~kubuntu-packagers/kubuntu-packaging/kde-runtime

Viewing all changes in revision 466.

  • Committer: Jonathan Riddell
  • Date: 2014-11-18 08:24:58 UTC
  • Revision ID: jriddell@ubuntu.com-20141118082458-4w64boeen21j5isg
Tags: 4:4.14.2-0ubuntu2
* SECURITY UPDATE: Insufficient Input Validation By IO Slaves and
  Webkit Part
 - Add upstream_CVE-2014-8600.diff to escape protocol twice: once
   for i18n, and once for HTML
 - https://www.kde.org/info/security/advisory-20141113-1.txt
 - CVE-2014-8600
 - LP: #1393479

expand all expand all

Show diffs side-by-side

added added

removed removed

Lines of Context: