Vulnerability Database
Blog
FAQ
Docs
RHSA-2020:4035
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2020:4035
Import Source
https://security.access.redhat.com/data/osv/RHSA-2020:4035.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2020:4035
Related
CVE-2019-11070
CVE-2019-6237
CVE-2019-6251
CVE-2019-8506
CVE-2019-8524
CVE-2019-8535
CVE-2019-8536
CVE-2019-8544
CVE-2019-8551
CVE-2019-8558
CVE-2019-8559
CVE-2019-8563
CVE-2019-8571
CVE-2019-8583
CVE-2019-8584
CVE-2019-8586
CVE-2019-8587
CVE-2019-8594
CVE-2019-8595
CVE-2019-8596
CVE-2019-8597
CVE-2019-8601
CVE-2019-8607
CVE-2019-8608
CVE-2019-8609
CVE-2019-8610
CVE-2019-8611
CVE-2019-8615
CVE-2019-8619
CVE-2019-8622
CVE-2019-8623
CVE-2019-8625
CVE-2019-8644
CVE-2019-8649
CVE-2019-8658
CVE-2019-8666
CVE-2019-8669
CVE-2019-8671
CVE-2019-8672
CVE-2019-8673
CVE-2019-8674
CVE-2019-8676
CVE-2019-8677
CVE-2019-8678
CVE-2019-8679
CVE-2019-8680
CVE-2019-8681
CVE-2019-8683
CVE-2019-8684
CVE-2019-8686
CVE-2019-8687
CVE-2019-8688
CVE-2019-8689
CVE-2019-8690
CVE-2019-8707
CVE-2019-8710
CVE-2019-8719
CVE-2019-8720
CVE-2019-8726
CVE-2019-8733
CVE-2019-8735
CVE-2019-8743
CVE-2019-8763
CVE-2019-8764
CVE-2019-8765
CVE-2019-8766
CVE-2019-8768
CVE-2019-8769
CVE-2019-8771
CVE-2019-8782
CVE-2019-8783
CVE-2019-8808
CVE-2019-8811
CVE-2019-8812
CVE-2019-8813
CVE-2019-8814
CVE-2019-8815
CVE-2019-8816
CVE-2019-8819
CVE-2019-8820
CVE-2019-8821
CVE-2019-8822
CVE-2019-8823
CVE-2019-8835
CVE-2019-8844
CVE-2019-8846
CVE-2020-10018
CVE-2020-11793
CVE-2020-3862
CVE-2020-3864
CVE-2020-3865
CVE-2020-3867
CVE-2020-3868
CVE-2020-3885
CVE-2020-3894
CVE-2020-3895
CVE-2020-3897
CVE-2020-3899
CVE-2020-3900
CVE-2020-3901
CVE-2020-3902
CVE-2021-30666
CVE-2021-30761
CVE-2021-30762
Published
2024-09-16T03:59:21Z
Modified
2024-09-16T03:59:21Z
Severity
8.8 (High)
CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: webkitgtk4 security, bug fix, and enhancement update
Details
References
https://access.redhat.com/errata/RHSA-2020:4035
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index
https://bugzilla.redhat.com/show_bug.cgi?id=1667409
https://bugzilla.redhat.com/show_bug.cgi?id=1709289
https://bugzilla.redhat.com/show_bug.cgi?id=1719199
https://bugzilla.redhat.com/show_bug.cgi?id=1719209
https://bugzilla.redhat.com/show_bug.cgi?id=1719210
https://bugzilla.redhat.com/show_bug.cgi?id=1719213
https://bugzilla.redhat.com/show_bug.cgi?id=1719224
https://bugzilla.redhat.com/show_bug.cgi?id=1719231
https://bugzilla.redhat.com/show_bug.cgi?id=1719235
https://bugzilla.redhat.com/show_bug.cgi?id=1719237
https://bugzilla.redhat.com/show_bug.cgi?id=1719238
https://bugzilla.redhat.com/show_bug.cgi?id=1811721
https://bugzilla.redhat.com/show_bug.cgi?id=1816678
https://bugzilla.redhat.com/show_bug.cgi?id=1816684
https://bugzilla.redhat.com/show_bug.cgi?id=1816686
https://bugzilla.redhat.com/show_bug.cgi?id=1817144
https://bugzilla.redhat.com/show_bug.cgi?id=1829369
https://bugzilla.redhat.com/show_bug.cgi?id=1876462
https://bugzilla.redhat.com/show_bug.cgi?id=1876463
https://bugzilla.redhat.com/show_bug.cgi?id=1876465
https://bugzilla.redhat.com/show_bug.cgi?id=1876468
https://bugzilla.redhat.com/show_bug.cgi?id=1876470
https://bugzilla.redhat.com/show_bug.cgi?id=1876472
https://bugzilla.redhat.com/show_bug.cgi?id=1876473
https://bugzilla.redhat.com/show_bug.cgi?id=1876476
https://bugzilla.redhat.com/show_bug.cgi?id=1876516
https://bugzilla.redhat.com/show_bug.cgi?id=1876518
https://bugzilla.redhat.com/show_bug.cgi?id=1876521
