[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#769632: kde-runtime: CVE-2014-8600: Insufficient Input Validation By IO Slaves and Webkit Part



On Sat, Nov 15, 2014 at 08:25:41AM +0100, Salvatore Bonaccorso wrote:
> Source: kde-runtime
> Version: 4:4.8.4-2
> Severity: normal
> Tags: security upstream patch fixed-upstream
> 
> Hi,
> 
> the following vulnerability was published for kde-runtime.
> 
> CVE-2014-8600[0]:
> Insufficient Input Validation By IO Slaves and Webkit Part
> 
> If you fix the vulnerability please also make sure to include the
> CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

Could you please fix this for jessie?

Cheers,
        Moritz

> 
> For further information see:
> 
> [0] https://security-tracker.debian.org/tracker/CVE-2014-8600
> [1] https://www.kde.org/info/security/advisory-20141113-1.txt
> [2] http://quickgit.kde.org/?p=kde-runtime.git&a=commit&h=d68703900edc8416fbcd2550cd336cbbb76decb9
> 
> Regards,
> Salvatore
> 
> 


Reply to: