Meniu

GhostBSD 21.10.16 - MATE 1.26.0, VirtualBox boot setup fixed, and two vulnerability security fix updates

GhostBSD 21.10.16 comes with MATE 1.26.0, VirtualBox boot setup fixed, and two vulnerability security fix updates. GhostBSD 21.09.29 ISO Changelog:


Bug

xconfig#11 Removed all code related to startx fixes VirtualBox boot

Vulnerability fixes

Vulnerable version: webkit2-gtk3-2.30.5_2
CVE: CVE-2021-30858
WWW: https://vuxml.FreeBSD.org/freebsd/576aa ... 574e2.html
Updated version: webkit2-gtk3-2.34.0

Vulnerable version: curl-7.78.0
CVE: CVE-2021-22947
CVE: CVE-2021-22946
CVE: CVE-2021-22945
WWW: https://vuxml.FreeBSD.org/freebsd/c9221 ... 17024.html
Updated version: curl-7.79.1

Source: ghostbsd.org

FlorinM

Utilizator Linux - Solus OS, pasionat de calatorii.
  • | 2708 articole

Nici un comentariu inca. Fii primul!
  • powered by Verysign