Information on source package webkit2gtk

Available versions

ReleaseVersion
buster2.36.4-1~deb10u1
buster (security)2.38.6-0+deb10u1
bullseye2.42.2-1~deb11u1
bullseye (security)2.42.5-1~deb11u1
bookworm2.42.2-1~deb12u1
bookworm (security)2.42.5-1~deb12u1
trixie2.42.5-1
sid2.42.5-2

Open issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2024-23222vulnerablefixedfixedfixedfixedA type confusion issue was addressed with improved checks. This issue ...
CVE-2024-23213vulnerablefixedfixedfixedfixedThe issue was addressed with improved memory handling. This issue is f ...
CVE-2024-23206vulnerablefixedfixedfixedfixedAn access issue was addressed with improved access restrictions. This ...
CVE-2023-42917vulnerablefixedfixedfixedfixedA memory corruption vulnerability was addressed with improved locking. ...
CVE-2023-42916vulnerablefixedfixedfixedfixedAn out-of-bounds read was addressed with improved input validation. Th ...
CVE-2023-42890vulnerablefixedfixedfixedfixedThe issue was addressed with improved memory handling. This issue is f ...
CVE-2023-42883vulnerablefixedfixedfixedfixedThe issue was addressed with improved memory handling. This issue is f ...
CVE-2023-42852vulnerablefixedfixedfixedfixedA logic issue was addressed with improved checks. This issue is fixed ...
CVE-2023-41993vulnerablefixedfixedfixedfixedThe issue was addressed with improved checks. This issue is fixed in m ...
CVE-2023-41983vulnerablefixedfixedfixedfixedThe issue was addressed with improved memory handling. This issue is f ...
CVE-2023-41074vulnerablefixedfixedfixedfixedThe issue was addressed with improved checks. This issue is fixed in t ...
CVE-2023-40451vulnerablefixedfixedfixedfixedThis issue was addressed with improved iframe sandbox enforcement. Thi ...
CVE-2023-40414vulnerablefixedfixedfixedfixedA use-after-free issue was addressed with improved memory management. ...
CVE-2023-40397vulnerablefixedfixedfixedfixedThe issue was addressed with improved checks. This issue is fixed in m ...
CVE-2023-39928vulnerablefixedfixedfixedfixedA use-after-free vulnerability exists in the MediaRecorder API of Webk ...
CVE-2023-39434vulnerablefixedfixedfixedfixedA use-after-free issue was addressed with improved memory management. ...
CVE-2023-38611vulnerablefixedfixedfixedfixedThe issue was addressed with improved memory handling. This issue is f ...
CVE-2023-38600vulnerablefixedfixedfixedfixedThe issue was addressed with improved checks. This issue is fixed in i ...
CVE-2023-38599vulnerablefixedfixedfixedfixedA logic issue was addressed with improved state management. This issue ...
CVE-2023-38597vulnerablefixedfixedfixedfixedThe issue was addressed with improved checks. This issue is fixed in i ...
CVE-2023-38595vulnerablefixedfixedfixedfixedThe issue was addressed with improved checks. This issue is fixed in i ...
CVE-2023-38594vulnerablefixedfixedfixedfixedThe issue was addressed with improved checks. This issue is fixed in i ...
CVE-2023-38592vulnerablefixedfixedfixedfixedA logic issue was addressed with improved restrictions. This issue is ...
CVE-2023-38572vulnerablefixedfixedfixedfixedThe issue was addressed with improved checks. This issue is fixed in i ...
CVE-2023-38133vulnerablefixedfixedfixedfixedThe issue was addressed with improved checks. This issue is fixed in i ...
CVE-2023-37450vulnerablefixedfixedfixedfixedThe issue was addressed with improved checks. This issue is fixed in i ...
CVE-2023-35074vulnerablefixedfixedfixedfixedThe issue was addressed with improved memory handling. This issue is f ...
CVE-2023-32439vulnerablefixedfixedfixedfixedA type confusion issue was addressed with improved checks. This issue ...
CVE-2023-32435vulnerablefixedfixedfixedfixedA memory corruption issue was addressed with improved state management ...
CVE-2023-32393vulnerablefixedfixedfixedfixedThe issue was addressed with improved memory handling. This issue is f ...
CVE-2023-32373vulnerablefixedfixedfixedfixedA use-after-free issue was addressed with improved memory management. ...
CVE-2023-32370vulnerablefixedfixedfixedfixedA logic issue was addressed with improved validation. This issue is fi ...
CVE-2023-32359vulnerablefixedfixedfixedfixedThis issue was addressed with improved redaction of sensitive informat ...
CVE-2023-28204vulnerablefixedfixedfixedfixedAn out-of-bounds read was addressed with improved input validation. Th ...
CVE-2023-28198vulnerablefixedfixedfixedfixedA use-after-free issue was addressed with improved memory management. ...
CVE-2014-1745vulnerablefixedfixedfixedfixedUse-after-free vulnerability in the SVG implementation in Blink, as us ...

Open unimportant issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2023-32409vulnerablefixedfixedfixedfixedThe issue was addressed with improved bounds checks. This issue is fix ...

Resolved issues

BugDescription
CVE-2023-42833A correctness issue was addressed with improved checks. This issue is ...
CVE-2023-28205A use after free issue was addressed with improved memory management. ...
CVE-2023-27954The issue was addressed by removing origin information. This issue is ...
CVE-2023-27932This issue was addressed with improved state management. This issue is ...
CVE-2023-25363A use-after-free vulnerability in WebCore::RenderLayer::updateDescenda ...
CVE-2023-25362A use-after-free vulnerability in WebCore::RenderLayer::repaintBlockSe ...
