Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in webkitgtk4
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in webkitgtk4
ID: FEDORA-2018-93ba62d099
Distribution: Fedora
Plattformen: Fedora 27
Datum: Di, 15. Mai 2018, 23:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4200
Applikationen: WebKitGTK

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2018-93ba62d099
2018-05-15 19:52:12.739821
-------------------------------------------------------------------------------
-

Name : webkitgtk4
Product : Fedora 27
Version : 2.20.2
Release : 1.fc27
URL : http://www.webkitgtk.org/
Summary : GTK+ Web content engine library
Description :
WebKitGTK+ is the port of the portable web rendering engine WebKit to the
GTK+ platform.

This package contains WebKitGTK+ for GTK+ 3.

-------------------------------------------------------------------------------
-
Update Information:

This update addresses the following vulnerabilities: *
[CVE-2018-4200](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4200)
Additional fixes: * Do TLS error checking on
GTlsConnection::accept-certificate
to finish the load earlier in case of errors. * Properly close the connection
to
the nested wayland compositor in the Web Process. * Avoid painting backing
stores for zero-opacity layers. * Fix downloads started by context menu failing
in some websites due to missing user agent HTTP header. * Fix video unpause
when
GStreamerGL is disabled. * Fix several GObject introspection annotations. *
Update user agent quirks to fix Outlook.com and Chase.com. * Fix several
crashes
and rendering issues.
-------------------------------------------------------------------------------
-
ChangeLog:

* Wed May 9 2018 Tomas Popela <tpopela@redhat.com> - 2.20.2-1
- Update to 2.20.2
* Tue Apr 10 2018 Tomas Popela <tpopela@redhat.com> - 2.20.1-1
- Update to 2.20.1
* Mon Mar 12 2018 Tomas Popela <tpopela@redhat.com> - 2.20.0-1
- Update to 2.20.0
* Wed Jan 24 2018 Tomas Popela <tpopela@redhat.com> - 2.18.6-1
- Update to 2.18.6
* Wed Jan 10 2018 Tomas Popela <tpopela@redhat.com> - 2.18.5-1
- Update to 2.18.5
* Tue Dec 19 2017 Tomas Popela <tpopela@redhat.com> - 2.18.4-1
- Update to 2.18.4
* Mon Nov 13 2017 Tomas Popela <tpopela@redhat.com> - 2.18.3-1
- Update to 2.18.3
* Thu Nov 2 2017 Kalev Lember <klember@redhat.com> - 2.18.2-2
- Fix gir directory ownership
* Fri Oct 27 2017 Tomas Popela <tpopela@redhat.com> - 2.18.2-1
- Update to 2.18.2
* Wed Oct 18 2017 Tomas Popela <tpopela@redhat.com> - 2.18.1-1
- Update to 2.18.1
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-93ba62d099' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung