Количество 17
Количество 17

BDU:2021-03043
Уязвимость модуля отображения веб-страниц WebKitGTK и порта WPE WebKit операционных систем Mac OS, связанная с использованием памяти после её освобождения, позволяющая нарушителю выполнить произвольный код

CVE-2020-27918
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, Safari 14.0.1, tvOS 14.2, iTunes 12.11 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.

CVE-2020-27918
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, Safari 14.0.1, tvOS 14.2, iTunes 12.11 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.

CVE-2020-27918
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, Safari 14.0.1, tvOS 14.2, iTunes 12.11 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2020-27918
A use after free issue was addressed with improved memory management. ...
GHSA-w4gf-42f5-463m
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, Safari 14.0.1, tvOS 14.2, iTunes 12.11 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.

openSUSE-SU-2021:0637-1
Security update for webkit2gtk3

SUSE-SU-2021:1499-1
Security update for webkit2gtk3

SUSE-SU-2021:1430-1
Security update for webkit2gtk3

SUSE-SU-2021:1990-1
Security update for webkit2gtk3
ELSA-2021-4381
ELSA-2021-4381: GNOME security, bug fix, and enhancement update (MODERATE)

openSUSE-SU-2022:0182-2
Security update for webkit2gtk3

openSUSE-SU-2022:0182-1
Security update for webkit2gtk3

SUSE-SU-2022:0182-2
Security update for webkit2gtk3

SUSE-SU-2022:0182-1
Security update for webkit2gtk3

SUSE-SU-2022:0183-1
Security update for webkit2gtk3

SUSE-SU-2022:0142-1
Security update for webkit2gtk3
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2021-03043 Уязвимость модуля отображения веб-страниц WebKitGTK и порта WPE WebKit операционных систем Mac OS, связанная с использованием памяти после её освобождения, позволяющая нарушителю выполнить произвольный код | CVSS3: 7.8 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-27918 A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, Safari 14.0.1, tvOS 14.2, iTunes 12.11 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution. | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-27918 A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, Safari 14.0.1, tvOS 14.2, iTunes 12.11 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution. | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-27918 A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, Safari 14.0.1, tvOS 14.2, iTunes 12.11 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution. | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад |
CVE-2020-27918 A use after free issue was addressed with improved memory management. ... | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад | |
GHSA-w4gf-42f5-463m A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.1, iOS 14.2 and iPadOS 14.2, iCloud for Windows 11.5, Safari 14.0.1, tvOS 14.2, iTunes 12.11 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution. | CVSS3: 7.8 | 0% Низкий | около 3 лет назад | |
![]() | openSUSE-SU-2021:0637-1 Security update for webkit2gtk3 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:1499-1 Security update for webkit2gtk3 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:1430-1 Security update for webkit2gtk3 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:1990-1 Security update for webkit2gtk3 | около 4 лет назад | ||
ELSA-2021-4381 ELSA-2021-4381: GNOME security, bug fix, and enhancement update (MODERATE) | больше 3 лет назад | |||
![]() | openSUSE-SU-2022:0182-2 Security update for webkit2gtk3 | больше 3 лет назад | ||
![]() | openSUSE-SU-2022:0182-1 Security update for webkit2gtk3 | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0182-2 Security update for webkit2gtk3 | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0182-1 Security update for webkit2gtk3 | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0183-1 Security update for webkit2gtk3 | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0142-1 Security update for webkit2gtk3 | больше 3 лет назад |
Уязвимостей на страницу