Fedora Linux Distribution

Find the information you need for your favorite open source distribution .

Fedora 27: webkitgtk4 Security Update 2018-93ba62d099

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

This update addresses the following vulnerabilities: * [CVE-2018-4200](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4200) Additional fixes: * Do TLS error checking on GTlsConnection::accept-certificate to finish the load earlier in case of errors. * Properly close the connection to the nested wayland compositor in the Web Process. * Avoid painting backing