020-9895 CVE-2020-9915 CVE-2020-9925 Affected Products: SUSE OpenStack Cloud Crowbar 9 SUSE OpenStack Cloud Crowbar 8 SUSE OpenStack Cloud 9 SUSE OpenStack Cloud 8 SUSE OpenStack Cloud 7 SUSE Linux Enterprise Software Development Kit 12-SP5 SUSE
SUSE security update to webkit2gtk3
([Security]
Posted Aug 11, 2020 17:43 UTC (Tue)
by coogle )
CVE-2020-9862 CVE-2020-9893 CVE-2020-9894 CVE-2020-9895 CVE-2020-9915 CVE-2020-9925 Affected Products: SUSE Linux Enterprise Server for SAP 15 SUSE Linux Enterprise Server 15-LTSS SUSE Linux Enterprise Module for Desktop Applications 15-SP1 SUSE Linux Enterprise Module for Basesystem 15-SP1 SUSE
SUSE security update to webkit2gtk3
([Security]
Posted Aug 11, 2020 17:43 UTC (Tue)
by coogle )
CVE-2020-9862 CVE-2020-9893 CVE-2020-9894 CVE-2020-9895 CVE-2020-9915 CVE-2020-9925 Affected Products: SUSE Linux Enterprise Module for Desktop Applications 15-SP2 SUSE Linux Enterprise Module for Basesystem 15-SP2 ______________________________________________________________________________ An update that fixes 6 vulnerabilities is now available. Description: This update for webkit2gtk3
Fedora security update to webkit2gtk3
([Security]
Posted Aug 7, 2020 16:14 UTC (Fri)
by coogle )
CVE-2020-9862, CVE-2020-9893, CVE-2020-9894, CVE-2020-9895, CVE-2020-9915, CVE-2020-9925 -------------------------------------------------------------------------------- ChangeLog: * Tue Jul 28 2020 Michael Catanzaro <mcatanzaro@redhat.com> - 2.28.4-1 - Update to 2.28.4 * Tue Jul 14 2020 Michael Catanzaro <mcatanzaro@redhat.com> - 2.28.3-2 - Drop some Requires to Recommends -------------------------------------------------------------------------------- This
Ubuntu security update to webkit2gtk
([Security]
Posted Aug 4, 2020 14:30 UTC (Tue)
by ris )
Epiphany, to make all the necessary changes. References: https://usn.ubuntu.com/4444-1 CVE-2020-9862, CVE-2020-9893, CVE-2020-9894, CVE-2020-9895, CVE-2020-9915, CVE-2020-9925 Package Information: https://launchpad.net/ubuntu/+source/webkit2gtk/2.28.4-0u... https://launchpad.net/ubuntu/+source/webkit2gtk/2.28.4-0u... -- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security...
Fedora security update to webkit2gtk3
([Security]
Posted Aug 4, 2020 14:30 UTC (Tue)
by ris )
CVE-2020-9862, CVE-2020-9893, CVE-2020-9894, CVE-2020-9895, CVE-2020-9915, CVE-2020-9925 -------------------------------------------------------------------------------- ChangeLog: * Tue Jul 28 2020 Michael Catanzaro <mcatanzaro@redhat.com> - 2.28.4-1 - Update to 2.28.4 * Tue Jul 14 2020 Michael Catanzaro <mcatanzaro@redhat.com> - 2.28.3-2 - Drop some Requires to Recommends -------------------------------------------------------------------------------- References
Debian security update to webkit2gtk
([Security]
Posted Aug 4, 2020 14:30 UTC (Tue)
by ris )
CVE-2020-9862 CVE-2020-9893 CVE-2020-9894 CVE-2020-9895 CVE-2020-9915 CVE-2020-9925 The following vulnerabilities have been discovered in the webkit2gtk web engine: CVE-2020-9862 Ophir Lojkine discovered that copying a URL from the Web Inspector may lead to command injection. CVE-2020
Gentoo security update to webkit-gtk
([Security]
Posted Aug 3, 2020 14:37 UTC (Mon)
by ris )
CVE-2020-9862 https://nvd.nist.gov/vuln/detail/CVE-2020-9862 [ 2 ] CVE-2020-9893 https://nvd.nist.gov/vuln/detail/CVE-2020-9893 [ 3 ] CVE-2020-9894 https://nvd.nist.gov/vuln/detail/CVE-2020-9894 [ 4 ] CVE-2020-9895 https://nvd.nist.gov/vuln/detail/CVE-2020-9895 [ 5 ] CVE-2020-9915 https://nvd.nist.gov/vuln/detail/CVE-2020-9915 [ 6 ] CVE-2020-9925 https://nvd.nist.gov/vuln/detail/CVE-2020-9925 Availability ============ This GLSA and any updates to it are available