CVE-2018-4261 (https://nvd.nist.gov/vuln/detail/CVE-2018-4261): ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. CVE-2018-4262 (https://nvd.nist.gov/vuln/detail/CVE-2018-4262): ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. CVE-2018-4263 (https://nvd.nist.gov/vuln/detail/CVE-2018-4263): ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. CVE-2018-4264 (https://nvd.nist.gov/vuln/detail/CVE-2018-4264): ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. CVE-2018-4265 (https://nvd.nist.gov/vuln/detail/CVE-2018-4265): ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. CVE-2018-4266 (https://nvd.nist.gov/vuln/detail/CVE-2018-4266): ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. CVE-2018-4267 (https://nvd.nist.gov/vuln/detail/CVE-2018-4267): ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. CVE-2018-4270 (https://nvd.nist.gov/vuln/detail/CVE-2018-4270): ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. CVE-2018-4272 (https://nvd.nist.gov/vuln/detail/CVE-2018-4272): ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. CVE-2018-4273 (https://nvd.nist.gov/vuln/detail/CVE-2018-4273): ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. CVE-2018-4278 (https://nvd.nist.gov/vuln/detail/CVE-2018-4278): ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided. CVE-2018-4284 (https://nvd.nist.gov/vuln/detail/CVE-2018-4284): ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
x86 stable
amd64 stable. Maintainer(s), please cleanup. Security, please add it to the existing request, or file a new one.
Cleanup of 2.20.3 was done, getting rid of 2.18 still needs ~ arches to keyword woff2 finally. There is now a webkitgtk advisory that goes into more detail, plus has one CVE made public that was fixed in webkit-gtk 2.20.2 already and probably is missing from our earlier sets. Please update bug aliases and such as appropriate. https://webkitgtk.org/security/WSA-2018-0006.html
Added to existing glsa draft
This issue was resolved and addressed in GLSA 201808-04 at https://security.gentoo.org/glsa/201808-04 by GLSA coordinator Thomas Deutschmann (whissi).