[SECURITY] Fedora 12 Update: gnome-web-photo-0.9-7.fc12

updates at fedoraproject.org updates at fedoraproject.org
Thu Jun 24 16:26:47 UTC 2010


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2010-10344
2010-06-24 15:47:14
--------------------------------------------------------------------------------

Name        : gnome-web-photo
Product     : Fedora 12
Version     : 0.9
Release     : 7.fc12
URL         : http://download.gnome.org/sources/gnome-web-photo/0.9/
Summary     : HTML pages thumbnailer
Description :
gnome-web-photo contains a thumbnailer that will be used by GNOME applications,
including the file manager, to generate screenshots of web pages.

--------------------------------------------------------------------------------
Update Information:

Update to new upstream Firefox version 3.5.10, fixing a security issue detailed
in the upstream advisory:    http://www.mozilla.org/security/known-
vulnerabilities/firefox36.html#firefox3.5.10    Update also includes packages
depending on gecko-libs rebuilt against new version of Firefox / XULRunner.
CVE-2010-1121 CVE-2010-1200 CVE-2010-1201 CVE-2010-1202 CVE-2010-0183
CVE-2010-1198 CVE-2010-1196 CVE-2010-1199 CVE-2010-1125 CVE-2010-1197
CVE-2008-5913
--------------------------------------------------------------------------------
ChangeLog:

* Wed Jun 23 2010 Jan Horak <jhorak at redhat.com> - 0.9-7
- Rebuild against newer gecko
* Tue Mar 30 2010 Jan Horak <jhorak at redhat.com> - 0.9-6
- Rebuild against newer gecko
* Thu Feb 18 2010 Jan Horak <jhorak at redhat.com> - 0.9-5
- Rebuild against newer gecko
* Wed Dec 16 2009 Jan Horak <jhorak at redhat.com> - 0.9-4
- Rebuild against newer gecko
* Thu Nov  5 2009 Jan Horak <jhorak at redhat.com> - 0.9-3
- Rebuild against newer gecko
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #577029 - CVE-2010-1121 firefox: arbitrary code execution via memory corruption
        https://bugzilla.redhat.com/show_bug.cgi?id=577029
  [ 2 ] Bug #590804 - CVE-2010-1200 Mozilla Crashes with evidence of memory corruption
        https://bugzilla.redhat.com/show_bug.cgi?id=590804
  [ 3 ] Bug #590810 - CVE-2010-1202 Mozilla Crashes with evidence of memory corruption
        https://bugzilla.redhat.com/show_bug.cgi?id=590810
  [ 4 ] Bug #590822 - CVE-2010-0183 Mozilla Use-after-free error in nsCycleCollector::MarkRoots()
        https://bugzilla.redhat.com/show_bug.cgi?id=590822
  [ 5 ] Bug #590828 - CVE-2010-1198 Mozilla Freed object reuse across plugin instances
        https://bugzilla.redhat.com/show_bug.cgi?id=590828
  [ 6 ] Bug #590830 - CVE-2010-1196 Mozilla Heap buffer overflow in nsGenericDOMDataNode::SetTextInternal
        https://bugzilla.redhat.com/show_bug.cgi?id=590830
  [ 7 ] Bug #590833 - CVE-2010-1199 Mozilla Integer Overflow in XSLT Node Sorting
        https://bugzilla.redhat.com/show_bug.cgi?id=590833
  [ 8 ] Bug #577584 - CVE-2010-1125 firefox: keystrokes sent to hidden frame rather than visible frame due to javascript flaw
        https://bugzilla.redhat.com/show_bug.cgi?id=577584
  [ 9 ] Bug #590850 - CVE-2010-1197 Mozilla Content-Disposition: attachment ignored if Content-Type: multipart also present
        https://bugzilla.redhat.com/show_bug.cgi?id=590850
  [ 10 ] Bug #480938 - CVE-2008-5913 mozilla: in-session phishing attack
        https://bugzilla.redhat.com/show_bug.cgi?id=480938
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update gnome-web-photo' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list