Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-1071

Published: 18 March 2015

WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and 8.x before 8.0.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other CVEs listed in APPLE-SA-2015-03-17-1.

Notes

AuthorNote
jdstrand
webkit in Ubuntu uses the JavaScriptCore (JSC) engine, not V8

Priority

Medium

Status

Package Release Status
qtwebkit-opensource-src
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored [no update available])
upstream Needs triage

utopic Ignored
(end of life)
vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial Ignored
(no update available)
yakkety Ignored
(end of life)
qtwebkit-source
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Ignored
(end of life)
trusty Does not exist
(trusty was ignored [no update available])
upstream Needs triage

utopic Ignored
(end of life)
vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial Ignored
(no update available)
yakkety Ignored
(end of life)
webkit
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise Ignored
(end of life)
trusty Does not exist

upstream Needs triage

utopic Does not exist

yakkety Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

webkitgtk
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

trusty
Released (2.4.10-0ubuntu0.14.04.1)
upstream Needs triage

utopic Ignored
(end of life)
vivid Ignored
(end of life)
wily
Released (2.4.10-0ubuntu0.15.10.1)
xenial
Released (2.4.10-0ubuntu1)
yakkety
Released (2.4.10-0ubuntu1)