Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in webkitgtk4
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in webkitgtk4
ID: FEDORA-2016-d132dbb529
Distribution: Fedora
Plattformen: Fedora 22
Datum: Mo, 1. Februar 2016, 08:05
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1155
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3730
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7099
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7100
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3754
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3755
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5817
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3742
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3751
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5807
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7002
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7048
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5827
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7013
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7104
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1122
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1152
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7102
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5929
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5813
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7095
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3738
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7014
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3746
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5815
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5810
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5931
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3740
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5804
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7097
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5828
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5814
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5930
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5825
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3750
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5805
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3744
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5818
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7103
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3660
Applikationen: WebKitGTK

Originalnachricht

Name        : webkitgtk4
Product : Fedora 22
Version : 2.10.4
Release : 1.fc22
URL : http://www.webkitgtk.org/
Summary : GTK+ Web content engine library
Description :
WebKitGTK+ is the port of the portable web rendering engine WebKit to the
GTK+ platform.

This package contains WebKitGTK+ for GTK+ 3.

-------------------------------------------------------------------------------
-
Update Information:

Update to 2.10.4. Major new features: * New HTTP disk cache for the Network
Process. * IndexedDB support. * New Web Inspector UI. * Automatic
ScreenServer inhibition when playing fullscreen videos. * Initial Editor API.
* Performance improvements. This update addresses the following
vulnerabilities: * CVE-2015-1122 * CVE-2015-1152 * CVE-2015-1155 *
CVE-2015-3660 * CVE-2015-3730 * CVE-2015-3738 * CVE-2015-3740 *
CVE-2015-3742 * CVE-2015-3744 * CVE-2015-3746 * CVE-2015-3750 *
CVE-2015-3751 * CVE-2015-3754 * CVE-2015-3755 * CVE-2015-5804 *
CVE-2015-5805 * CVE-2015-5807 * CVE-2015-5810 * CVE-2015-5813 *
CVE-2015-5814 * CVE-2015-5815 * CVE-2015-5817 * CVE-2015-5818 *
CVE-2015-5825 * CVE-2015-5827 * CVE-2015-5828 * CVE-2015-5929 *
CVE-2015-5930 * CVE-2015-5931 * CVE-2015-7002 * CVE-2015-7013 *
CVE-2015-7014 * CVE-2015-7048 * CVE-2015-7095 * CVE-2015-7097 *
CVE-2015-7099 * CVE-2015-7100 * CVE-2015-7102 * CVE-2015-7103 *
CVE-2015-7104 For further information on the new features, see the [Igalia
blog
post](http://blogs.igalia.com/carlosgc/2015/09/21/webkitgtk-2-10/). For
information on the security vulnerabilities, refer to [WebKitGTK+ Security
Advisory WSA-2015-0002](http://webkitgtk.org/security/WSA-2015-0002.html).
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update webkitgtk4' at the command line.
For more information, refer to "Managing Software with yum",
available at https://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung