7.5
CVSSv3

CVE-2022-29536

Published: 20/04/2022 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

In GNOME Epiphany prior to 41.4 and 42.x prior to 42.2, an HTML document can trigger a client buffer overflow (in ephy_string_shorten in the UI process) via a long page title. The issue occurs because the number of bytes for a UTF-8 ellipsis character is not properly considered.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnome epiphany

fedoraproject fedora 34

fedoraproject fedora 35

fedoraproject fedora 36

debian debian linux 10.0

debian debian linux 11.0

Vendor Advisories

Debian Bug report logs - #1009959 epiphany-browser: CVE-2022-29536 Package: src:epiphany-browser; Maintainer for src:epiphany-browser is Debian GNOME Maintainers <pkg-gnome-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 21 Apr 2022 08:57:02 UTC Severity: importa ...
Several security issues were fixed in GNOME Web ...
Michael Catanzaro discovered a buffer overflow in the Epiphany web browser For the stable distribution (bullseye), this problem has been fixed in version 3382-1+deb11u3 We recommend that you upgrade your epiphany-browser packages For the detailed security status of epiphany-browser please refer to its security tracker page at: security ...
In GNOME Epiphany before 414 and 42x before 422, an HTML document can trigger a client buffer overflow (in ephy_string_shorten in the UI process) via a long page title The issue occurs because the number of bytes for a UTF-8 ellipsis character is not properly considered ...