CVE-2023-25361A use-after-free vulnerability in WebCore::RenderLayer::setNextSibling ...
CVE-2023-25360A use-after-free vulnerability in WebCore::RenderLayer::renderer in We ...
CVE-2023-25358A use-after-free vulnerability in WebCore::RenderLayer::addChild in We ...
CVE-2023-23529A type confusion issue was addressed with improved checks. This issue ...
CVE-2023-23518The issue was addressed with improved memory handling. This issue is f ...
CVE-2023-23517The issue was addressed with improved memory handling. This issue is f ...
CVE-2023-2203A flaw was found in the WebKitGTK package. An improper input validatio ...
CVE-2022-48503The issue was addressed with improved bounds checks. This issue is fix ...
CVE-2022-46725A spoofing issue existed in the handling of URLs. This issue was addre ...
CVE-2022-46705A spoofing issue existed in the handling of URLs. This issue was addre ...
CVE-2022-46700A memory corruption issue was addressed with improved input validation ...
CVE-2022-46699A memory corruption issue was addressed with improved state management ...
CVE-2022-46698A logic issue was addressed with improved checks. This issue is fixed ...
CVE-2022-46692A logic issue was addressed with improved state management. This issue ...
CVE-2022-46691A memory consumption issue was addressed with improved memory handling ...
CVE-2022-42867A use after free issue was addressed with improved memory management. ...
CVE-2022-42863A memory corruption issue was addressed with improved state management ...
CVE-2022-42856A type confusion issue was addressed with improved state handling. Thi ...
CVE-2022-42852The issue was addressed with improved memory handling. This issue is f ...
CVE-2022-42826A use after free issue was addressed with improved memory management. ...
CVE-2022-42824A logic issue was addressed with improved state management. This issue ...
CVE-2022-42823A type confusion issue was addressed with improved memory handling. Th ...
CVE-2022-42799The issue was addressed with improved UI handling. This issue is fixed ...
CVE-2022-32933A website may be able to track the websites a user visited in Safari private browsing mode
CVE-2022-32923A correctness issue in the JIT was addressed with improved checks. Thi ...
CVE-2022-32919The issue was addressed with improved UI handling. This issue is fixed ...
CVE-2022-32912An out-of-bounds read was addressed with improved bounds checking. Thi ...
CVE-2022-32893An out-of-bounds write issue was addressed with improved bounds checki ...
CVE-2022-32891The issue was addressed with improved UI handling. This issue is fixed ...
CVE-2022-32888An out-of-bounds write issue was addressed with improved bounds checki ...
CVE-2022-32886A buffer overflow issue was addressed with improved memory handling. T ...
CVE-2022-32885A memory corruption issue was addressed with improved validation. This ...
CVE-2022-32816The issue was addressed with improved UI handling. This issue is fixed ...
CVE-2022-32792An out-of-bounds write issue was addressed with improved input validat ...
CVE-2022-30293In WebKitGTK through 2.36.0 (and WPE WebKit), there is a heap-based bu ...
CVE-2022-26719A memory corruption issue was addressed with improved state management ...
CVE-2022-26717A use after free issue was addressed with improved memory management. ...
CVE-2022-26716A memory corruption issue was addressed with improved state management ...
CVE-2022-26710A use after free issue was addressed with improved memory management. ...
CVE-2022-26709A use after free issue was addressed with improved memory management. ...
CVE-2022-26700A memory corruption issue was addressed with improved state management ...
CVE-2022-22677A logic issue in the handling of concurrent media was addressed with i ...
CVE-2022-22662A cookie management issue was addressed with improved state management ...
CVE-2022-22637A logic issue was addressed with improved state management. This issue ...
CVE-2022-22629A buffer overflow issue was addressed with improved memory handling. T ...
CVE-2022-22628A use after free issue was addressed with improved memory management. ...
CVE-2022-22624A use after free issue was addressed with improved memory management. ...
CVE-2022-22620A use after free issue was addressed with improved memory management. ...
CVE-2022-22594A cross-origin issue in the IndexDB API was addressed with improved in ...
CVE-2022-22592A logic issue was addressed with improved state management. This issue ...
CVE-2022-22590A use after free issue was addressed with improved memory management. ...
CVE-2022-22589A validation issue was addressed with improved input sanitization. Thi ...
CVE-2022-2294Heap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.11 ...
CVE-2022-0108Inappropriate implementation in Navigation in Google Chrome prior to 9 ...
CVE-2021-45483In WebKitGTK before 2.32.4, there is a use-after-free in WebCore::Fram ...
CVE-2021-45482In WebKitGTK before 2.32.4, there is a use-after-free in WebCore::Cont ...
CVE-2021-45481In WebKitGTK before 2.32.4, there is incorrect memory allocation in We ...
CVE-2021-42762BubblewrapLauncher.cpp in WebKitGTK and WPE WebKit before 2.34.1 allow ...
CVE-2021-30984A race condition was addressed with improved state handling. This issu ...
CVE-2021-30954A type confusion issue was addressed with improved memory handling. Th ...
CVE-2021-30953An out-of-bounds read was addressed with improved bounds checking. Thi ...
CVE-2021-30952An integer overflow was addressed with improved input validation. This ...
CVE-2021-30951A use after free issue was addressed with improved memory management. ...
CVE-2021-30936A use after free issue was addressed with improved memory management. ...
CVE-2021-30934A buffer overflow issue was addressed with improved memory handling. T ...
CVE-2021-30890A logic issue was addressed with improved state management. This issue ...
CVE-2021-30889A buffer overflow issue was addressed with improved memory handling. T ...
CVE-2021-30888An information leakage issue was addressed. This issue is fixed in iOS ...
CVE-2021-30887A logic issue was addressed with improved restrictions. This issue is ...
CVE-2021-30884The issue was resolved with additional restrictions on CSS compositing ...
CVE-2021-30858A use after free issue was addressed with improved memory management. ...
CVE-2021-30851A memory corruption vulnerability was addressed with improved locking. ...
CVE-2021-30849Multiple memory corruption issues were addressed with improved memory ...
CVE-2021-30848A memory corruption issue was addressed with improved memory handling. ...
CVE-2021-30846A memory corruption issue was addressed with improved memory handling. ...
CVE-2021-30836An out-of-bounds read was addressed with improved input validation. Th ...
CVE-2021-30823A logic issue was addressed with improved restrictions. This issue is ...
CVE-2021-30818A type confusion issue was addressed with improved state handling. Thi ...
CVE-2021-30809A use after free issue was addressed with improved memory management. ...
CVE-2021-30799Multiple memory corruption issues were addressed with improved memory ...
CVE-2021-30797This issue was addressed with improved checks. This issue is fixed in ...
CVE-2021-30795A use after free issue was addressed with improved memory management. ...
CVE-2021-30762A use after free issue was addressed with improved memory management. ...
CVE-2021-30761A memory corruption issue was addressed with improved state management ...
CVE-2021-30758A type confusion issue was addressed with improved state handling. Thi ...
CVE-2021-30749Multiple memory corruption issues were addressed with improved memory ...
CVE-2021-30744Description: A cross-origin issue with iframe elements was addressed w ...
CVE-2021-30734Multiple memory corruption issues were addressed with improved memory ...
CVE-2021-30720A logic issue was addressed with improved restrictions. This issue is ...
CVE-2021-30689A logic issue was addressed with improved state management. This issue ...
CVE-2021-30682A logic issue was addressed with improved restrictions. This issue is ...
CVE-2021-30666A buffer overflow issue was addressed with improved memory handling. T ...
CVE-2021-30665A memory corruption issue was addressed with improved state management ...
CVE-2021-30663An integer overflow was addressed with improved input validation. This ...
CVE-2021-30661A use after free issue was addressed with improved memory management. ...
CVE-2021-21806An exploitable use-after-free vulnerability exists in WebKitGTK browse ...
CVE-2021-21779A use-after-free vulnerability exists in the way Webkit\u2019s Graphic ...
CVE-2021-21775A use-after-free vulnerability exists in the way certain events are pr ...
CVE-2021-1871A logic issue was addressed with improved restrictions. This issue is ...
CVE-2021-1870A logic issue was addressed with improved restrictions. This issue is ...
CVE-2021-1844A memory corruption issue was addressed with improved validation. This ...
CVE-2021-1826A logic issue was addressed with improved restrictions. This issue is ...
CVE-2021-1825An input validation issue was addressed with improved input validation ...
CVE-2021-1820A memory initialization issue was addressed with improved memory handl ...
CVE-2021-1817A memory corruption issue was addressed with improved state management ...
CVE-2021-1801This issue was addressed with improved iframe sandbox enforcement. Thi ...
CVE-2021-1799A port redirection issue was addressed with additional port validation ...
CVE-2021-1789A type confusion issue was addressed with improved state handling. Thi ...
CVE-2021-1788A use after free issue was addressed with improved memory management. ...
CVE-2021-1765This issue was addressed with improved iframe sandbox enforcement. Thi ...
CVE-2020-29623"Clear History and Website Data" did not clear the history. The issue ...
CVE-2020-27918A use after free issue was addressed with improved memory management. ...
CVE-2020-13753The bubblewrap sandbox of WebKitGTK and WPE WebKit, prior to 2.28.3, f ...
CVE-2020-13584An exploitable use-after-free vulnerability exists in WebKitGTK browse ...
CVE-2020-13558A code execution vulnerability exists in the AudioSourceProviderGStrea ...
CVE-2020-13543A code execution vulnerability exists in the WebSocket functionality o ...
CVE-2020-11793A use-after-free issue exists in WebKitGTK before 2.28.1 and WPE WebKi ...
CVE-2020-10018WebKitGTK through 2.26.4 and WPE WebKit through 2.26.4 (which are the ...
CVE-2020-9983An out-of-bounds write issue was addressed with improved bounds checki ...
CVE-2020-9952An input validation issue was addressed with improved input validation ...
CVE-2020-9951A use after free issue was addressed with improved memory management. ...
CVE-2020-9948A type confusion issue was addressed with improved memory handling. Th ...
CVE-2020-9947A use after free issue was addressed with improved memory management. ...
CVE-2020-9925A logic issue was addressed with improved state management. This issue ...
CVE-2020-9915An access issue existed in Content Security Policy. This issue was add ...
CVE-2020-9895A use after free issue was addressed with improved memory management. ...
CVE-2020-9894An out-of-bounds read was addressed with improved input validation. Th ...
CVE-2020-9893A use after free issue was addressed with improved memory management. ...
CVE-2020-9862A command injection issue existed in Web Inspector. This issue was add ...
CVE-2020-9850A logic issue was addressed with improved restrictions. This issue is ...
CVE-2020-9843An input validation issue was addressed with improved input validation ...
CVE-2020-9807A memory corruption issue was addressed with improved state management ...
CVE-2020-9806A memory corruption issue was addressed with improved state management ...
CVE-2020-9805A logic issue was addressed with improved restrictions. This issue is ...
CVE-2020-9803A memory corruption issue was addressed with improved validation. This ...
CVE-2020-9802A logic issue was addressed with improved restrictions. This issue is ...
CVE-2020-3902An input validation issue was addressed with improved input validation ...
CVE-2020-3901A type confusion issue was addressed with improved memory handling. Th ...
CVE-2020-3900A memory corruption issue was addressed with improved memory handling. ...
CVE-2020-3899A memory consumption issue was addressed with improved memory handling ...
CVE-2020-3897A type confusion issue was addressed with improved memory handling. Th ...
CVE-2020-3895A memory corruption issue was addressed with improved memory handling. ...
CVE-2020-3894A race condition was addressed with additional validation. This issue ...
CVE-2020-3885A logic issue was addressed with improved restrictions. This issue is ...
CVE-2020-3868Multiple memory corruption issues were addressed with improved memory ...
CVE-2020-3867A logic issue was addressed with improved state management. This issue ...
CVE-2020-3865Multiple memory corruption issues were addressed with improved memory ...
CVE-2020-3864A logic issue was addressed with improved validation. This issue is fi ...
CVE-2020-3862A denial of service issue was addressed with improved memory handling. ...
CVE-2019-11070WebKitGTK and WPE WebKit prior to version 2.24.1 failed to properly ap ...
CVE-2019-8846A use after free issue was addressed with improved memory management. ...
CVE-2019-8844Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8835Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8823Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8822Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8821Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8820Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8819Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8816Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8815Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8814Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8813A logic issue was addressed with improved state management. This issue ...
CVE-2019-8812Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8811Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8808Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8783Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8782Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8771This issue was addressed with improved iframe sandbox enforcement. Thi ...
CVE-2019-8769An issue existed in the drawing of web page elements. The issue was ad ...
CVE-2019-8768"Clear History and Website Data" did not clear the history. The issue ...
CVE-2019-8766Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8765Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8764A logic issue was addressed with improved state management. This issue ...
CVE-2019-8763Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8743Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8735Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8733Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8726Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8720A vulnerability was found in WebKit. The flaw is triggered when proces ...
CVE-2019-8719A logic issue was addressed with improved state management. This issue ...
CVE-2019-8710Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8707Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8690A logic issue existed in the handling of document loads. This issue wa ...
CVE-2019-8689Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8688Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8687Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8686Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8684Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8683Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8681Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8680Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8679Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8678Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8677Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8676Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8674A logic issue was addressed with improved state management. This issue ...
CVE-2019-8673Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8672Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8671Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8669Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8666Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8658A logic issue was addressed with improved state management. This issue ...
CVE-2019-8649A logic issue existed in the handling of synchronous page loads. This ...
CVE-2019-8644Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8625A logic issue was addressed with improved state management. This issue ...
CVE-2019-8623Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8622Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8619Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8615Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8611Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8610Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8609Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8608Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8607An out-of-bounds read was addressed with improved input validation. Th ...
CVE-2019-8601Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8597Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8596Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8595Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8594Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8587Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8586Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8584Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8583Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8571Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8563Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8559Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8558Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8551A logic issue was addressed with improved validation. This issue is fi ...
CVE-2019-8544A memory corruption issue was addressed with improved memory handling. ...
CVE-2019-8536A memory corruption issue was addressed with improved memory handling. ...
CVE-2019-8535A memory corruption issue was addressed with improved state management ...
CVE-2019-8524Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8523Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8518Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-8515A cross-origin issue existed with the fetch API. This was addressed wi ...
CVE-2019-8506A type confusion issue was addressed with improved memory handling. Th ...
CVE-2019-8503A logic issue was addressed with improved validation. This issue is fi ...
CVE-2019-8375The UIProcess subsystem in WebKit, as used in WebKitGTK through 2.23.9 ...
CVE-2019-7292A validation issue was addressed with improved logic. This issue is fi ...
CVE-2019-7285A use after free issue was addressed with improved memory management. ...
CVE-2019-6251WebKitGTK and WPE WebKit prior to version 2.24.1 are vulnerable to add ...
CVE-2019-6237Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-6234A memory corruption issue was addressed with improved memory handling. ...
CVE-2019-6233A memory corruption issue was addressed with improved memory handling. ...
CVE-2019-6229A logic issue was addressed with improved validation. This issue is fi ...
CVE-2019-6227A memory corruption issue was addressed with improved memory handling. ...
CVE-2019-6226Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-6217Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-6216Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-6215A type confusion issue was addressed with improved memory handling. Th ...
CVE-2019-6212Multiple memory corruption issues were addressed with improved memory ...
CVE-2019-6201Multiple memory corruption issues were addressed with improved memory ...
CVE-2018-12911WebKitGTK+ 2.20.3 has an off-by-one error, with a resultant out-of-bou ...
CVE-2018-12294WebCore/platform/graphics/texmap/TextureMapperLayer.cpp in WebKit, as ...
CVE-2018-12293The getImageData function in the ImageBufferCairo class in WebCore/pla ...
CVE-2018-11713WebCore/platform/network/soup/SocketStreamHandleImplSoup.cpp in the li ...
CVE-2018-11712WebCore/platform/network/soup/SocketStreamHandleImplSoup.cpp in the li ...
CVE-2018-11646webkitFaviconDatabaseSetIconForPageURL and webkitFaviconDatabaseSetIco ...
CVE-2018-4464Multiple memory corruption issues were addressed with improved memory ...
CVE-2018-4443A memory corruption issue was addressed with improved memory handling. ...
CVE-2018-4442A memory corruption issue was addressed with improved memory handling. ...
CVE-2018-4441A memory corruption issue was addressed with improved memory handling. ...
CVE-2018-4438A logic issue existed resulting in memory corruption. This was address ...
CVE-2018-4437Multiple memory corruption issues were addressed with improved memory ...
CVE-2018-4416Multiple memory corruption issues were addressed with improved memory ...
CVE-2018-4392Multiple memory corruption issues were addressed with improved memory ...
