MGASA-2021-0406 - Updated qtwebengine5 packages fix security vulnerabilities

Publication date: 15 Aug 2021
URL: https://advisories.mageia.org/MGASA-2021-0406.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2020-16044,
     CVE-2021-21118,
     CVE-2021-21119,
     CVE-2021-21120,
     CVE-2021-21121,
     CVE-2021-21122,
     CVE-2021-21123,
     CVE-2021-21125,
     CVE-2021-21126,
     CVE-2021-21127,
     CVE-2021-21128,
     CVE-2021-21129,
     CVE-2021-21130,
     CVE-2021-21131,
     CVE-2021-21132,
     CVE-2021-21135,
     CVE-2021-21137,
     CVE-2021-21140,
     CVE-2021-21141,
     CVE-2021-21145,
     CVE-2021-21146,
     CVE-2021-21147,
     CVE-2021-21148,
     CVE-2021-21149,
     CVE-2021-21150,
     CVE-2021-21152,
     CVE-2021-21153,
     CVE-2021-21156,
     CVE-2021-21157

Updated qtwebengine5 packages fix security vulnerabilities:

The qtwebengine5 package has been updated to version 5.15.5, fixing several
security issues in the bundled chromium code.

References:
- https://bugs.mageia.org/show_bug.cgi?id=29249
- https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5TAIJROLXEDDASYPE5FNK2OGKN4IAJT5/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16044
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21118
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21119
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21120
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21121
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21122
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21123
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21125
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21126
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21127
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21128
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21129
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21130
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21131
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21132
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21135
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21137
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21140
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21141
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21145
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21146
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21147
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21148
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21149
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21150
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21152
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21153
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21156
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21157

SRPMS:
- 8/core/qtwebengine5-5.15.5-1.mga8

Mageia 2021-0406: qtwebengine5 security update

Updated qtwebengine5 packages fix security vulnerabilities: The qtwebengine5 package has been updated to version 5.15.5, fixing several security issues in the bundled chromium cod...

Summary

Updated qtwebengine5 packages fix security vulnerabilities:
The qtwebengine5 package has been updated to version 5.15.5, fixing several security issues in the bundled chromium code.

References

- https://bugs.mageia.org/show_bug.cgi?id=29249

- https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5TAIJROLXEDDASYPE5FNK2OGKN4IAJT5/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16044

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21118

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21119

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21120

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21121

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21122

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21123

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21125

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21126

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21127

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21128

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21129

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21130

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21131

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21132

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21135

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21137

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21140

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21141

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21145

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21146

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21147

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21148

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21149

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21150

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21152

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21153

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21156

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21157

Resolution

MGASA-2021-0406 - Updated qtwebengine5 packages fix security vulnerabilities

SRPMS

- 8/core/qtwebengine5-5.15.5-1.mga8

Severity
Publication date: 15 Aug 2021
URL: https://advisories.mageia.org/MGASA-2021-0406.html
Type: security
CVE: CVE-2020-16044, CVE-2021-21118, CVE-2021-21119, CVE-2021-21120, CVE-2021-21121, CVE-2021-21122, CVE-2021-21123, CVE-2021-21125, CVE-2021-21126, CVE-2021-21127, CVE-2021-21128, CVE-2021-21129, CVE-2021-21130, CVE-2021-21131, CVE-2021-21132, CVE-2021-21135, CVE-2021-21137, CVE-2021-21140, CVE-2021-21141, CVE-2021-21145, CVE-2021-21146, CVE-2021-21147, CVE-2021-21148, CVE-2021-21149, CVE-2021-21150, CVE-2021-21152, CVE-2021-21153, CVE-2021-21156, CVE-2021-21157

Related News