https://bugzilla.redhat.com/show_bug.cgi?id=1876522
https://bugzilla.redhat.com/show_bug.cgi?id=1876523
https://bugzilla.redhat.com/show_bug.cgi?id=1876536
https://bugzilla.redhat.com/show_bug.cgi?id=1876537
https://bugzilla.redhat.com/show_bug.cgi?id=1876540
https://bugzilla.redhat.com/show_bug.cgi?id=1876542
https://bugzilla.redhat.com/show_bug.cgi?id=1876543
https://bugzilla.redhat.com/show_bug.cgi?id=1876545
https://bugzilla.redhat.com/show_bug.cgi?id=1876548
https://bugzilla.redhat.com/show_bug.cgi?id=1876549
https://bugzilla.redhat.com/show_bug.cgi?id=1876550
https://bugzilla.redhat.com/show_bug.cgi?id=1876552
https://bugzilla.redhat.com/show_bug.cgi?id=1876553
https://bugzilla.redhat.com/show_bug.cgi?id=1876554
https://bugzilla.redhat.com/show_bug.cgi?id=1876555
https://bugzilla.redhat.com/show_bug.cgi?id=1876556
https://bugzilla.redhat.com/show_bug.cgi?id=1876590
https://bugzilla.redhat.com/show_bug.cgi?id=1876591
https://bugzilla.redhat.com/show_bug.cgi?id=1876592
https://bugzilla.redhat.com/show_bug.cgi?id=1876593
https://bugzilla.redhat.com/show_bug.cgi?id=1876594
https://bugzilla.redhat.com/show_bug.cgi?id=1876607
https://bugzilla.redhat.com/show_bug.cgi?id=1876608
https://bugzilla.redhat.com/show_bug.cgi?id=1876609
https://bugzilla.redhat.com/show_bug.cgi?id=1876610
https://bugzilla.redhat.com/show_bug.cgi?id=1876611
https://bugzilla.redhat.com/show_bug.cgi?id=1876612
https://bugzilla.redhat.com/show_bug.cgi?id=1876613
https://bugzilla.redhat.com/show_bug.cgi?id=1876614
https://bugzilla.redhat.com/show_bug.cgi?id=1876615
https://bugzilla.redhat.com/show_bug.cgi?id=1876616
https://bugzilla.redhat.com/show_bug.cgi?id=1876617
https://bugzilla.redhat.com/show_bug.cgi?id=1876619
https://bugzilla.redhat.com/show_bug.cgi?id=1876626
https://bugzilla.redhat.com/show_bug.cgi?id=1876628
https://bugzilla.redhat.com/show_bug.cgi?id=1876629
https://bugzilla.redhat.com/show_bug.cgi?id=1876630
https://bugzilla.redhat.com/show_bug.cgi?id=1876631
https://bugzilla.redhat.com/show_bug.cgi?id=1876632
https://bugzilla.redhat.com/show_bug.cgi?id=1876634
https://bugzilla.redhat.com/show_bug.cgi?id=1876643
https://bugzilla.redhat.com/show_bug.cgi?id=1876644
https://bugzilla.redhat.com/show_bug.cgi?id=1876645
https://bugzilla.redhat.com/show_bug.cgi?id=1876646
https://bugzilla.redhat.com/show_bug.cgi?id=1876647
https://bugzilla.redhat.com/show_bug.cgi?id=1876648
https://bugzilla.redhat.com/show_bug.cgi?id=1876650
https://bugzilla.redhat.com/show_bug.cgi?id=1876651
https://bugzilla.redhat.com/show_bug.cgi?id=1876652
https://bugzilla.redhat.com/show_bug.cgi?id=1876653
https://bugzilla.redhat.com/show_bug.cgi?id=1876655
https://bugzilla.redhat.com/show_bug.cgi?id=1876656
https://bugzilla.redhat.com/show_bug.cgi?id=1876657
https://bugzilla.redhat.com/show_bug.cgi?id=1876664
https://bugzilla.redhat.com/show_bug.cgi?id=1876880
https://bugzilla.redhat.com/show_bug.cgi?id=1876881
https://bugzilla.redhat.com/show_bug.cgi?id=1876882
https://bugzilla.redhat.com/show_bug.cgi?id=1876883
https://bugzilla.redhat.com/show_bug.cgi?id=1876884
https://bugzilla.redhat.com/show_bug.cgi?id=1876887
https://bugzilla.redhat.com/show_bug.cgi?id=1876891
https://bugzilla.redhat.com/show_bug.cgi?id=1876892
https://bugzilla.redhat.com/show_bug.cgi?id=1876893
https://bugzilla.redhat.com/show_bug.cgi?id=1876894
https://bugzilla.redhat.com/show_bug.cgi?id=1876895
https://bugzilla.redhat.com/show_bug.cgi?id=1876897
