UbuntuUpdates.org

Bugs fixes in "webkit2gtk"

Origin Bug number Title Date fixed
Launchpad 2062146 Raspberry Pi: webkit2gtk apps crash with SIGSEGV in v3d_load_utile 2024-06-27
Launchpad 2037015 Screen corruption of webkit2gtk apps in X11 on Raspberry Pi, such as during install 2024-06-27
Launchpad 2062146 Raspberry Pi: webkit2gtk apps crash with SIGSEGV in v3d_load_utile 2024-06-27
Launchpad 2037015 Screen corruption of webkit2gtk apps in X11 on Raspberry Pi, such as during install 2024-06-27
Launchpad 2062146 Raspberry Pi: webkit2gtk apps crash with SIGSEGV in v3d_load_utile 2024-06-08
Launchpad 2037015 Screen corruption of webkit2gtk apps in X11 on Raspberry Pi, such as during install 2024-06-08
Launchpad 2062146 Raspberry Pi: webkit2gtk apps crash with SIGSEGV in v3d_load_utile 2024-06-08
Launchpad 2037015 Screen corruption of webkit2gtk apps in X11 on Raspberry Pi, such as during install 2024-06-08
CVE CVE-2024-27834 The issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, Safari 17.5, watchOS 10.5, macOS Sonoma 14. 2024-05-28
CVE CVE-2024-27834 The issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, Safari 17.5, watchOS 10.5, macOS Sonoma 14. 2024-05-28
CVE CVE-2024-27834 The issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, Safari 17.5, watchOS 10.5, macOS Sonoma 14. 2024-05-28
CVE CVE-2024-27834 The issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, Safari 17.5, watchOS 10.5, macOS Sonoma 14. 2024-05-28
CVE CVE-2024-27834 The issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, Safari 17.5, watchOS 10.5, macOS Sonoma 14. 2024-05-28
CVE CVE-2024-27834 The issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, Safari 17.5, watchOS 10.5, macOS Sonoma 14. 2024-05-28
CVE CVE-2024-27834 The issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, Safari 17.5, watchOS 10.5, macOS Sonoma 14. 2024-05-28
CVE CVE-2024-27834 The issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, Safari 17.5, watchOS 10.5, macOS Sonoma 14. 2024-05-28
CVE CVE-2024-27834 The issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, Safari 17.5, watchOS 10.5, macOS Sonoma 14. 2024-05-28
CVE CVE-2024-27834 The issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, Safari 17.5, watchOS 10.5, macOS Sonoma 14. 2024-05-28
CVE CVE-2024-27834 The issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, Safari 17.5, watchOS 10.5, macOS Sonoma 14. 2024-05-28
CVE CVE-2024-27834 The issue was addressed with improved checks. This issue is fixed in iOS 17.5 and iPadOS 17.5, tvOS 17.5, Safari 17.5, watchOS 10.5, macOS Sonoma 14. 2024-05-28



About   -   Send Feedback to @ubuntu_updates