Fedora 18 Update: v8-3.14.5.10-1.fc18

updates at fedoraproject.org updates at fedoraproject.org
Tue Jun 11 09:15:55 UTC 2013


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2013-9596
2013-05-30 02:05:02
--------------------------------------------------------------------------------

Name        : v8
Product     : Fedora 18
Version     : 3.14.5.10
Release     : 1.fc18
URL         : http://code.google.com/p/v8
Summary     : JavaScript Engine
Description :
V8 is Google's open source JavaScript engine. V8 is written in C++ and is used
in Google Chrome, the open source browser from Google. V8 implements ECMAScript
as specified in ECMA-262, 3rd edition.

--------------------------------------------------------------------------------
Update Information:

2013.05.30, Version 0.10.9 (Stable)

* repl: fix JSON.parse error check (Brian White)

* tls: proper .destroySoon (Fedor Indutny)

* tls: invoke write cb only after opposite read end (Fedor Indutny)

* tls: ignore .shutdown() syscall error (Fedor Indutny)

2013.05.24, Version 0.10.8 (Stable)

* http: remove bodyHead from 'upgrade' events (Nathan Zadoks)

* http: Return true on empty writes, not false (isaacs)

* http: save roundtrips, convert buffers to strings (Ben Noordhuis)

* configure: respect the --dest-os flag consistently (Nathan Rajlich)

* buffer: throw when writing beyond buffer (Trevor Norris)

* crypto: Clear error after DiffieHellman key errors (isaacs)

* string_bytes: strip padding from base64 strings (Trevor Norris)


2013.05.17, Version 0.10.7 (Stable), d2fdae197ac542f686ee06835d1153dd43b862e5

* crypto: Don't ignore verify encoding argument (isaacs)

* buffer, crypto: fix default encoding regression (Ben Noordhuis)

* timers: fix setInterval() assert (Ben Noordhuis)
--------------------------------------------------------------------------------
ChangeLog:

* Wed May 29 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 1:3.14.5.10-1
- new upstream release 3.14.5.10
* Mon May  6 2013 Stanislav Ochotnicky <sochotnicky at redhat.com> - 1:3.14.5.8-2
- Fix ownership of include directory (#958729)
* Fri Mar 22 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 1:3.14.5.8-1
- new upstream release 3.14.5.8
- backport security fix for remote DoS via crafted javascript (RHBZ#924495; CVE-2013-2632)
* Mon Mar 11 2013 Stephen Gallagher <sgallagh at redhat.com> - 1:3.14.5.7-3
- Update to v8 3.14.5.7 for Node.js 0.10.0
* Sat Jan 26 2013 T.C. Hollingsworth <tchollingsworth at gmail.com> - 1:3.13.7.5-2
- rebuild for icu-50
- ignore new GCC 4.8 warning
* Tue Dec  4 2012 Tom Callaway <spot at fedoraproject.org> - 1:3.13.7.5-1
- update to 3.13.7.5 (needed for chromium 23)
- Resolves multiple security issues (CVE-2012-5120, CVE-2012-5128)
- d8 is now using a static libv8, resolves bz 881973)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #967736 - nodejs SRPM contains patented code
        https://bugzilla.redhat.com/show_bug.cgi?id=967736
  [ 2 ] Bug #968226 - libuv: incorrect license tag
        https://bugzilla.redhat.com/show_bug.cgi?id=968226
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update v8' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list