https://bugzilla.redhat.com/show_bug.cgi?id=1876898
https://bugzilla.redhat.com/show_bug.cgi?id=1876899
https://bugzilla.redhat.com/show_bug.cgi?id=1876900
https://bugzilla.redhat.com/show_bug.cgi?id=1877045
https://bugzilla.redhat.com/show_bug.cgi?id=1877046
https://bugzilla.redhat.com/show_bug.cgi?id=1877047
https://bugzilla.redhat.com/show_bug.cgi?id=1877048
https://bugzilla.redhat.com/show_bug.cgi?id=1877049
https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_4035.json
https://access.redhat.com/security/cve/CVE-2019-6237
https://www.cve.org/CVERecord?id=CVE-2019-6237
https://nvd.nist.gov/vuln/detail/CVE-2019-6237
https://webkitgtk.org/security/WSA-2019-0003.html
https://access.redhat.com/security/cve/CVE-2019-6251
https://www.cve.org/CVERecord?id=CVE-2019-6251
https://nvd.nist.gov/vuln/detail/CVE-2019-6251
https://access.redhat.com/security/cve/CVE-2019-8506
https://www.cve.org/CVERecord?id=CVE-2019-8506
https://nvd.nist.gov/vuln/detail/CVE-2019-8506
https://www.cisa.gov/known-exploited-vulnerabilities-catalog
https://access.redhat.com/security/cve/CVE-2019-8524
https://www.cve.org/CVERecord?id=CVE-2019-8524
https://nvd.nist.gov/vuln/detail/CVE-2019-8524
https://access.redhat.com/security/cve/CVE-2019-8535
https://www.cve.org/CVERecord?id=CVE-2019-8535
https://nvd.nist.gov/vuln/detail/CVE-2019-8535
https://access.redhat.com/security/cve/CVE-2019-8536
https://www.cve.org/CVERecord?id=CVE-2019-8536
https://nvd.nist.gov/vuln/detail/CVE-2019-8536
https://access.redhat.com/security/cve/CVE-2019-8544
https://www.cve.org/CVERecord?id=CVE-2019-8544
https://nvd.nist.gov/vuln/detail/CVE-2019-8544
https://access.redhat.com/security/cve/CVE-2019-8551
https://www.cve.org/CVERecord?id=CVE-2019-8551
https://nvd.nist.gov/vuln/detail/CVE-2019-8551
https://access.redhat.com/security/cve/CVE-2019-8558
https://www.cve.org/CVERecord?id=CVE-2019-8558
https://nvd.nist.gov/vuln/detail/CVE-2019-8558
https://access.redhat.com/security/cve/CVE-2019-8559
https://www.cve.org/CVERecord?id=CVE-2019-8559
https://nvd.nist.gov/vuln/detail/CVE-2019-8559
https://access.redhat.com/security/cve/CVE-2019-8563
https://www.cve.org/CVERecord?id=CVE-2019-8563
https://nvd.nist.gov/vuln/detail/CVE-2019-8563
https://access.redhat.com/security/cve/CVE-2019-8571
https://www.cve.org/CVERecord?id=CVE-2019-8571
https://nvd.nist.gov/vuln/detail/CVE-2019-8571
https://access.redhat.com/security/cve/CVE-2019-8583
https://www.cve.org/CVERecord?id=CVE-2019-8583
https://nvd.nist.gov/vuln/detail/CVE-2019-8583
https://access.redhat.com/security/cve/CVE-2019-8584
https://www.cve.org/CVERecord?id=CVE-2019-8584
https://nvd.nist.gov/vuln/detail/CVE-2019-8584
https://access.redhat.com/security/cve/CVE-2019-8586
https://www.cve.org/CVERecord?id=CVE-2019-8586
https://nvd.nist.gov/vuln/detail/CVE-2019-8586
https://access.redhat.com/security/cve/CVE-2019-8587
https://www.cve.org/CVERecord?id=CVE-2019-8587
https://nvd.nist.gov/vuln/detail/CVE-2019-8587
https://access.redhat.com/security/cve/CVE-2019-8594
https://www.cve.org/CVERecord?id=CVE-2019-8594
https://nvd.nist.gov/vuln/detail/CVE-2019-8594
https://access.redhat.com/security/cve/CVE-2019-8595
https://www.cve.org/CVERecord?id=CVE-2019-8595
https://nvd.nist.gov/vuln/detail/CVE-2019-8595
https://access.redhat.com/security/cve/CVE-2019-8596
https://www.cve.org/CVERecord?id=CVE-2019-8596
https://nvd.nist.gov/vuln/detail/CVE-2019-8596
https://access.redhat.com/security/cve/CVE-2019-8597
https://www.cve.org/CVERecord?id=CVE-2019-8597
