Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

1 – 10 of 652 results


CVE-2024-40789

Medium priority

Some fixes available 2 of 16

An out-of-bounds access issue was addressed with improved bounds checking. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, Safari 17.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma...

5 affected packages

qtwebkit-opensource-src, qtwebkit-source, webkit2gtk, webkitgtk, wpewebkit

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
qtwebkit-opensource-src Ignored Ignored Ignored Ignored Ignored
qtwebkit-source Not in release Not in release Not in release Ignored Ignored
webkit2gtk Fixed Fixed Ignored Ignored Ignored
webkitgtk Not in release Not in release Not in release Ignored Ignored
wpewebkit Not in release Ignored Ignored
Show less packages

CVE-2024-40782

Medium priority

Some fixes available 2 of 16

A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, Safari 17.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing...

5 affected packages

qtwebkit-opensource-src, qtwebkit-source, webkit2gtk, webkitgtk, wpewebkit

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
qtwebkit-opensource-src Ignored Ignored Ignored Ignored Ignored
qtwebkit-source Not in release Not in release Not in release Ignored Ignored
webkit2gtk Fixed Fixed Ignored Ignored Ignored
webkitgtk Not in release Not in release Not in release Ignored Ignored
wpewebkit Not in release Ignored Ignored
Show less packages

CVE-2024-40780

Medium priority

Some fixes available 2 of 16

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, Safari 17.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing...

5 affected packages

qtwebkit-opensource-src, qtwebkit-source, webkit2gtk, webkitgtk, wpewebkit

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
qtwebkit-opensource-src Ignored Ignored Ignored Ignored Ignored
qtwebkit-source Not in release Not in release Not in release Ignored Ignored
webkit2gtk Fixed Fixed Ignored Ignored Ignored
webkitgtk Not in release Not in release Not in release Ignored Ignored
wpewebkit Not in release Ignored Ignored
Show less packages

CVE-2024-40779

Medium priority

Some fixes available 2 of 16

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, Safari 17.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing...

5 affected packages

qtwebkit-opensource-src, qtwebkit-source, webkit2gtk, webkitgtk, wpewebkit

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
qtwebkit-opensource-src Ignored Ignored Ignored Ignored Ignored
qtwebkit-source Not in release Not in release Not in release Ignored Ignored
webkit2gtk Fixed Fixed Ignored Ignored Ignored
webkitgtk Not in release Not in release Not in release Ignored Ignored
wpewebkit Not in release Ignored Ignored
Show less packages

CVE-2024-40776

Medium priority

Some fixes available 2 of 16

A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, Safari 17.6, iOS 17.6 and iPadOS 17.6, watchOS 10.6, tvOS 17.6, visionOS 1.3, macOS Sonoma 14.6. Processing...

5 affected packages

qtwebkit-opensource-src, qtwebkit-source, webkit2gtk, webkitgtk, wpewebkit

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
qtwebkit-opensource-src Ignored Ignored Ignored Ignored Ignored
qtwebkit-source Not in release Not in release Not in release Ignored Ignored
webkit2gtk Fixed Fixed Ignored Ignored Ignored
webkitgtk Not in release Not in release Not in release Ignored Ignored
wpewebkit Not in release Ignored Ignored
Show less packages

CVE-2022-32933

Medium priority

Some fixes available 2 of 17

An information disclosure issue was addressed by removing the vulnerable code. This issue is fixed in macOS Monterey 12.5. A website may be able to track the websites a user visited in Safari private browsing mode.

5 affected packages

qtwebkit-opensource-src, qtwebkit-source, webkit2gtk, webkitgtk, wpewebkit

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
qtwebkit-opensource-src Ignored Ignored Ignored Ignored Ignored
qtwebkit-source Not in release Not in release Not in release Ignored Ignored
webkit2gtk Not affected Fixed Fixed Ignored Ignored
webkitgtk Not in release Not in release Not in release Ignored Ignored
wpewebkit Not in release Ignored Ignored Ignored Ignored
Show less packages

CVE-2024-27834

Medium priority

Some fixes available 3 of 18

The issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, Safari 17.5, watchOS 10.5, macOS Sonoma 14.5. An attacker with arbitrary read and write capability may be able to bypass...

5 affected packages

qtwebkit-opensource-src, qtwebkit-source, webkit2gtk, webkitgtk, wpewebkit

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
qtwebkit-opensource-src Ignored Ignored Ignored Ignored Ignored
qtwebkit-source Not in release Not in release Not in release Ignored Ignored
webkit2gtk Fixed Fixed Ignored Ignored Ignored
webkitgtk Not in release Not in release Not in release Ignored Ignored
wpewebkit Not in release Ignored Ignored
Show less packages

CVE-2024-4558

Medium priority

Some fixes available 2 of 16

Use after free in ANGLE in Google Chrome prior to 124.0.6367.155 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

6 affected packages

chromium-browser, qtwebkit-opensource-src, qtwebkit-source, webkit2gtk, webkitgtk, wpewebkit

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
chromium-browser Not affected Not affected Not affected
qtwebkit-opensource-src Ignored Ignored Ignored Ignored Ignored
qtwebkit-source Not in release Not in release Not in release Ignored Ignored
webkit2gtk Fixed Fixed Ignored Ignored Ignored
webkitgtk Not in release Not in release Not in release Ignored Ignored
wpewebkit Not in release Ignored Ignored
Show less packages

CVE-2023-42956

Medium priority

Some fixes available 2 of 17

The issue was addressed with improved memory handling. This issue is fixed in Safari 17.2, iOS 17.2 and iPadOS 17.2, macOS Sonoma 14.2. Processing web content may lead to a denial-of-service.

5 affected packages

qtwebkit-opensource-src, qtwebkit-source, webkit2gtk, webkitgtk, wpewebkit

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
qtwebkit-opensource-src Ignored Ignored Ignored Ignored Ignored
qtwebkit-source Not in release Not in release Not in release Ignored Ignored
webkit2gtk Not affected Fixed Ignored Ignored Ignored
webkitgtk Not in release Not in release Not in release Ignored Ignored
wpewebkit Not in release Ignored Ignored
Show less packages

CVE-2023-42950

Medium priority

Some fixes available 2 of 17

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 17.2, iOS 17.2 and iPadOS 17.2, tvOS 17.2, watchOS 10.2, macOS Sonoma 14.2. Processing maliciously crafted web content may lead to...

5 affected packages

qtwebkit-opensource-src, qtwebkit-source, webkit2gtk, webkitgtk, wpewebkit

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
qtwebkit-opensource-src Ignored Ignored Ignored Ignored Ignored
qtwebkit-source Not in release Not in release Not in release Ignored Ignored
webkit2gtk Not affected Fixed Ignored Ignored Ignored
webkitgtk Not in release Not in release Not in release Ignored Ignored
wpewebkit Not in release Ignored Ignored
Show less packages