MGASA-2022-0050 - Updated qtwebengine5 packages fix security vulnerability

Publication date: 05 Feb 2022
URL: https://advisories.mageia.org/MGASA-2022-0050.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2021-30618,
     CVE-2021-30613,
     CVE-2021-30625,
     CVE-2021-30626,
     CVE-2021-30627,
     CVE-2021-30628,
     CVE-2021-30629,
     CVE-2021-30630,
     CVE-2021-30633,
     CVE-2021-30633,
     CVE-2021-37967,
     CVE-2021-37968,
     CVE-2021-37971,
     CVE-2021-37973,
     CVE-2021-37962,
     CVE-2021-37962,
     CVE-2021-30616,
     CVE-2021-37978,
     CVE-2021-37979,
     CVE-2021-37979,
     CVE-2021-37980,
     CVE-2021-37975,
     CVE-2021-37972,
     CVE-2021-3517,
     CVE-2021-3541,
     CVE-2021-38003,
     CVE-2021-37987,
     CVE-2021-37992,
     CVE-2021-37984,
     CVE-2021-37993,
     CVE-2021-38018,
     CVE-2021-38015,
     CVE-2021-38009,
     CVE-2021-38017,
     CVE-2021-38007,
     CVE-2021-38019,
     CVE-2021-38005,
     CVE-2021-38005,
     CVE-2021-38005,
     CVE-2021-38021,
     CVE-2021-38010,
     CVE-2021-38012,
     CVE-2021-38022,
     CVE-2021-37989,
     CVE-2021-38001,
     CVE-2021-37996,
     CVE-2021-4057,
     CVE-2021-4058,
     CVE-2021-4058,
     CVE-2021-4059,
     CVE-2021-4062,
     CVE-2021-4079,
     CVE-2021-4078,
     CVE-2021-4098,
     CVE-2021-4099,
     CVE-2021-4101,
     CVE-2021-4102

The qtwebengine5 package has been updated to version 5.15.8, fixing several
security issues in the bundled chromium code. See the referenced package
announcement for details.

References:
- https://bugs.mageia.org/show_bug.cgi?id=29973
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/2MLX3OHXV7SCLP5MK4AA5TVXPPNSWDUP/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30618
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30613
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30625
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30626
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30627
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30628
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30629
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30630
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30633
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30633
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37967
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37968
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37971
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37973
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37962
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37962
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30616
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37978
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37979
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37979
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37980
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37975
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37972
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3517
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3541
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38003
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37987
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37992
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37984
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37993
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38018
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38015
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38009
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38017
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38007
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38019
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38005
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38005
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38005
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38021
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38010
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38012
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38022
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37989
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38001
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37996
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4057
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4058
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4058
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4059
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4062
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4079
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4078
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4098
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4099
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4101
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4102

SRPMS:
- 8/core/qtwebengine5-5.15.8-1.mga8

Mageia 2022-0050: qtwebengine5 security update

The qtwebengine5 package has been updated to version 5.15.8, fixing several security issues in the bundled chromium code

Summary

The qtwebengine5 package has been updated to version 5.15.8, fixing several security issues in the bundled chromium code. See the referenced package announcement for details.

References

- https://bugs.mageia.org/show_bug.cgi?id=29973

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/2MLX3OHXV7SCLP5MK4AA5TVXPPNSWDUP/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30618

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30613

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30625

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30626

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30627

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30628

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30629

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30630

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30633

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30633

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37967

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37968

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37971

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37973

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37962

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37962

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30616

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37978

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37979

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37979

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37980

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37975

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37972

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3517

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3541

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38003

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37987

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37992

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37984

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37993

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38018

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38015

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38009

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38017

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38007

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38019

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38005

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38005

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38005

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38021

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38010

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38012

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38022

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37989

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38001

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37996

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4057

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4058

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4058

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4059

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4062

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4079

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4078

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4098

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4099

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4101

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4102

Resolution

MGASA-2022-0050 - Updated qtwebengine5 packages fix security vulnerability

SRPMS

- 8/core/qtwebengine5-5.15.8-1.mga8

Severity
Publication date: 05 Feb 2022
URL: https://advisories.mageia.org/MGASA-2022-0050.html
Type: security
CVE: CVE-2021-30618, CVE-2021-30613, CVE-2021-30625, CVE-2021-30626, CVE-2021-30627, CVE-2021-30628, CVE-2021-30629, CVE-2021-30630, CVE-2021-30633, CVE-2021-30633, CVE-2021-37967, CVE-2021-37968, CVE-2021-37971, CVE-2021-37973, CVE-2021-37962, CVE-2021-37962, CVE-2021-30616, CVE-2021-37978, CVE-2021-37979, CVE-2021-37979, CVE-2021-37980, CVE-2021-37975, CVE-2021-37972, CVE-2021-3517, CVE-2021-3541, CVE-2021-38003, CVE-2021-37987, CVE-2021-37992, CVE-2021-37984, CVE-2021-37993, CVE-2021-38018, CVE-2021-38015, CVE-2021-38009, CVE-2021-38017, CVE-2021-38007, CVE-2021-38019, CVE-2021-38005, CVE-2021-38005, CVE-2021-38005, CVE-2021-38021, CVE-2021-38010, CVE-2021-38012, CVE-2021-38022, CVE-2021-37989, CVE-2021-38001, CVE-2021-37996, CVE-2021-4057, CVE-2021-4058, CVE-2021-4058, CVE-2021-4059, CVE-2021-4062, CVE-2021-4079, CVE-2021-4078, CVE-2021-4098, CVE-2021-4099, CVE-2021-4101, CVE-2021-4102

Related News