CVE-2018-4386Multiple memory corruption issues were addressed with improved memory ...
CVE-2018-4382Multiple memory corruption issues were addressed with improved memory ...
CVE-2018-4378A memory corruption issue was addressed with improved validation. This ...
CVE-2018-4376Multiple memory corruption issues were addressed with improved memory ...
CVE-2018-4375Multiple memory corruption issues were addressed with improved memory ...
CVE-2018-4373Multiple memory corruption issues were addressed with improved memory ...
CVE-2018-4372Multiple memory corruption issues were addressed with improved memory ...
CVE-2018-4361A memory consumption issue was addressed with improved memory handling ...
CVE-2018-4359Multiple memory corruption issues were addressed with improved memory ...
CVE-2018-4358Multiple memory corruption issues were addressed with improved memory ...
CVE-2018-4345A cross-site scripting issue existed in Safari. This issue was address ...
CVE-2018-4328Multiple memory corruption issues were addressed with improved memory ...
CVE-2018-4323Multiple memory corruption issues were addressed with improved memory ...
CVE-2018-4319A cross-origin issue existed with "iframe" elements. This was addresse ...
CVE-2018-4318A use after free issue was addressed with improved memory management. ...
CVE-2018-4317A use after free issue was addressed with improved memory management. ...
CVE-2018-4316A memory corruption issue was addressed with improved state management ...
CVE-2018-4315A use after free issue was addressed with improved memory management. ...
CVE-2018-4314A use after free issue was addressed with improved memory management. ...
CVE-2018-4312A use after free issue was addressed with improved memory management. ...
CVE-2018-4311The issue was addressed by removing origin information. This issue aff ...
CVE-2018-4309A cross-site scripting issue existed in Safari. This issue was address ...
CVE-2018-4306A use after free issue was addressed with improved memory management. ...
CVE-2018-4299Multiple memory corruption issues were addressed with improved memory ...
CVE-2018-4284A type confusion issue was addressed with improved memory handling. Th ...
CVE-2018-4278In Safari before 11.1.2, iTunes before 12.8 for Windows, iOS before 11 ...
CVE-2018-4273Multiple memory corruption issues were addressed with improved input v ...
CVE-2018-4272Multiple memory corruption issues were addressed with improved memory ...
CVE-2018-4271Multiple memory corruption issues were addressed with improved input v ...
CVE-2018-4270A memory corruption issue was addressed with improved memory handling. ...
CVE-2018-4267Multiple memory corruption issues were addressed with improved memory ...
CVE-2018-4266A race condition was addressed with additional validation. This issue ...
CVE-2018-4265Multiple memory corruption issues were addressed with improved memory ...
CVE-2018-4264Multiple memory corruption issues were addressed with improved memory ...
CVE-2018-4263Multiple memory corruption issues were addressed with improved memory ...
CVE-2018-4262In Safari before 11.1.2, iTunes before 12.8 for Windows, iOS before 11 ...
CVE-2018-4261Multiple memory corruption issues were addressed with improved memory ...
CVE-2018-4246An issue was discovered in certain Apple products. iOS before 11.4 is ...
CVE-2018-4233An issue was discovered in certain Apple products. iOS before 11.4 is ...
CVE-2018-4232An issue was discovered in certain Apple products. iOS before 11.4 is ...
CVE-2018-4222An issue was discovered in certain Apple products. iOS before 11.4 is ...
CVE-2018-4218An issue was discovered in certain Apple products. iOS before 11.4 is ...
CVE-2018-4214An issue was discovered in certain Apple products. iOS before 11.4 is ...
CVE-2018-4213In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, ...
CVE-2018-4212In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, ...
CVE-2018-4210In iOS before 11.3, Safari before 11.1, tvOS before 11.3, watchOS befo ...
CVE-2018-4209In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, ...
CVE-2018-4208In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, ...
CVE-2018-4207In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, ...
CVE-2018-4204An issue was discovered in certain Apple products. iOS before 11.4 is ...
CVE-2018-4201An issue was discovered in certain Apple products. iOS before 11.4 is ...
CVE-2018-4200An issue was discovered in certain Apple products. iOS before 11.3.1 i ...
CVE-2018-4199An issue was discovered in certain Apple products. iOS before 11.4 is ...
CVE-2018-4197A use after free issue was addressed with improved memory management. ...
CVE-2018-4192An issue was discovered in certain Apple products. iOS before 11.4 is ...
CVE-2018-4191A memory corruption issue was addressed with improved validation. This ...
CVE-2018-4190An issue was discovered in certain Apple products. iOS before 11.4 is ...
CVE-2018-4165An issue was discovered in certain Apple products. iOS before 11.3 is ...
CVE-2018-4163An issue was discovered in certain Apple products. iOS before 11.3 is ...
CVE-2018-4162An issue was discovered in certain Apple products. iOS before 11.3 is ...
CVE-2018-4161An issue was discovered in certain Apple products. iOS before 11.3 is ...
CVE-2018-4146An issue was discovered in certain Apple products. iOS before 11.3 is ...
CVE-2018-4133An issue was discovered in certain Apple products. Safari before 11.1 ...
CVE-2018-4129An issue was discovered in certain Apple products. iOS before 11.3 is ...
CVE-2018-4128An issue was discovered in certain Apple products. iOS before 11.3 is ...
CVE-2018-4127An issue was discovered in certain Apple products. iOS before 11.3 is ...
CVE-2018-4125An issue was discovered in certain Apple products. iOS before 11.3 is ...
CVE-2018-4122An issue was discovered in certain Apple products. iOS before 11.3 is ...
CVE-2018-4121An issue was discovered in certain Apple products. iOS before 11.3 is ...
CVE-2018-4120An issue was discovered in certain Apple products. iOS before 11.3 is ...
CVE-2018-4119An issue was discovered in certain Apple products. iOS before 11.3 is ...
CVE-2018-4118An issue was discovered in certain Apple products. iOS before 11.3 is ...
CVE-2018-4117An issue was discovered in certain Apple products. iOS before 11.3 is ...
CVE-2018-4114An issue was discovered in certain Apple products. iOS before 11.3 is ...
CVE-2018-4113An issue was discovered in certain Apple products. iOS before 11.3 is ...
CVE-2018-4101An issue was discovered in certain Apple products. iOS before 11.3 is ...
CVE-2018-4096An issue was discovered in certain Apple products. iOS before 11.2.5 i ...
CVE-2018-4089An issue was discovered in certain Apple products. iOS before 11.2.5 i ...
CVE-2018-4088An issue was discovered in certain Apple products. iOS before 11.2.5 i ...
CVE-2017-1000122The UNIX IPC layer in WebKit, including WebKitGTK+ prior to 2.16.3, do ...
CVE-2017-1000121The UNIX IPC layer in WebKit, including WebKitGTK+ prior to 2.16.3, do ...
CVE-2017-17821WTF/wtf/FastBitVector.h in WebKit, as distributed in Safari Technology ...
CVE-2017-13885An issue was discovered in certain Apple products. iOS before 11.2 is ...
CVE-2017-13884An issue was discovered in certain Apple products. iOS before 11.2 is ...
CVE-2017-13870An issue was discovered in certain Apple products. iOS before 11.2 is ...
CVE-2017-13866An issue was discovered in certain Apple products. iOS before 11.2 is ...
CVE-2017-13856An issue was discovered in certain Apple products. iOS before 11.2 is ...
CVE-2017-13803An issue was discovered in certain Apple products. iOS before 11.1 is ...
CVE-2017-13802An issue was discovered in certain Apple products. iOS before 11.1 is ...
CVE-2017-13798An issue was discovered in certain Apple products. iOS before 11.1 is ...
CVE-2017-13796An issue was discovered in certain Apple products. iOS before 11.1 is ...
CVE-2017-13795An issue was discovered in certain Apple products. iOS before 11.1 is ...
CVE-2017-13794An issue was discovered in certain Apple products. iOS before 11.1 is ...
CVE-2017-13793An issue was discovered in certain Apple products. iOS before 11.1 is ...
CVE-2017-13792An issue was discovered in certain Apple products. iOS before 11.1 is ...
CVE-2017-13791An issue was discovered in certain Apple products. iOS before 11.1 is ...
CVE-2017-13788An issue was discovered in certain Apple products. iOS before 11.1 is ...
CVE-2017-13785An issue was discovered in certain Apple products. iOS before 11.1 is ...
CVE-2017-13784An issue was discovered in certain Apple products. iOS before 11.1 is ...
CVE-2017-13783An issue was discovered in certain Apple products. iOS before 11.1 is ...
CVE-2017-7165An issue was discovered in certain Apple products. iOS before 11.2 is ...
CVE-2017-7161An issue was discovered in certain Apple products. Safari before 11.0. ...
CVE-2017-7160An issue was discovered in certain Apple products. iOS before 11.2 is ...
CVE-2017-7157An issue was discovered in certain Apple products. iOS before 11.2 is ...
CVE-2017-7156An issue was discovered in certain Apple products. iOS before 11.2 is ...
CVE-2017-7153An issue was discovered in certain Apple products. iOS before 11.2 is ...
CVE-2017-7142An issue was discovered in certain Apple products. Safari before 11 is ...
CVE-2017-7120An issue was discovered in certain Apple products. iOS before 11 is af ...
CVE-2017-7117An issue was discovered in certain Apple products. iOS before 11 is af ...
CVE-2017-7111An issue was discovered in certain Apple products. iOS before 11 is af ...
CVE-2017-7109An issue was discovered in certain Apple products. iOS before 11 is af ...
CVE-2017-7107An issue was discovered in certain Apple products. iOS before 11 is af ...
CVE-2017-7104An issue was discovered in certain Apple products. iOS before 11 is af ...
CVE-2017-7102An issue was discovered in certain Apple products. iOS before 11 is af ...
CVE-2017-7100An issue was discovered in certain Apple products. iOS before 11 is af ...
CVE-2017-7099An issue was discovered in certain Apple products. iOS before 11 is af ...
CVE-2017-7098An issue was discovered in certain Apple products. iOS before 11 is af ...
CVE-2017-7096An issue was discovered in certain Apple products. iOS before 11 is af ...
CVE-2017-7095An issue was discovered in certain Apple products. iOS before 11 is af ...
CVE-2017-7094An issue was discovered in certain Apple products. iOS before 11 is af ...
CVE-2017-7093An issue was discovered in certain Apple products. iOS before 11 is af ...
CVE-2017-7092An issue was discovered in certain Apple products. iOS before 11 is af ...
CVE-2017-7091An issue was discovered in certain Apple products. iOS before 11 is af ...
CVE-2017-7090An issue was discovered in certain Apple products. iOS before 11 is af ...
CVE-2017-7089An issue was discovered in certain Apple products. iOS before 11 is af ...
CVE-2017-7087An issue was discovered in certain Apple products. iOS before 11 is af ...
CVE-2017-7081An issue was discovered in certain Apple products. iOS before 11 is af ...
CVE-2017-7064An issue was discovered in certain Apple products. iOS before 10.3.3 i ...
CVE-2017-7061An issue was discovered in certain Apple products. iOS before 10.3.3 i ...
CVE-2017-7059A DOMParser XSS issue was discovered in certain Apple products. iOS be ...
CVE-2017-7056An issue was discovered in certain Apple products. iOS before 10.3.3 i ...
CVE-2017-7055An issue was discovered in certain Apple products. iOS before 10.3.3 i ...
CVE-2017-7052An issue was discovered in certain Apple products. iOS before 10.3.3 i ...
CVE-2017-7049An issue was discovered in certain Apple products. iOS before 10.3.3 i ...
CVE-2017-7048An issue was discovered in certain Apple products. iOS before 10.3.3 i ...
CVE-2017-7046An issue was discovered in certain Apple products. iOS before 10.3.3 i ...
CVE-2017-7043An issue was discovered in certain Apple products. iOS before 10.3.3 i ...
CVE-2017-7042An issue was discovered in certain Apple products. iOS before 10.3.3 i ...
CVE-2017-7041An issue was discovered in certain Apple products. iOS before 10.3.3 i ...
CVE-2017-7040An issue was discovered in certain Apple products. iOS before 10.3.3 i ...
CVE-2017-7039An issue was discovered in certain Apple products. iOS before 10.3.3 i ...
CVE-2017-7038A DOMParser XSS issue was discovered in certain Apple products. iOS be ...
CVE-2017-7037An issue was discovered in certain Apple products. iOS before 10.3.3 i ...
CVE-2017-7034An issue was discovered in certain Apple products. iOS before 10.3.3 i ...
CVE-2017-7030An issue was discovered in certain Apple products. iOS before 10.3.3 i ...
CVE-2017-7020An issue was discovered in certain Apple products. iOS before 10.3.3 i ...
CVE-2017-7019An issue was discovered in certain Apple products. iOS before 10.3.3 i ...
CVE-2017-7018An issue was discovered in certain Apple products. iOS before 10.3.3 i ...
CVE-2017-7012An issue was discovered in certain Apple products. iOS before 10.3.3 i ...
CVE-2017-7011An issue was discovered in certain Apple products. iOS before 10.3.3 i ...
CVE-2017-7006An issue was discovered in certain Apple products. iOS before 10.3.3 i ...
CVE-2017-6984An issue was discovered in certain Apple products. iOS before 10.3.2 i ...
CVE-2017-6980An issue was discovered in certain Apple products. iOS before 10.3.2 i ...
CVE-2017-2549An issue was discovered in certain Apple products. iOS before 10.3.2 i ...
CVE-2017-2547An issue was discovered in certain Apple products. iOS before 10.3.2 i ...
CVE-2017-2544An issue was discovered in certain Apple products. iOS before 10.3.2 i ...
CVE-2017-2539An issue was discovered in certain Apple products. iOS before 10.3.2 i ...
CVE-2017-2538An issue was discovered in certain Apple products. iOS before 10.3.2 i ...
CVE-2017-2536An issue was discovered in certain Apple products. iOS before 10.3.2 i ...
CVE-2017-2531An issue was discovered in certain Apple products. iOS before 10.3.2 i ...
CVE-2017-2530An issue was discovered in certain Apple products. iOS before 10.3.2 i ...
CVE-2017-2528An issue was discovered in certain Apple products. iOS before 10.3.2 i ...
CVE-2017-2526An issue was discovered in certain Apple products. iOS before 10.3.2 i ...
CVE-2017-2525An issue was discovered in certain Apple products. iOS before 10.3.2 i ...
CVE-2017-2521An issue was discovered in certain Apple products. iOS before 10.3.2 i ...
CVE-2017-2515An issue was discovered in certain Apple products. iOS before 10.3.2 i ...
CVE-2017-2514An issue was discovered in certain Apple products. iOS before 10.3.2 i ...
CVE-2017-2510An issue was discovered in certain Apple products. iOS before 10.3.2 i ...
CVE-2017-2508An issue was discovered in certain Apple products. iOS before 10.3.2 i ...
CVE-2017-2506An issue was discovered in certain Apple products. iOS before 10.3.2 i ...
CVE-2017-2505An issue was discovered in certain Apple products. iOS before 10.3.2 i ...
CVE-2017-2504An issue was discovered in certain Apple products. iOS before 10.3.2 i ...
CVE-2017-2496An issue was discovered in certain Apple products. iOS before 10.3.2 i ...
CVE-2017-2481An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2476An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2475An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2471An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2470An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2469An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2468An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2466An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2465An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2464An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2460An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2459An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2457An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2455An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2454An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2447An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2446An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2445An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2442An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2433An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2424An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2419An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2415An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2405An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2396An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2395An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2394An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2392An issue was discovered in certain Apple products. Safari before 10.1 ...
CVE-2017-2386An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2377An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2376An issue was discovered in certain Apple products. iOS before 10.3 is ...
CVE-2017-2373An issue was discovered in certain Apple products. iOS before 10.2.1 i ...
CVE-2017-2371An issue was discovered in certain Apple products. iOS before 10.2.1 i ...
CVE-2017-2369An issue was discovered in certain Apple products. iOS before 10.2.1 i ...
CVE-2017-2366An issue was discovered in certain Apple products. iOS before 10.2.1 i ...
CVE-2017-2365An issue was discovered in certain Apple products. iOS before 10.2.1 i ...
CVE-2017-2364An issue was discovered in certain Apple products. iOS before 10.2.1 i ...
CVE-2017-2363An issue was discovered in certain Apple products. iOS before 10.2.1 i ...
CVE-2017-2362An issue was discovered in certain Apple products. iOS before 10.2.1 i ...
CVE-2017-2356An issue was discovered in certain Apple products. iOS before 10.2.1 i ...
CVE-2017-2355An issue was discovered in certain Apple products. iOS before 10.2.1 i ...
