Fedora Linux 8567 Published by

A webkit2gtk3 security update has been released for Fedora 32.



SECURITY: Fedora 32 Update: webkit2gtk3-2.28.1-4.fc32


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-abd0e92eaa
2020-04-25 02:14:03.400393
--------------------------------------------------------------------------------

Name : webkit2gtk3
Product : Fedora 32
Version : 2.28.1
Release : 4.fc32
URL :   https://www.webkitgtk.org/
Summary : GTK Web content engine library
Description :
WebKitGTK is the port of the portable web rendering engine WebKit to the
GTK platform.

This package contains WebKit2 based WebKitGTK for GTK 3.

--------------------------------------------------------------------------------
Update Information:

Reenable WPE renderer and update to WebKitGTK 2.28.1: * Fix position of
default option element popup windows under Wayland. * Update Chrome and Firefox
versions in user agent quirks. * Fix several crashes and rendering issues. *
Security fixes: CVE-2020-11793
--------------------------------------------------------------------------------
ChangeLog:

* Fri Apr 17 2020 Michael Catanzaro - 2.28.1-4
- Actually reenable WPE renderer.
* Fri Apr 17 2020 Michael Catanzaro - 2.28.1-3
- Fix and reenable WPE renderer. Fix popup menus in X11.
* Wed Apr 15 2020 Michael Catanzaro - 2.28.1-2
- Disable WPE renderer again.
* Mon Apr 13 2020 Michael Catanzaro - 2.28.1-1
- Update to 2.28.1
* Thu Apr 9 2020 Michael Catanzaro - 2.28.0-9
- Reenable WPE renderer, seems to have mysteriously fixed itself.
- Second attempt to fix ppc64le.
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1823421 - webkit2gtk3-2.28.0-9 breaks Cisco AnyConnect ANOM_ABEND segfault acwebhelper kernel: Code: Bad RIP value.
  https://bugzilla.redhat.com/show_bug.cgi?id=1823421
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-abd0e92eaa' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys