Mageia alert MGASA-2016-0116 (webkit2)
| From: | Mageia Updates <buildsystem-daemon@mageia.org> | |
| To: | updates-announce@ml.mageia.org | |
| Subject: | [updates-announce] MGASA-2016-0116: Updated webkit2 packages fix security vulnerability | |
| Date: | Fri, 25 Mar 2016 07:39:05 +0100 | |
| Message-ID: | <20160325063905.D55049F640@duvel.mageia.org> |
MGASA-2016-0116 - Updated webkit2 packages fix security vulnerability Publication date: 25 Mar 2016 URL: http://advisories.mageia.org/MGASA-2016-0116.html Type: security Affected Mageia releases: 5 CVE: CVE-2015-1068, CVE-2015-1069, CVE-2015-1070, CVE-2015-1071, CVE-2015-1072, CVE-2015-1073, CVE-2015-1075, CVE-2015-1076, CVE-2015-1077, CVE-2015-1081, CVE-2015-1082, CVE-2015-1119, CVE-2015-1120, CVE-2015-1121, CVE-2015-1122, CVE-2015-1124, CVE-2015-1126, CVE-2015-1127, CVE-2015-1152, CVE-2015-1153, CVE-2015-1154, CVE-2015-1155, CVE-2015-1156, CVE-2015-3658, CVE-2015-3659, CVE-2015-3660, CVE-2015-3727, CVE-2015-3730, CVE-2015-3731, CVE-2015-3732, CVE-2015-3733, CVE-2015-3734, CVE-2015-3735, CVE-2015-3736, CVE-2015-3737, CVE-2015-3738, CVE-2015-3739, CVE-2015-3740, CVE-2015-3741, CVE-2015-3742, CVE-2015-3743, CVE-2015-3744, CVE-2015-3745, CVE-2015-3746, CVE-2015-3747, CVE-2015-3748, CVE-2015-3749, CVE-2015-3750, CVE-2015-3751, CVE-2015-3752, CVE-2015-3753, CVE-2015-3754, CVE-2015-3755, CVE-2015-5788, CVE-2015-5793, CVE-2015-5794, CVE-2015-5795, CVE-2015-5797, CVE-2015-5799, CVE-2015-5800, CVE-2015-5801, CVE-2015-5803, CVE-2015-5804, CVE-2015-5805, CVE-2015-5806, CVE-2015-5807, CVE-2015-5809, CVE-2015-5810, CVE-2015-5811, CVE-2015-5812, CVE-2015-5813, CVE-2015-5814, CVE-2015-5815, CVE-2015-5816, CVE-2015-5817, CVE-2015-5818, CVE-2015-5819, CVE-2015-5822, CVE-2015-5823, CVE-2015-5825, CVE-2015-5827, CVE-2015-5828, CVE-2015-5928, CVE-2015-5929, CVE-2015-5930, CVE-2015-5931, CVE-2015-7002, CVE-2015-7012, CVE-2015-7013, CVE-2015-7014, CVE-2015-7048, CVE-2015-7095, CVE-2015-7096, CVE-2015-7097, CVE-2015-7098, CVE-2015-7099, CVE-2015-7100, CVE-2015-7102, CVE-2015-7103, CVE-2015-7104, CVE-2016-1723, CVE-2016-1724, CVE-2016-1725, CVE-2016-1726, CVE-2016-1727, CVE-2016-1728 Description: The webkit2 package has been updated to version 2.10.9, fixing several security issues and other bugs. References: - https://bugs.mageia.org/show_bug.cgi?id=17662 - http://webkitgtk.org/security/WSA-2015-0002.html - http://webkitgtk.org/security/WSA-2016-0001.html - http://webkitgtk.org/security/WSA-2016-0002.html - http://www.webkitgtk.org/2015/04/14/webkitgtk2.8.1-releas... - http://www.webkitgtk.org/2015/05/12/webkitgtk2.8.2-releas... - http://www.webkitgtk.org/2015/07/08/webkitgtk2.8.4-releas... - http://www.webkitgtk.org/2015/08/06/webkitgtk2.8.5-releas... - http://www.webkitgtk.org/2015/09/21/webkitgtk2.10.0-relea... - http://www.webkitgtk.org/2015/10/14/webkitgtk2.10.1-relea... - http://www.webkitgtk.org/2015/10/15/webkitgtk2.10.2-relea... - http://www.webkitgtk.org/2015/10/26/webkitgtk2.10.3-relea... - http://www.webkitgtk.org/2015/11/11/webkitgtk2.10.4-relea... - http://www.webkitgtk.org/2016/01/20/webkitgtk2.10.5-relea... - http://www.webkitgtk.org/2016/01/27/webkitgtk2.10.6-relea... - http://www.webkitgtk.org/2016/01/29/webkitgtk2.10.7-relea... - http://www.webkitgtk.org/2016/03/11/webkitgtk2.10.8-relea... - http://www.webkitgtk.org/2016/03/17/webkitgtk2.10.9-relea... - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1068 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1069 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1070 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1071 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1072 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1073 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1075 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1076 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1077 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1081 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1082 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1119 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1120 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1121 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1122 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1124 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1126 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1127 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1152 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1153 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1154 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1155 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1156 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3658 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3659 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3660 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3727 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3730 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3731 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3732 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3733 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3734 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3735 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3736 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3737 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3738 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3739 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3740 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3741 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3742 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3743 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3744 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3745 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3746 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3747 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3748 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3749 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3750 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3751 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3752 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3753 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3754 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3755 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5788 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5793 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5794 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5795 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5797 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5799 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5800 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5801 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5803 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5804 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5805 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5806 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5807 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5809 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5810 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5811 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5812 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5813 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5814 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5815 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5816 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5817 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5818 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5819 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5822 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5823 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5825 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5827 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5828 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5928 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5929 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5930 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5931 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7002 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7012 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7013 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7014 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7048 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7095 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7096 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7097 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7098 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7099 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7100 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7102 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7103 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7104 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1723 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1724 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1725 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1726 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1727 - http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1728 SRPMS: - 5/core/webkit2-2.10.9-1.mga5