CVE-2017-2354An issue was discovered in certain Apple products. iOS before 10.2.1 i ...
CVE-2017-2350An issue was discovered in certain Apple products. iOS before 10.2.1 i ...
CVE-2016-7656An issue was discovered in certain Apple products. iOS before 10.2 is ...
CVE-2016-7654An issue was discovered in certain Apple products. iOS before 10.2 is ...
CVE-2016-7652An issue was discovered in certain Apple products. iOS before 10.2 is ...
CVE-2016-7649An issue was discovered in certain Apple products. iOS before 10.2 is ...
CVE-2016-7648An issue was discovered in certain Apple products. iOS before 10.2 is ...
CVE-2016-7646An issue was discovered in certain Apple products. iOS before 10.2 is ...
CVE-2016-7645An issue was discovered in certain Apple products. iOS before 10.2 is ...
CVE-2016-7642An issue was discovered in certain Apple products. iOS before 10.2 is ...
CVE-2016-7641An issue was discovered in certain Apple products. iOS before 10.2 is ...
CVE-2016-7640An issue was discovered in certain Apple products. iOS before 10.2 is ...
CVE-2016-7639An issue was discovered in certain Apple products. iOS before 10.2 is ...
CVE-2016-7635An issue was discovered in certain Apple products. iOS before 10.2 is ...
CVE-2016-7632An issue was discovered in certain Apple products. iOS before 10.2 is ...
CVE-2016-7623An issue was discovered in certain Apple products. iOS before 10.2 is ...
CVE-2016-7611An issue was discovered in certain Apple products. iOS before 10.2 is ...
CVE-2016-7610An issue was discovered in certain Apple products. iOS before 10.2 is ...
CVE-2016-7599An issue was discovered in certain Apple products. iOS before 10.2 is ...
CVE-2016-7598An issue was discovered in certain Apple products. iOS before 10.2 is ...
CVE-2016-7592An issue was discovered in certain Apple products. iOS before 10.2 is ...
CVE-2016-7589An issue was discovered in certain Apple products. iOS before 10.2 is ...
CVE-2016-7587An issue was discovered in certain Apple products. iOS before 10.2 is ...
CVE-2016-7586An issue was discovered in certain Apple products. iOS before 10.2 is ...
CVE-2016-4743An issue was discovered in certain Apple products. iOS before 10.2 is ...
CVE-2016-4692An issue was discovered in certain Apple products. iOS before 10.2 is ...
CVE-2016-4624WebKit in Apple iOS before 9.3.3, Safari before 9.1.2, and tvOS before ...
CVE-2016-4622WebKit in Apple iOS before 9.3.3, Safari before 9.1.2, and tvOS before ...
CVE-2016-4591WebKit in Apple iOS before 9.3.3, Safari before 9.1.2, and tvOS before ...
CVE-2016-4590WebKit in Apple iOS before 9.3.3 and Safari before 9.1.2 mishandles ab ...
CVE-2015-7098WebKit in Apple iOS before 9.2, Safari before 9.0.2, and tvOS before 9 ...
CVE-2015-7096WebKit in Apple iOS before 9.2, Safari before 9.0.2, and tvOS before 9 ...

Security announcements

DSA / DLADescription
DSA-5618-1webkit2gtk - security update
DSA-5580-1webkit2gtk - security update
DSA-5575-1webkit2gtk - security update
DSA-5557-1webkit2gtk - security update
DSA-5527-2webkit2gtk - regression update
DSA-5527-1webkit2gtk - security update
DSA-5468-1webkit2gtk - security update
DSA-5457-1webkit2gtk - security update
DSA-5449-1webkit2gtk - security update
DSA-5427-1webkit2gtk - security update
DLA-3419-1webkit2gtk - security update
DSA-5396-1webkit2gtk - security update
DSA-5351-1webkit2gtk - security update
DLA-3320-1webkit2gtk - security update
DSA-5340-1webkit2gtk - security update
DLA-3308-1webkit2gtk - security update
DLA-3274-1webkit2gtk - security update
DSA-5308-1webkit2gtk - security update
DLA-3183-1webkit2gtk - security update
DSA-5273-1webkit2gtk - security update
DLA-3124-1webkit2gtk - security update
DSA-5240-1webkit2gtk - security update
DLA-3087-1webkit2gtk - security update
DSA-5219-1webkit2gtk - security update
DLA-3073-1webkit2gtk - security update
DSA-5210-1webkit2gtk - security update
DSA-5182-1webkit2gtk - security update
DSA-5154-1webkit2gtk - security update
DSA-5115-1webkit2gtk - security update
DSA-5083-1webkit2gtk - security update
DSA-5060-1webkit2gtk - security update
DSA-5030-1webkit2gtk - security update
DSA-4995-1webkit2gtk - security update
DSA-4975-1webkit2gtk - security update
DSA-4945-1webkit2gtk - security update
DSA-4923-1webkit2gtk - security update
DSA-4877-1webkit2gtk - security update
DSA-4854-1webkit2gtk - security update
DSA-4797-2webkit2gtk - regression update
DSA-4797-1webkit2gtk - security update
DSA-4739-1webkit2gtk - security update
DSA-4724-1webkit2gtk - security update
DSA-4681-1webkit2gtk - security update
DSA-4658-1webkit2gtk - security update
DSA-4641-1webkit2gtk - security update
DSA-4627-1webkit2gtk - security update
DSA-4610-1webkit2gtk - security update
DSA-4563-1webkit2gtk - security update
DSA-4558-1webkit2gtk - security update
DSA-4515-1webkit2gtk - security update

Search for package or bug name: Reporting problems