Количество 14
Количество 14

CVE-2022-30293
In WebKitGTK through 2.36.0 (and WPE WebKit), there is a heap-based buffer overflow in WebCore::TextureMapperLayer::setContentsLayer in WebCore/platform/graphics/texmap/TextureMapperLayer.cpp.

CVE-2022-30293
In WebKitGTK through 2.36.0 (and WPE WebKit), there is a heap-based buffer overflow in WebCore::TextureMapperLayer::setContentsLayer in WebCore/platform/graphics/texmap/TextureMapperLayer.cpp.

CVE-2022-30293
In WebKitGTK through 2.36.0 (and WPE WebKit), there is a heap-based buffer overflow in WebCore::TextureMapperLayer::setContentsLayer in WebCore/platform/graphics/texmap/TextureMapperLayer.cpp.
CVE-2022-30293
In WebKitGTK through 2.36.0 (and WPE WebKit), there is a heap-based bu ...
GHSA-vmhh-gfrw-g264
In WebKitGTK through 2.36.0 (and WPE WebKit), there is a heap-based buffer overflow in WebCore::TextureMapperLayer::setContentsLayer in WebCore/platform/graphics/texmap/TextureMapperLayer.cpp.

BDU:2022-04287
Уязвимость функции WebCore::TextureMapperLayer::setContentsLayer модулей отображения веб-страниц WebKitGTK и WPE WebKit, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании

SUSE-SU-2022:2089-1
Security update for webkit2gtk3

SUSE-SU-2022:2072-1
Security update for webkit2gtk3

SUSE-SU-2022:2071-1
Security update for webkit2gtk3

SUSE-SU-2022:2030-1
Security update for webkit2gtk3

RLSA-2022:8054
Moderate: webkit2gtk3 security and bug fix update

RLSA-2022:7704
Moderate: webkit2gtk3 security and bug fix update
ELSA-2022-8054
ELSA-2022-8054: webkit2gtk3 security and bug fix update (MODERATE)
ELSA-2022-7704
ELSA-2022-7704: webkit2gtk3 security and bug fix update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-30293 In WebKitGTK through 2.36.0 (and WPE WebKit), there is a heap-based buffer overflow in WebCore::TextureMapperLayer::setContentsLayer in WebCore/platform/graphics/texmap/TextureMapperLayer.cpp. | CVSS3: 7.5 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-30293 In WebKitGTK through 2.36.0 (and WPE WebKit), there is a heap-based buffer overflow in WebCore::TextureMapperLayer::setContentsLayer in WebCore/platform/graphics/texmap/TextureMapperLayer.cpp. | CVSS3: 7.5 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-30293 In WebKitGTK through 2.36.0 (and WPE WebKit), there is a heap-based buffer overflow in WebCore::TextureMapperLayer::setContentsLayer in WebCore/platform/graphics/texmap/TextureMapperLayer.cpp. | CVSS3: 7.5 | 0% Низкий | около 3 лет назад |
CVE-2022-30293 In WebKitGTK through 2.36.0 (and WPE WebKit), there is a heap-based bu ... | CVSS3: 7.5 | 0% Низкий | около 3 лет назад | |
GHSA-vmhh-gfrw-g264 In WebKitGTK through 2.36.0 (and WPE WebKit), there is a heap-based buffer overflow in WebCore::TextureMapperLayer::setContentsLayer in WebCore/platform/graphics/texmap/TextureMapperLayer.cpp. | CVSS3: 7.5 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2022-04287 Уязвимость функции WebCore::TextureMapperLayer::setContentsLayer модулей отображения веб-страниц WebKitGTK и WPE WebKit, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании | CVSS3: 7.5 | 0% Низкий | около 3 лет назад |
![]() | SUSE-SU-2022:2089-1 Security update for webkit2gtk3 | около 3 лет назад | ||
![]() | SUSE-SU-2022:2072-1 Security update for webkit2gtk3 | около 3 лет назад | ||
![]() | SUSE-SU-2022:2071-1 Security update for webkit2gtk3 | около 3 лет назад | ||
![]() | SUSE-SU-2022:2030-1 Security update for webkit2gtk3 | около 3 лет назад | ||
![]() | RLSA-2022:8054 Moderate: webkit2gtk3 security and bug fix update | больше 2 лет назад | ||
![]() | RLSA-2022:7704 Moderate: webkit2gtk3 security and bug fix update | больше 2 лет назад | ||
ELSA-2022-8054 ELSA-2022-8054: webkit2gtk3 security and bug fix update (MODERATE) | больше 2 лет назад | |||
ELSA-2022-7704 ELSA-2022-7704: webkit2gtk3 security and bug fix update (MODERATE) | больше 2 лет назад |
Уязвимостей на страницу