summary refs log tree commit diff
path: root/maintainers
diff options
context:
space:
mode:
authorPhilipp Bartsch <phil@grmr.de>2021-07-23 20:39:38 +0200
committerPhilipp Bartsch <phil@grmr.de>2021-07-23 20:57:02 +0200
commit3bb38198e94c9076acac411caae0f1c15ad1e96e (patch)
tree1138b181309bacfd4ffb245fb6bf299bd3255241 /maintainers
parent688f6217a0bd1aab8beb1376f6cb9f2ed2720a34 (diff)
downloadnixpkgs-3bb38198e94c9076acac411caae0f1c15ad1e96e.tar
nixpkgs-3bb38198e94c9076acac411caae0f1c15ad1e96e.tar.gz
nixpkgs-3bb38198e94c9076acac411caae0f1c15ad1e96e.tar.bz2
nixpkgs-3bb38198e94c9076acac411caae0f1c15ad1e96e.tar.lz
nixpkgs-3bb38198e94c9076acac411caae0f1c15ad1e96e.tar.xz
nixpkgs-3bb38198e94c9076acac411caae0f1c15ad1e96e.tar.zst
nixpkgs-3bb38198e94c9076acac411caae0f1c15ad1e96e.zip
webkitgtk: 2.32.1 -> 2.32.3
Relevant security advisory:
https://webkitgtk.org/security/WSA-2021-0004.html

CVEs:
CVE-2021-1817,  CVE-2021-1820,  CVE-2021-1825,  CVE-2021-1826,
CVE-2021-21775, CVE-2021-21779, CVE-2021-21806, CVE-2021-30661,
CVE-2021-30663, CVE-2021-30665, CVE-2021-30666, CVE-2021-30682,
CVE-2021-30689, CVE-2021-30720, CVE-2021-30734, CVE-2021-30744,
CVE-2021-30749, CVE-2021-30758, CVE-2021-30761, CVE-2021-30762,
CVE-2021-30795, CVE-2021-30797, CVE-2021-30799
Diffstat (limited to 'maintainers')
0 files changed, 0 insertions, 0 deletions