CVE-2022-29536 log

Source
Severity High
Remote Yes
Type Arbitrary code execution
Description
In GNOME Epiphany before 41.4 and 42.x before 42.2, an HTML document can trigger a client buffer overflow (in ephy_string_shorten in the UI process) via a long page title. The issue occurs because the number of bytes for a UTF-8 ellipsis character is not properly considered.
Group Package Affected Fixed Severity Status Ticket
AVG-2684 epiphany 42.1-1 42.2-1 High Fixed
References
https://gitlab.gnome.org/GNOME/epiphany/-/merge_requests/1106
https://gitlab.gnome.org/GNOME/epiphany/-/commit/486da133569ebfc436c959a7419565ab102e8525