https://nvd.nist.gov/vuln/detail/CVE-2019-8597
https://access.redhat.com/security/cve/CVE-2019-8601
https://www.cve.org/CVERecord?id=CVE-2019-8601
https://nvd.nist.gov/vuln/detail/CVE-2019-8601
https://access.redhat.com/security/cve/CVE-2019-8607
https://www.cve.org/CVERecord?id=CVE-2019-8607
https://nvd.nist.gov/vuln/detail/CVE-2019-8607
https://access.redhat.com/security/cve/CVE-2019-8608
https://www.cve.org/CVERecord?id=CVE-2019-8608
https://nvd.nist.gov/vuln/detail/CVE-2019-8608
https://access.redhat.com/security/cve/CVE-2019-8609
https://www.cve.org/CVERecord?id=CVE-2019-8609
https://nvd.nist.gov/vuln/detail/CVE-2019-8609
https://access.redhat.com/security/cve/CVE-2019-8610
https://www.cve.org/CVERecord?id=CVE-2019-8610
https://nvd.nist.gov/vuln/detail/CVE-2019-8610
https://access.redhat.com/security/cve/CVE-2019-8611
https://www.cve.org/CVERecord?id=CVE-2019-8611
https://nvd.nist.gov/vuln/detail/CVE-2019-8611
https://access.redhat.com/security/cve/CVE-2019-8615
https://www.cve.org/CVERecord?id=CVE-2019-8615
https://nvd.nist.gov/vuln/detail/CVE-2019-8615
https://access.redhat.com/security/cve/CVE-2019-8619
https://www.cve.org/CVERecord?id=CVE-2019-8619
https://nvd.nist.gov/vuln/detail/CVE-2019-8619
https://access.redhat.com/security/cve/CVE-2019-8622
https://www.cve.org/CVERecord?id=CVE-2019-8622
https://nvd.nist.gov/vuln/detail/CVE-2019-8622
https://access.redhat.com/security/cve/CVE-2019-8623
https://www.cve.org/CVERecord?id=CVE-2019-8623
https://nvd.nist.gov/vuln/detail/CVE-2019-8623
https://access.redhat.com/security/cve/CVE-2019-8625
https://www.cve.org/CVERecord?id=CVE-2019-8625
https://nvd.nist.gov/vuln/detail/CVE-2019-8625
https://webkitgtk.org/security/WSA-2019-0005.html
https://access.redhat.com/security/cve/CVE-2019-8644
https://www.cve.org/CVERecord?id=CVE-2019-8644
https://nvd.nist.gov/vuln/detail/CVE-2019-8644
https://webkitgtk.org/security/WSA-2019-0004.html
https://access.redhat.com/security/cve/CVE-2019-8649
https://www.cve.org/CVERecord?id=CVE-2019-8649
https://nvd.nist.gov/vuln/detail/CVE-2019-8649
https://access.redhat.com/security/cve/CVE-2019-8658
https://www.cve.org/CVERecord?id=CVE-2019-8658
https://nvd.nist.gov/vuln/detail/CVE-2019-8658
https://access.redhat.com/security/cve/CVE-2019-8666
https://www.cve.org/CVERecord?id=CVE-2019-8666
https://nvd.nist.gov/vuln/detail/CVE-2019-8666
https://access.redhat.com/security/cve/CVE-2019-8669
https://www.cve.org/CVERecord?id=CVE-2019-8669
https://nvd.nist.gov/vuln/detail/CVE-2019-8669
https://access.redhat.com/security/cve/CVE-2019-8671
https://www.cve.org/CVERecord?id=CVE-2019-8671
https://nvd.nist.gov/vuln/detail/CVE-2019-8671
https://access.redhat.com/security/cve/CVE-2019-8672
https://www.cve.org/CVERecord?id=CVE-2019-8672
https://nvd.nist.gov/vuln/detail/CVE-2019-8672
https://access.redhat.com/security/cve/CVE-2019-8673
https://www.cve.org/CVERecord?id=CVE-2019-8673
https://nvd.nist.gov/vuln/detail/CVE-2019-8673
https://access.redhat.com/security/cve/CVE-2019-8674
https://www.cve.org/CVERecord?id=CVE-2019-8674
https://nvd.nist.gov/vuln/detail/CVE-2019-8674
https://access.redhat.com/security/cve/CVE-2019-8676
https://www.cve.org/CVERecord?id=CVE-2019-8676
https://nvd.nist.gov/vuln/detail/CVE-2019-8676
https://access.redhat.com/security/cve/CVE-2019-8677
https://www.cve.org/CVERecord?id=CVE-2019-8677
https://nvd.nist.gov/vuln/detail/CVE-2019-8677
https://access.redhat.com/security/cve/CVE-2019-8678
https://www.cve.org/CVERecord?id=CVE-2019-8678
https://nvd.nist.gov/vuln/detail/CVE-2019-8678
https://access.redhat.com/security/cve/CVE-2019-8679
https://www.cve.org/CVERecord?id=CVE-2019-8679
https://nvd.nist.gov/vuln/detail/CVE-2019-8679
https://access.redhat.com/security/cve/CVE-2019-8680
https://www.cve.org/CVERecord?id=CVE-2019-8680
https://nvd.nist.gov/vuln/detail/CVE-2019-8680
https://access.redhat.com/security/cve/CVE-2019-8681
https://www.cve.org/CVERecord?id=CVE-2019-8681
https://nvd.nist.gov/vuln/detail/CVE-2019-8681
https://access.redhat.com/security/cve/CVE-2019-8683
https://www.cve.org/CVERecord?id=CVE-2019-8683
https://nvd.nist.gov/vuln/detail/CVE-2019-8683
https://access.redhat.com/security/cve/CVE-2019-8684
https://www.cve.org/CVERecord?id=CVE-2019-8684
https://nvd.nist.gov/vuln/detail/CVE-2019-8684
https://access.redhat.com/security/cve/CVE-2019-8686
https://www.cve.org/CVERecord?id=CVE-2019-8686
https://nvd.nist.gov/vuln/detail/CVE-2019-8686
https://access.redhat.com/security/cve/CVE-2019-8687
https://www.cve.org/CVERecord?id=CVE-2019-8687
https://nvd.nist.gov/vuln/detail/CVE-2019-8687
https://access.redhat.com/security/cve/CVE-2019-8688
https://www.cve.org/CVERecord?id=CVE-2019-8688
https://nvd.nist.gov/vuln/detail/CVE-2019-8688
https://access.redhat.com/security/cve/CVE-2019-8689
https://www.cve.org/CVERecord?id=CVE-2019-8689
https://nvd.nist.gov/vuln/detail/CVE-2019-8689
https://access.redhat.com/security/cve/CVE-2019-8690
https://www.cve.org/CVERecord?id=CVE-2019-8690
https://nvd.nist.gov/vuln/detail/CVE-2019-8690
https://access.redhat.com/security/cve/CVE-2019-8707
https://www.cve.org/CVERecord?id=CVE-2019-8707
https://nvd.nist.gov/vuln/detail/CVE-2019-8707
https://access.redhat.com/security/cve/CVE-2019-8710
https://www.cve.org/CVERecord?id=CVE-2019-8710
https://nvd.nist.gov/vuln/detail/CVE-2019-8710
https://webkitgtk.org/security/WSA-2019-0006.html
https://access.redhat.com/security/cve/CVE-2019-8719
https://www.cve.org/CVERecord?id=CVE-2019-8719
https://nvd.nist.gov/vuln/detail/CVE-2019-8719
https://access.redhat.com/security/cve/CVE-2019-8720
https://www.cve.org/CVERecord?id=CVE-2019-8720
https://nvd.nist.gov/vuln/detail/CVE-2019-8720
https://access.redhat.com/security/cve/CVE-2019-8726
https://www.cve.org/CVERecord?id=CVE-2019-8726
https://nvd.nist.gov/vuln/detail/CVE-2019-8726
https://access.redhat.com/security/cve/CVE-2019-8733
https://www.cve.org/CVERecord?id=CVE-2019-8733
https://nvd.nist.gov/vuln/detail/CVE-2019-8733
https://access.redhat.com/security/cve/CVE-2019-8735
https://www.cve.org/CVERecord?id=CVE-2019-8735
https://nvd.nist.gov/vuln/detail/CVE-2019-8735
https://access.redhat.com/security/cve/CVE-2019-8743
https://www.cve.org/CVERecord?id=CVE-2019-8743
https://nvd.nist.gov/vuln/detail/CVE-2019-8743
https://access.redhat.com/security/cve/CVE-2019-8763
https://www.cve.org/CVERecord?id=CVE-2019-8763
https://nvd.nist.gov/vuln/detail/CVE-2019-8763
https://access.redhat.com/security/cve/CVE-2019-8764
https://www.cve.org/CVERecord?id=CVE-2019-8764
https://nvd.nist.gov/vuln/detail/CVE-2019-8764
https://access.redhat.com/security/cve/CVE-2019-8765
https://www.cve.org/CVERecord?id=CVE-2019-8765
https://nvd.nist.gov/vuln/detail/CVE-2019-8765
https://access.redhat.com/security/cve/CVE-2019-8766
https://www.cve.org/CVERecord?id=CVE-2019-8766
https://nvd.nist.gov/vuln/detail/CVE-2019-8766
https://access.redhat.com/security/cve/CVE-2019-8768
https://www.cve.org/CVERecord?id=CVE-2019-8768
https://nvd.nist.gov/vuln/detail/CVE-2019-8768
https://access.redhat.com/security/cve/CVE-2019-8769
https://www.cve.org/CVERecord?id=CVE-2019-8769
https://nvd.nist.gov/vuln/detail/CVE-2019-8769
https://access.redhat.com/security/cve/CVE-2019-8771
https://www.cve.org/CVERecord?id=CVE-2019-8771
https://nvd.nist.gov/vuln/detail/CVE-2019-8771
https://access.redhat.com/security/cve/CVE-2019-8782
https://www.cve.org/CVERecord?id=CVE-2019-8782
https://nvd.nist.gov/vuln/detail/CVE-2019-8782
https://access.redhat.com/security/cve/CVE-2019-8783
https://www.cve.org/CVERecord?id=CVE-2019-8783
https://nvd.nist.gov/vuln/detail/CVE-2019-8783
https://access.redhat.com/security/cve/CVE-2019-8808
https://www.cve.org/CVERecord?id=CVE-2019-8808
https://nvd.nist.gov/vuln/detail/CVE-2019-8808
https://access.redhat.com/security/cve/CVE-2019-8811
https://www.cve.org/CVERecord?id=CVE-2019-8811
https://nvd.nist.gov/vuln/detail/CVE-2019-8811
https://access.redhat.com/security/cve/CVE-2019-8812
https://www.cve.org/CVERecord?id=CVE-2019-8812
https://nvd.nist.gov/vuln/detail/CVE-2019-8812
https://access.redhat.com/security/cve/CVE-2019-8813
https://www.cve.org/CVERecord?id=CVE-2019-8813
https://nvd.nist.gov/vuln/detail/CVE-2019-8813
https://access.redhat.com/security/cve/CVE-2019-8814
https://www.cve.org/CVERecord?id=CVE-2019-8814
https://nvd.nist.gov/vuln/detail/CVE-2019-8814
https://access.redhat.com/security/cve/CVE-2019-8815
https://www.cve.org/CVERecord?id=CVE-2019-8815
https://nvd.nist.gov/vuln/detail/CVE-2019-8815
https://access.redhat.com/security/cve/CVE-2019-8816
https://www.cve.org/CVERecord?id=CVE-2019-8816
https://nvd.nist.gov/vuln/detail/CVE-2019-8816
https://access.redhat.com/security/cve/CVE-2019-8819
https://www.cve.org/CVERecord?id=CVE-2019-8819
https://nvd.nist.gov/vuln/detail/CVE-2019-8819
https://access.redhat.com/security/cve/CVE-2019-8820
https://www.cve.org/CVERecord?id=CVE-2019-8820
https://nvd.nist.gov/vuln/detail/CVE-2019-8820
https://access.redhat.com/security/cve/CVE-2019-8821
https://www.cve.org/CVERecord?id=CVE-2019-8821
https://nvd.nist.gov/vuln/detail/CVE-2019-8821
https://access.redhat.com/security/cve/CVE-2019-8822
https://www.cve.org/CVERecord?id=CVE-2019-8822
https://nvd.nist.gov/vuln/detail/CVE-2019-8822
https://access.redhat.com/security/cve/CVE-2019-8823
https://www.cve.org/CVERecord?id=CVE-2019-8823
https://nvd.nist.gov/vuln/detail/CVE-2019-8823
https://access.redhat.com/security/cve/CVE-2019-8835
https://www.cve.org/CVERecord?id=CVE-2019-8835
https://nvd.nist.gov/vuln/detail/CVE-2019-8835
https://webkitgtk.org/security/WSA-2020-0001.html
https://access.redhat.com/security/cve/CVE-2019-8844
https://www.cve.org/CVERecord?id=CVE-2019-8844
https://nvd.nist.gov/vuln/detail/CVE-2019-8844
https://access.redhat.com/security/cve/CVE-2019-8846
https://www.cve.org/CVERecord?id=CVE-2019-8846
https://nvd.nist.gov/vuln/detail/CVE-2019-8846
https://access.redhat.com/security/cve/CVE-2019-11070
https://www.cve.org/CVERecord?id=CVE-2019-11070
https://nvd.nist.gov/vuln/detail/CVE-2019-11070
https://access.redhat.com/security/cve/CVE-2020-3862
https://www.cve.org/CVERecord?id=CVE-2020-3862
https://nvd.nist.gov/vuln/detail/CVE-2020-3862
https://webkitgtk.org/security/WSA-2020-0002.html
https://access.redhat.com/security/cve/CVE-2020-3864
https://www.cve.org/CVERecord?id=CVE-2020-3864
https://nvd.nist.gov/vuln/detail/CVE-2020-3864
https://access.redhat.com/security/cve/CVE-2020-3865
https://www.cve.org/CVERecord?id=CVE-2020-3865
