Fedora alert FEDORA-2010-14362 (gnome-web-photo)
From: | updates@fedoraproject.org | |
To: | package-announce@lists.fedoraproject.org | |
Subject: | [SECURITY] Fedora 12 Update: gnome-web-photo-0.9-9.fc12 | |
Date: | Thu, 09 Sep 2010 01:23:44 +0000 | |
Message-ID: | <20100909012344.66985110E17@bastion02.phx2.fedoraproject.org> | |
Archive‑link: | Article |
-------------------------------------------------------------------------------- Fedora Update Notification FEDORA-2010-14362 2010-09-09 00:33:36 -------------------------------------------------------------------------------- Name : gnome-web-photo Product : Fedora 12 Version : 0.9 Release : 9.fc12 URL : http://download.gnome.org/sources/gnome-web-photo/0.9/ Summary : HTML pages thumbnailer Description : gnome-web-photo contains a thumbnailer that will be used by GNOME applications, including the file manager, to generate screenshots of web pages. -------------------------------------------------------------------------------- Update Information: Update to new upstream Firefox version 3.5.12, fixing multiple security issues detailed in the upstream advisories: http://www.mozilla.org/security/known- vulnerabilities/firefox35.html#firefox3.5.12 Update also includes packages depending on gecko-libs rebuilt against new version of Firefox / XULRunner. -------------------------------------------------------------------------------- ChangeLog: * Wed Sep 8 2010 Jan Horak <jhorak@redhat.com> - 0.9-9 - Rebuild against newer gecko * Tue Jul 20 2010 Jan Horak <jhorak@redhat.com> - 0.9-8 - Rebuild against newer gecko * Wed Jun 23 2010 Jan Horak <jhorak@redhat.com> - 0.9-7 - Rebuild against newer gecko * Tue Mar 30 2010 Jan Horak <jhorak@redhat.com> - 0.9-6 - Rebuild against newer gecko * Thu Feb 18 2010 Jan Horak <jhorak@redhat.com> - 0.9-5 - Rebuild against newer gecko * Wed Dec 16 2009 Jan Horak <jhorak@redhat.com> - 0.9-4 - Rebuild against newer gecko * Thu Nov 5 2009 Jan Horak <jhorak@redhat.com> - 0.9-3 - Rebuild against newer gecko -------------------------------------------------------------------------------- References: [ 1 ] Bug #630055 - CVE-2010-3169 Mozilla Miscellaneous memory safety hazards https://bugzilla.redhat.com/show_bug.cgi?id=630055 [ 2 ] Bug #630056 - CVE-2010-2765 Mozilla Frameset integer overflow vulnerability (MFSA 2010-50) https://bugzilla.redhat.com/show_bug.cgi?id=630056 [ 3 ] Bug #630059 - CVE-2010-2767 Mozilla Dangling pointer vulnerability using DOM plugin array (MFSA 2010-51) https://bugzilla.redhat.com/show_bug.cgi?id=630059 [ 4 ] Bug #630061 - CVE-2010-3166 Mozilla Heap buffer overflow in nsTextFrameUtils::TransformText (MFSA 2010-53) https://bugzilla.redhat.com/show_bug.cgi?id=630061 [ 5 ] Bug #630062 - CVE-2010-2760 Mozilla Dangling pointer vulnerability in nsTreeSelection (MFSA 2010-54) https://bugzilla.redhat.com/show_bug.cgi?id=630062 [ 6 ] Bug #630064 - CVE-2010-3168 Mozilla XUL tree removal crash and remote code execution (MFSA 2010-55) https://bugzilla.redhat.com/show_bug.cgi?id=630064 [ 7 ] Bug #630067 - CVE-2010-3167 Mozilla Dangling pointer vulnerability in nsTreeContentView (MFSA 2010-56) https://bugzilla.redhat.com/show_bug.cgi?id=630067 [ 8 ] Bug #630069 - CVE-2010-2766 Mozilla Crash and remote code execution in normalizeDocument (MFSA 2010-57) https://bugzilla.redhat.com/show_bug.cgi?id=630069 [ 9 ] Bug #631725 - CVE-2010-2763 Mozilla XSS using SJOW scripted function (MFSA 2010-60) https://bugzilla.redhat.com/show_bug.cgi?id=631725 [ 10 ] Bug #630074 - CVE-2010-2768 Mozilla UTF-7 XSS by overriding document charset using <object> type attribute (MFSA 2010-61) https://bugzilla.redhat.com/show_bug.cgi?id=630074 [ 11 ] Bug #630075 - CVE-2010-2769 Mozilla Copy-and-paste or drag-and-drop into designMode document allows XSS (MFSA 2010-62) https://bugzilla.redhat.com/show_bug.cgi?id=630075 [ 12 ] Bug #630078 - CVE-2010-2764 Mozilla Information leak via XMLHttpRequest statusText (MFSA 2010-63) https://bugzilla.redhat.com/show_bug.cgi?id=630078 -------------------------------------------------------------------------------- This update can be installed with the "yum" update program. Use su -c 'yum update gnome-web-photo' at the command line. For more information, refer to "Managing Software with yum", available at http://docs.fedoraproject.org/yum/. All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/keys -------------------------------------------------------------------------------- _______________________________________________ package-announce mailing list package-announce@lists.fedoraproject.org https://admin.fedoraproject.org/mailman/listinfo/package-...