openSUSE Security Update: Security update for libqt5-qtwebengine
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:1016-1
Rating:             important
References:         #1130395 #1158516 #1163744 #1163766 #1182233 
                    
Cross-References:   CVE-2020-16044 CVE-2021-21118 CVE-2021-21119
                    CVE-2021-21120 CVE-2021-21121 CVE-2021-21122
                    CVE-2021-21123 CVE-2021-21125 CVE-2021-21126
                    CVE-2021-21127 CVE-2021-21128 CVE-2021-21129
                    CVE-2021-21130 CVE-2021-21131 CVE-2021-21132
                    CVE-2021-21135 CVE-2021-21137 CVE-2021-21140
                    CVE-2021-21141 CVE-2021-21145 CVE-2021-21146
                    CVE-2021-21147 CVE-2021-21148 CVE-2021-21149
                    CVE-2021-21150 CVE-2021-21152 CVE-2021-21153
                    CVE-2021-21156 CVE-2021-21157
CVSS scores:
                    CVE-2020-16044 (SUSE): 7.5
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-21118 (NVD) : 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-21119 (NVD) : 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-21120 (NVD) : 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-21121 (NVD) : 9.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
                    CVE-2021-21122 (NVD) : 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-21123 (NVD) : 6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
                    CVE-2021-21125 (NVD) : 8.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
                    CVE-2021-21126 (NVD) : 6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
                    CVE-2021-21127 (NVD) : 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-21128 (NVD) : 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-21129 (NVD) : 6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
                    CVE-2021-21130 (NVD) : 6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
                    CVE-2021-21131 (NVD) : 6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
                    CVE-2021-21132 (NVD) : 9.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
                    CVE-2021-21135 (NVD) : 6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
                    CVE-2021-21137 (NVD) : 6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
                    CVE-2021-21140 (NVD) : 6.8
CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-21141 (NVD) : 6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
                    CVE-2021-21148 (NVD) : 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    openSUSE Backports SLE-15-SP2
______________________________________________________________________________

   An update that fixes 29 vulnerabilities is now available.

Description:

   This update for libqt5-qtwebengine fixes the following issues:

   Update to version 5.15.3

   CVE fixes backported in chromium updates:

   - CVE-2020-16044: Use after free in WebRTC
   - CVE-2021-21118: Heap buffer overflow in Blink
   - CVE-2021-21119: Use after free in Media
   - CVE-2021-21120: Use after free in WebSQL
   - CVE-2021-21121: Use after free in Omnibox
   - CVE-2021-21122: Use after free in Blink
   - CVE-2021-21123: Insufficient data validation in File System API
   - CVE-2021-21125: Insufficient policy enforcement in File System API
   - CVE-2021-21126: Insufficient policy enforcement in extensions
   - CVE-2021-21127: Insufficient policy enforcement in extensions
   - CVE-2021-21128: Heap buffer overflow in Blink
   - CVE-2021-21129: Insufficient policy enforcement in File System API
   - CVE-2021-21130: Insufficient policy enforcement in File System API
   - CVE-2021-21131: Insufficient policy enforcement in File System API
   - CVE-2021-21132: Inappropriate implementation in DevTools
   - CVE-2021-21135: Inappropriate implementation in Performance API
   - CVE-2021-21137: Inappropriate implementation in DevTools
   - CVE-2021-21140: Uninitialized Use in USB
   - CVE-2021-21141: Insufficient policy enforcement in File System API
   - CVE-2021-21145: Use after free in Fonts
   - CVE-2021-21146: Use after free in Navigation
   - CVE-2021-21147: Inappropriate implementation in Skia
   - CVE-2021-21148: Heap buffer overflow in V8
   - CVE-2021-21149: Stack overflow in Data Transfer
   - CVE-2021-21150: Use after free in Downloads
   - CVE-2021-21152: Heap buffer overflow in Media
   - CVE-2021-21153: Stack overflow in GPU Process
   - CVE-2021-21156: Heap buffer overflow in V8
   - CVE-2021-21157: Use after free in Web Sockets

   This update was imported from the openSUSE:Leap:15.2:Update update
project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended
installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP2:

      zypper in -t patch openSUSE-2021-1016=1



Package List:

   - openSUSE Backports SLE-15-SP2 (aarch64 x86_64):

      libQt5Pdf5-5.15.3-bp152.3.3.1
      libQt5PdfWidgets5-5.15.3-bp152.3.3.1
      libqt5-qtpdf-devel-5.15.3-bp152.3.3.1
      libqt5-qtpdf-examples-5.15.3-bp152.3.3.1
      libqt5-qtpdf-imports-5.15.3-bp152.3.3.1
      libqt5-qtwebengine-5.15.3-bp152.3.3.1
      libqt5-qtwebengine-devel-5.15.3-bp152.3.3.1
      libqt5-qtwebengine-examples-5.15.3-bp152.3.3.1

   - openSUSE Backports SLE-15-SP2 (noarch):

      libqt5-qtpdf-private-headers-devel-5.15.3-bp152.3.3.1
      libqt5-qtwebengine-private-headers-devel-5.15.3-bp152.3.3.1


References:

   https://www.suse.com/security/cve/CVE-2020-16044.html
   https://www.suse.com/security/cve/CVE-2021-21118.html
   https://www.suse.com/security/cve/CVE-2021-21119.html
   https://www.suse.com/security/cve/CVE-2021-21120.html
   https://www.suse.com/security/cve/CVE-2021-21121.html
   https://www.suse.com/security/cve/CVE-2021-21122.html
   https://www.suse.com/security/cve/CVE-2021-21123.html
   https://www.suse.com/security/cve/CVE-2021-21125.html
   https://www.suse.com/security/cve/CVE-2021-21126.html
   https://www.suse.com/security/cve/CVE-2021-21127.html
   https://www.suse.com/security/cve/CVE-2021-21128.html
   https://www.suse.com/security/cve/CVE-2021-21129.html
   https://www.suse.com/security/cve/CVE-2021-21130.html
   https://www.suse.com/security/cve/CVE-2021-21131.html
   https://www.suse.com/security/cve/CVE-2021-21132.html
   https://www.suse.com/security/cve/CVE-2021-21135.html
   https://www.suse.com/security/cve/CVE-2021-21137.html
   https://www.suse.com/security/cve/CVE-2021-21140.html
   https://www.suse.com/security/cve/CVE-2021-21141.html
   https://www.suse.com/security/cve/CVE-2021-21145.html
   https://www.suse.com/security/cve/CVE-2021-21146.html
   https://www.suse.com/security/cve/CVE-2021-21147.html
   https://www.suse.com/security/cve/CVE-2021-21148.html
   https://www.suse.com/security/cve/CVE-2021-21149.html
   https://www.suse.com/security/cve/CVE-2021-21150.html
   https://www.suse.com/security/cve/CVE-2021-21152.html
   https://www.suse.com/security/cve/CVE-2021-21153.html
   https://www.suse.com/security/cve/CVE-2021-21156.html
   https://www.suse.com/security/cve/CVE-2021-21157.html
   https://bugzilla.suse.com/1130395
   https://bugzilla.suse.com/1158516
   https://bugzilla.suse.com/1163744
   https://bugzilla.suse.com/1163766
   https://bugzilla.suse.com/1182233

openSUSE: 2021:1016-1 important: libqt5-qtwebengine

July 9, 2021
An update that fixes 29 vulnerabilities is now available

Description

This update for libqt5-qtwebengine fixes the following issues: Update to version 5.15.3 CVE fixes backported in chromium updates: - CVE-2020-16044: Use after free in WebRTC - CVE-2021-21118: Heap buffer overflow in Blink - CVE-2021-21119: Use after free in Media - CVE-2021-21120: Use after free in WebSQL - CVE-2021-21121: Use after free in Omnibox - CVE-2021-21122: Use after free in Blink - CVE-2021-21123: Insufficient data validation in File System API - CVE-2021-21125: Insufficient policy enforcement in File System API - CVE-2021-21126: Insufficient policy enforcement in extensions - CVE-2021-21127: Insufficient policy enforcement in extensions - CVE-2021-21128: Heap buffer overflow in Blink - CVE-2021-21129: Insufficient policy enforcement in File System API - CVE-2021-21130: Insufficient policy enforcement in File System API - CVE-2021-21131: Insufficient policy enforcement in File System API - CVE-2021-21132: Inappropriate implementation in DevTools - CVE-2021-21135: Inappropriate implementation in Performance API - CVE-2021-21137: Inappropriate implementation in DevTools - CVE-2021-21140: Uninitialized Use in USB - CVE-2021-21141: Insufficient policy enforcement in File System API - CVE-2021-21145: Use after free in Fonts - CVE-2021-21146: Use after free in Navigation - CVE-2021-21147: Inappropriate implementation in Skia - CVE-2021-21148: Heap buffer overflow in V8 - CVE-2021-21149: Stack overflow in Data Transfer - CVE-2021-21150: Use after free in Downloads - CVE-2021-21152: Heap buffer overflow in Media - CVE-2021-21153: Stack overflow in GPU Process - CVE-2021-21156: Heap buffer overflow in V8 - CVE-2021-21157: Use after free in Web Sockets This update was imported from the openSUSE:Leap:15.2:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP2: zypper in -t patch openSUSE-2021-1016=1


Package List

- openSUSE Backports SLE-15-SP2 (aarch64 x86_64): libQt5Pdf5-5.15.3-bp152.3.3.1 libQt5PdfWidgets5-5.15.3-bp152.3.3.1 libqt5-qtpdf-devel-5.15.3-bp152.3.3.1 libqt5-qtpdf-examples-5.15.3-bp152.3.3.1 libqt5-qtpdf-imports-5.15.3-bp152.3.3.1 libqt5-qtwebengine-5.15.3-bp152.3.3.1 libqt5-qtwebengine-devel-5.15.3-bp152.3.3.1 libqt5-qtwebengine-examples-5.15.3-bp152.3.3.1 - openSUSE Backports SLE-15-SP2 (noarch): libqt5-qtpdf-private-headers-devel-5.15.3-bp152.3.3.1 libqt5-qtwebengine-private-headers-devel-5.15.3-bp152.3.3.1


References

https://www.suse.com/security/cve/CVE-2020-16044.html https://www.suse.com/security/cve/CVE-2021-21118.html https://www.suse.com/security/cve/CVE-2021-21119.html https://www.suse.com/security/cve/CVE-2021-21120.html https://www.suse.com/security/cve/CVE-2021-21121.html https://www.suse.com/security/cve/CVE-2021-21122.html https://www.suse.com/security/cve/CVE-2021-21123.html https://www.suse.com/security/cve/CVE-2021-21125.html https://www.suse.com/security/cve/CVE-2021-21126.html https://www.suse.com/security/cve/CVE-2021-21127.html https://www.suse.com/security/cve/CVE-2021-21128.html https://www.suse.com/security/cve/CVE-2021-21129.html https://www.suse.com/security/cve/CVE-2021-21130.html https://www.suse.com/security/cve/CVE-2021-21131.html https://www.suse.com/security/cve/CVE-2021-21132.html https://www.suse.com/security/cve/CVE-2021-21135.html https://www.suse.com/security/cve/CVE-2021-21137.html https://www.suse.com/security/cve/CVE-2021-21140.html https://www.suse.com/security/cve/CVE-2021-21141.html https://www.suse.com/security/cve/CVE-2021-21145.html https://www.suse.com/security/cve/CVE-2021-21146.html https://www.suse.com/security/cve/CVE-2021-21147.html https://www.suse.com/security/cve/CVE-2021-21148.html https://www.suse.com/security/cve/CVE-2021-21149.html https://www.suse.com/security/cve/CVE-2021-21150.html https://www.suse.com/security/cve/CVE-2021-21152.html https://www.suse.com/security/cve/CVE-2021-21153.html https://www.suse.com/security/cve/CVE-2021-21156.html https://www.suse.com/security/cve/CVE-2021-21157.html https://bugzilla.suse.com/1130395 https://bugzilla.suse.com/1158516 https://bugzilla.suse.com/1163744 https://bugzilla.suse.com/1163766 https://bugzilla.suse.com/1182233


Severity
Announcement ID: openSUSE-SU-2021:1016-1
Rating: important
Affected Products: openSUSE Backports SLE-15-SP2 .

Related News