- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3124-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/               Emilio Pozuelo Monfort
September 28, 2022                            https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : webkit2gtk
Version        : 2.38.0-1~deb10u1
CVE ID         : CVE-2022-32886

The following vulnerabilities have been discovered in the WebKitGTK
web engine:

CVE-2022-32886

    P1umer, afang5472 and xmzyshypnc discovered that processing
    maliciously crafted web content may lead to arbitrary code
    execution

For Debian 10 buster, this problem has been fixed in version
2.38.0-1~deb10u1.

We recommend that you upgrade your webkit2gtk packages.

For the detailed security status of webkit2gtk please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/webkit2gtk

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-3124-1: webkit2gtk security update

September 28, 2022
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2022-32886

Summary

CVE-2022-32886

P1umer, afang5472 and xmzyshypnc discovered that processing
maliciously crafted web content may lead to arbitrary code
execution

For Debian 10 buster, this problem has been fixed in version
2.38.0-1~deb10u1.

We recommend that you upgrade your webkit2gtk packages.

For the detailed security status of webkit2gtk please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/webkit2gtk

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : webkit2gtk
Version : 2.38.0-1~deb10u1
CVE ID : CVE-2022-32886

Related News