https://nvd.nist.gov/vuln/detail/CVE-2020-3865
https://access.redhat.com/security/cve/CVE-2020-3867
https://www.cve.org/CVERecord?id=CVE-2020-3867
https://nvd.nist.gov/vuln/detail/CVE-2020-3867
https://access.redhat.com/security/cve/CVE-2020-3868
https://www.cve.org/CVERecord?id=CVE-2020-3868
https://nvd.nist.gov/vuln/detail/CVE-2020-3868
https://access.redhat.com/security/cve/CVE-2020-3885
https://www.cve.org/CVERecord?id=CVE-2020-3885
https://nvd.nist.gov/vuln/detail/CVE-2020-3885
https://webkitgtk.org/security/WSA-2020-0005.html
https://access.redhat.com/security/cve/CVE-2020-3894
https://www.cve.org/CVERecord?id=CVE-2020-3894
https://nvd.nist.gov/vuln/detail/CVE-2020-3894
https://access.redhat.com/security/cve/CVE-2020-3895
https://www.cve.org/CVERecord?id=CVE-2020-3895
https://nvd.nist.gov/vuln/detail/CVE-2020-3895
https://access.redhat.com/security/cve/CVE-2020-3897
https://www.cve.org/CVERecord?id=CVE-2020-3897
https://nvd.nist.gov/vuln/detail/CVE-2020-3897
https://access.redhat.com/security/cve/CVE-2020-3899
https://www.cve.org/CVERecord?id=CVE-2020-3899
https://nvd.nist.gov/vuln/detail/CVE-2020-3899
https://access.redhat.com/security/cve/CVE-2020-3900
https://www.cve.org/CVERecord?id=CVE-2020-3900
https://nvd.nist.gov/vuln/detail/CVE-2020-3900
https://access.redhat.com/security/cve/CVE-2020-3901
https://www.cve.org/CVERecord?id=CVE-2020-3901
https://nvd.nist.gov/vuln/detail/CVE-2020-3901
https://access.redhat.com/security/cve/CVE-2020-3902
https://www.cve.org/CVERecord?id=CVE-2020-3902
https://nvd.nist.gov/vuln/detail/CVE-2020-3902
https://access.redhat.com/security/cve/CVE-2020-10018
https://www.cve.org/CVERecord?id=CVE-2020-10018
https://nvd.nist.gov/vuln/detail/CVE-2020-10018
https://access.redhat.com/security/cve/CVE-2020-11793
https://www.cve.org/CVERecord?id=CVE-2020-11793
https://nvd.nist.gov/vuln/detail/CVE-2020-11793
https://webkitgtk.org/security/WSA-2020-0004.html
https://access.redhat.com/security/cve/CVE-2021-30666
https://bugzilla.redhat.com/show_bug.cgi?id=1986877
https://www.cve.org/CVERecord?id=CVE-2021-30666
https://nvd.nist.gov/vuln/detail/CVE-2021-30666
https://webkitgtk.org/security/WSA-2021-0004.html
https://access.redhat.com/security/cve/CVE-2021-30761
https://bugzilla.redhat.com/show_bug.cgi?id=1986894
https://www.cve.org/CVERecord?id=CVE-2021-30761
https://nvd.nist.gov/vuln/detail/CVE-2021-30761
https://access.redhat.com/security/cve/CVE-2021-30762
https://bugzilla.redhat.com/show_bug.cgi?id=1986898
https://www.cve.org/CVERecord?id=CVE-2021-30762
https://nvd.nist.gov/vuln/detail/CVE-2021-30762
Affected packages
Red Hat:enterprise_linux:7::client
/
webkitgtk4
Package
Name
webkitgtk4
Purl
pkg:rpm/redhat/webkitgtk4
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.2-2.el7
Red Hat:enterprise_linux:7::client
/
webkitgtk4-debuginfo
Package
Name
webkitgtk4-debuginfo
Purl
pkg:rpm/redhat/webkitgtk4-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.2-2.el7
Red Hat:enterprise_linux:7::client
/
webkitgtk4-devel
Package
Name
webkitgtk4-devel
Purl
pkg:rpm/redhat/webkitgtk4-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.2-2.el7
Red Hat:enterprise_linux:7::client
/
webkitgtk4-doc
Package
Name
webkitgtk4-doc
Purl
pkg:rpm/redhat/webkitgtk4-doc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.2-2.el7
Red Hat:enterprise_linux:7::client
/
webkitgtk4-jsc
Package
Name
webkitgtk4-jsc
Purl
pkg:rpm/redhat/webkitgtk4-jsc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.2-2.el7
Red Hat:enterprise_linux:7::client
/
webkitgtk4-jsc-devel
Package
Name
webkitgtk4-jsc-devel
Purl
pkg:rpm/redhat/webkitgtk4-jsc-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.2-2.el7
Red Hat:enterprise_linux:7::computenode
/
webkitgtk4
Package
Name
webkitgtk4
Purl
pkg:rpm/redhat/webkitgtk4
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.2-2.el7
Red Hat:enterprise_linux:7::computenode
/
webkitgtk4-debuginfo
Package
Name
webkitgtk4-debuginfo
Purl
pkg:rpm/redhat/webkitgtk4-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.2-2.el7
Red Hat:enterprise_linux:7::computenode
/
webkitgtk4-devel
Package
Name
webkitgtk4-devel
Purl
pkg:rpm/redhat/webkitgtk4-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.2-2.el7
Red Hat:enterprise_linux:7::computenode
/
webkitgtk4-doc
Package
Name
webkitgtk4-doc
Purl
pkg:rpm/redhat/webkitgtk4-doc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.2-2.el7
Red Hat:enterprise_linux:7::computenode
/
webkitgtk4-jsc
Package
Name
webkitgtk4-jsc
Purl
pkg:rpm/redhat/webkitgtk4-jsc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.2-2.el7
Red Hat:enterprise_linux:7::computenode
/
webkitgtk4-jsc-devel
Package
Name
webkitgtk4-jsc-devel
Purl
pkg:rpm/redhat/webkitgtk4-jsc-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.2-2.el7
Red Hat:enterprise_linux:7::server
/
webkitgtk4
Package
Name
webkitgtk4
Purl
pkg:rpm/redhat/webkitgtk4
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.2-2.el7
Red Hat:enterprise_linux:7::server
/
webkitgtk4-debuginfo
Package
Name
webkitgtk4-debuginfo
Purl
pkg:rpm/redhat/webkitgtk4-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.2-2.el7
Red Hat:enterprise_linux:7::server
/
webkitgtk4-devel
Package
Name
webkitgtk4-devel
Purl
pkg:rpm/redhat/webkitgtk4-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.2-2.el7
Red Hat:enterprise_linux:7::server
/
webkitgtk4-doc
Package
Name
webkitgtk4-doc
Purl
pkg:rpm/redhat/webkitgtk4-doc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.2-2.el7
Red Hat:enterprise_linux:7::server
/
webkitgtk4-jsc
Package
Name
webkitgtk4-jsc
Purl
pkg:rpm/redhat/webkitgtk4-jsc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.2-2.el7
Red Hat:enterprise_linux:7::server
/
webkitgtk4-jsc-devel
Package
Name
webkitgtk4-jsc-devel
Purl
pkg:rpm/redhat/webkitgtk4-jsc-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.2-2.el7
Red Hat:enterprise_linux:7::workstation
/
webkitgtk4
Package
Name
webkitgtk4
Purl
pkg:rpm/redhat/webkitgtk4
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.2-2.el7
Red Hat:enterprise_linux:7::workstation
/
webkitgtk4-debuginfo
Package
Name
webkitgtk4-debuginfo
Purl
pkg:rpm/redhat/webkitgtk4-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.2-2.el7
Red Hat:enterprise_linux:7::workstation
/
webkitgtk4-devel
Package
Name
webkitgtk4-devel
Purl
pkg:rpm/redhat/webkitgtk4-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.2-2.el7
Red Hat:enterprise_linux:7::workstation
/
webkitgtk4-doc
Package
Name
webkitgtk4-doc
Purl
pkg:rpm/redhat/webkitgtk4-doc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.2-2.el7
Red Hat:enterprise_linux:7::workstation
/
webkitgtk4-jsc
Package
Name
webkitgtk4-jsc
Purl
pkg:rpm/redhat/webkitgtk4-jsc
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.2-2.el7
Red Hat:enterprise_linux:7::workstation
/
webkitgtk4-jsc-devel
Package
Name
webkitgtk4-jsc-devel
Purl
pkg:rpm/redhat/webkitgtk4-jsc-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:2.28.2-2.el7
RHSA-2020:4035 - OSV