Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in epiphany-browser
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in epiphany-browser
ID: DSA-5042-1
Distribution: Debian
Plattformen: Debian bullseye
Datum: Mi, 12. Januar 2022, 23:56
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45088
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45087
Applikationen: epiphany-browser

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- -------------------------------------------------------------------------
Debian Security Advisory DSA-5042-1 security@debian.org
https://www.debian.org/security/ Alberto Garcia
January 12, 2022 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : epiphany-browser
CVE ID : CVE-2021-45085 CVE-2021-45086 CVE-2021-45087 CVE-2021-45088

Several vulnerabities have been discovered in Epiphany, the GNOME web
browser, allowing XSS attacks under certain circumstances.

For the stable distribution (bullseye), these problems have been fixed in
version 3.38.2-1+deb11u1.

We recommend that you upgrade your epiphany-browser packages.

For the detailed security status of epiphany-browser please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/epiphany-browser

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
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=SmQP
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung