Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in webkit2gtk3
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in webkit2gtk3
ID: FEDORA-2022-cbd155f714
Distribution: Fedora
Plattformen: Fedora 35
Datum: Sa, 12. Februar 2022, 07:32
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22589
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22590
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22592
Applikationen: WebKitGTK

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2022-cbd155f714
2022-02-12 01:17:49.880919
-------------------------------------------------------------------------------
-

Name : webkit2gtk3
Product : Fedora 35
Version : 2.34.5
Release : 1.fc35
URL : https://www.webkitgtk.org/
Summary : GTK Web content engine library
Description :
WebKitGTK is the port of the portable web rendering engine WebKit to the
GTK platform.

This package contains WebKit2 based WebKitGTK for GTK 3.

-------------------------------------------------------------------------------
-
Update Information:

Update to 2.34.5: * Improve VP8 codec selection when using GStreamer 1.20. *
Fix connecting to the accessibility bus when using the Bubblewrap sandbox. *
Fix links being incorrectly activated when starting a pinch zoom gesture. *
Fix
touch-based scrolling. * Fix several crashes and rendering issues. * Security
fixes: CVE-2022-22589, CVE-2022-22590, CVE-2022-22592
-------------------------------------------------------------------------------
-
ChangeLog:

* Wed Feb 9 2022 Michael Catanzaro <mcatanzaro@redhat.com> 2.34.5-1
- Update to WebKitGTK 2.34.5
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #2053180 - CVE-2022-22589 webkit2gtk3: webkitgtk: Processing a
maliciously crafted mail message may lead to running arbitrary javascript [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2053180
[ 2 ] Bug #2053182 - CVE-2022-22590 webkit2gtk3: webkitgtk: Processing
maliciously crafted web content may lead to arbitrary code execution [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2053182
[ 3 ] Bug #2053186 - CVE-2022-22592 webkit2gtk3: webkitgtk: Processing
maliciously crafted web content may prevent Content Security Policy from being enforced [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2053186
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-cbd155f714' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung