Source: kde-runtime
Version: 4:4.8.4-2
Severity: normal
Tags: security upstream patch fixed-upstream

Hi,

the following vulnerability was published for kde-runtime.

CVE-2014-8600[0]:
Insufficient Input Validation By IO Slaves and Webkit Part

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2014-8600
[1] https://www.kde.org/info/security/advisory-20141113-1.txt
[2] 
http://quickgit.kde.org/?p=kde-runtime.git&a=commit&h=d68703900edc8416fbcd2550cd336cbbb76decb9

Regards,
Salvatore


-- 
To UNSUBSCRIBE, email to debian-qt-kde-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: 
https://lists.debian.org/20141115072541.31479.36002.reportbug@eldamar.local

Reply via email to