Количество 20
Количество 20

SUSE-SU-2023:2647-1
Security update for webkit2gtk3

SUSE-SU-2023:2607-1
Security update for webkit2gtk3

SUSE-SU-2023:2606-1
Security update for webkit2gtk3

RLSA-2023:3433
Important: webkit2gtk3 security update

RLSA-2023:3432
Important: webkit2gtk3 security update
ELSA-2023-3433
ELSA-2023-3433: webkit2gtk3 security update (IMPORTANT)
ELSA-2023-3432
ELSA-2023-3432: webkit2gtk3 security update (IMPORTANT)

SUSE-SU-2023:3300-1
Security update for webkit2gtk3

CVE-2023-32373
A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

CVE-2023-32373
A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

CVE-2023-32373
A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
CVE-2023-32373
A use-after-free issue was addressed with improved memory management. ...

CVE-2023-28204
An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited.

CVE-2023-28204
An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited.

CVE-2023-28204
An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited.
CVE-2023-28204
An out-of-bounds read was addressed with improved input validation. Th ...
GHSA-m85j-wjrj-c4rg
An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, Safari 16.5, tvOS 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited.
GHSA-3x5r-c923-f923
A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, Safari 16.5, tvOS 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

BDU:2023-02858
Уязвимость модуля отображения веб-страниц WebKit операционных систем iOS, iPadOS, watchOS,tvOS, браузера Safari, позволяющая нарушителю раскрыть защищаемую информацию

BDU:2023-02854
Уязвимость модуля отображения веб-страниц WebKit операционных систем iOS, iPadOS, watchOS, tvOS, браузера Safari, позволяющая нарушителю выполнить произвольный код
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | SUSE-SU-2023:2647-1 Security update for webkit2gtk3 | около 2 лет назад | ||
![]() | SUSE-SU-2023:2607-1 Security update for webkit2gtk3 | около 2 лет назад | ||
![]() | SUSE-SU-2023:2606-1 Security update for webkit2gtk3 | около 2 лет назад | ||
![]() | RLSA-2023:3433 Important: webkit2gtk3 security update | около 2 лет назад | ||
![]() | RLSA-2023:3432 Important: webkit2gtk3 security update | около 2 лет назад | ||
ELSA-2023-3433 ELSA-2023-3433: webkit2gtk3 security update (IMPORTANT) | около 2 лет назад | |||
ELSA-2023-3432 ELSA-2023-3432: webkit2gtk3 security update (IMPORTANT) | около 2 лет назад | |||
![]() | SUSE-SU-2023:3300-1 Security update for webkit2gtk3 | около 2 лет назад | ||
![]() | CVE-2023-32373 A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. | CVSS3: 8.8 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-32373 A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. | CVSS3: 8.8 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-32373 A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. | CVSS3: 8.8 | 0% Низкий | около 2 лет назад |
CVE-2023-32373 A use-after-free issue was addressed with improved memory management. ... | CVSS3: 8.8 | 0% Низкий | около 2 лет назад | |
![]() | CVE-2023-28204 An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited. | CVSS3: 6.5 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-28204 An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited. | CVSS3: 6.5 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-28204 An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, iOS 15.7.6 and iPadOS 15.7.6, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited. | CVSS3: 6.5 | 0% Низкий | около 2 лет назад |
CVE-2023-28204 An out-of-bounds read was addressed with improved input validation. Th ... | CVSS3: 6.5 | 0% Низкий | около 2 лет назад | |
GHSA-m85j-wjrj-c4rg An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, Safari 16.5, tvOS 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been actively exploited. | CVSS3: 6.5 | 0% Низкий | около 2 лет назад | |
GHSA-3x5r-c923-f923 A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 9.5, iOS 15.7.6 and iPadOS 15.7.6, macOS Ventura 13.4, Safari 16.5, tvOS 16.5, iOS 16.5 and iPadOS 16.5. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. | CVSS3: 8.8 | 0% Низкий | около 2 лет назад | |
![]() | BDU:2023-02858 Уязвимость модуля отображения веб-страниц WebKit операционных систем iOS, iPadOS, watchOS,tvOS, браузера Safari, позволяющая нарушителю раскрыть защищаемую информацию | CVSS3: 4.3 | 0% Низкий | около 2 лет назад |
![]() | BDU:2023-02854 Уязвимость модуля отображения веб-страниц WebKit операционных систем iOS, iPadOS, watchOS, tvOS, браузера Safari, позволяющая нарушителю выполнить произвольный код | CVSS3: 6.3 | 0% Низкий | около 2 лет назад |
Уязвимостей на страницу