CVSS2
Attack Vector
NETWORK
Attack Complexity
HIGH
Authentication
NONE
Confidentiality Impact
PARTIAL
Integrity Impact
PARTIAL
Availability Impact
PARTIAL
AV:N/AC:H/Au:N/C:P/I:P/A:P
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
REQUIRED
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
EPSS
Percentile
86.1%
WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.
Security Fix(es):
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
almalinux | 9 | i686 | webkit2gtk3-jsc-devel | < 2.36.7-1.el9 | webkit2gtk3-jsc-devel-2.36.7-1.el9.i686.rpm |
almalinux | 9 | i686 | webkit2gtk3-devel | < 2.36.7-1.el9 | webkit2gtk3-devel-2.36.7-1.el9.i686.rpm |
almalinux | 9 | i686 | webkit2gtk3-jsc | < 2.36.7-1.el9 | webkit2gtk3-jsc-2.36.7-1.el9.i686.rpm |
almalinux | 9 | i686 | webkit2gtk3 | < 2.36.7-1.el9 | webkit2gtk3-2.36.7-1.el9.i686.rpm |
almalinux | 9 | x86_64 | webkit2gtk3-devel | < 2.36.7-1.el9 | webkit2gtk3-devel-2.36.7-1.el9.x86_64.rpm |
almalinux | 9 | x86_64 | webkit2gtk3-jsc | < 2.36.7-1.el9 | webkit2gtk3-jsc-2.36.7-1.el9.x86_64.rpm |
almalinux | 9 | x86_64 | webkit2gtk3-jsc-devel | < 2.36.7-1.el9 | webkit2gtk3-jsc-devel-2.36.7-1.el9.x86_64.rpm |
almalinux | 9 | x86_64 | webkit2gtk3 | < 2.36.7-1.el9 | webkit2gtk3-2.36.7-1.el9.x86_64.rpm |
almalinux | 9 | aarch64 | webkit2gtk3 | < 2.36.7-1.el9 | webkit2gtk3-2.36.7-1.el9.aarch64.rpm |
almalinux | 9 | aarch64 | webkit2gtk3-devel | < 2.36.7-1.el9 | webkit2gtk3-devel-2.36.7-1.el9.aarch64.rpm |
access.redhat.com/errata/RHSA-2022:8054
access.redhat.com/security/cve/CVE-2022-22624
access.redhat.com/security/cve/CVE-2022-22628
access.redhat.com/security/cve/CVE-2022-22629
access.redhat.com/security/cve/CVE-2022-22662
access.redhat.com/security/cve/CVE-2022-26700
access.redhat.com/security/cve/CVE-2022-26709
access.redhat.com/security/cve/CVE-2022-26710
access.redhat.com/security/cve/CVE-2022-26716
access.redhat.com/security/cve/CVE-2022-26717
access.redhat.com/security/cve/CVE-2022-26719
access.redhat.com/security/cve/CVE-2022-30293
bugzilla.redhat.com/2073893
bugzilla.redhat.com/2073896
bugzilla.redhat.com/2073899
bugzilla.redhat.com/2082548
bugzilla.redhat.com/2092732
bugzilla.redhat.com/2092733
bugzilla.redhat.com/2092734
bugzilla.redhat.com/2092735
bugzilla.redhat.com/2092736
bugzilla.redhat.com/2104787
bugzilla.redhat.com/2104789
errata.almalinux.org/9/ALSA-2022-8054.html
CVSS2
Attack Vector
NETWORK
Attack Complexity
HIGH
Authentication
NONE
Confidentiality Impact
PARTIAL
Integrity Impact
PARTIAL
Availability Impact
PARTIAL
AV:N/AC:H/Au:N/C:P/I:P/A:P
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
REQUIRED
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
EPSS
Percentile
86.1%