webkitgtk: security bump to version 2.12.4

Fixes:
CVE-2016-4590 - mishandles about: URLs, which allows remote attackers to
bypass the Same Origin Policy via a crafted web site.

CVE-2016-4591 - mishandles the location variable, which allows remote
attackers to access the local filesystem via unspecified vectors.

CVE-2016-4622 - allows remote attackers to execute arbitrary code or
cause a denial of service (memory corruption) via a crafted web site, a
different vulnerability than CVE-2016-4589, CVE-2016-4623, and
CVE-2016-4624.

CVE-2016-4624 - allows remote attackers to execute arbitrary code or
cause a denial of service (memory corruption) via a crafted web site, a
different vulnerability than CVE-2016-4589, CVE-2016-4622, and
CVE-2016-4623.

Signed-off-by: Gustavo Zacarias <gustavo@zacarias.com.ar>
Signed-off-by: Thomas Petazzoni <thomas.petazzoni@free-electrons.com>
This commit is contained in:
Gustavo Zacarias 2016-08-28 10:11:39 -03:00 committed by Thomas Petazzoni
parent aa9fde1c45
commit d50477b52b
2 changed files with 4 additions and 4 deletions

View File

@ -1,4 +1,4 @@
# From http://www.webkitgtk.org/releases/webkitgtk-2.12.3.tar.xz.sha1
sha1 d6a0d598c09d2d56ba0862f8d9206e89d75317cb webkitgtk-2.12.3.tar.xz
# From http://www.webkitgtk.org/releases/webkitgtk-2.12.4.tar.xz.sha1
sha1 ebfe6015d81129b6a13a9596d065c54e9c1b93f6 webkitgtk-2.12.4.tar.xz
# Calculated based on the hash above
sha256 173cbb9a2eca23eee52e99965483ab25aa9c0569ef5b57041fc0c129cc26c307 webkitgtk-2.12.3.tar.xz
sha256 424d3177599abbc1eb1a1ad7928dd280a62006e992f2fada2e059375a9609a77 webkitgtk-2.12.4.tar.xz

View File

@ -4,7 +4,7 @@
#
################################################################################
WEBKITGTK_VERSION = 2.12.3
WEBKITGTK_VERSION = 2.12.4
WEBKITGTK_SITE = http://www.webkitgtk.org/releases
WEBKITGTK_SOURCE = webkitgtk-$(WEBKITGTK_VERSION).tar.xz
WEBKITGTK_INSTALL_STAGING = YES