Lucene search

K
suseSuseOPENSUSE-SU-2021:0973-1
HistoryJul 06, 2021 - 12:00 a.m.

Security update for libqt5-qtwebengine (important)

2021-07-0600:00:00
lists.opensuse.org
13

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

An update that fixes 29 vulnerabilities is now available.

Description:

This update for libqt5-qtwebengine fixes the following issues:

Update to version 5.15.3

CVE fixes backported in chromium updates:

  • CVE-2020-16044: Use after free in WebRTC
  • CVE-2021-21118: Heap buffer overflow in Blink
  • CVE-2021-21119: Use after free in Media
  • CVE-2021-21120: Use after free in WebSQL
  • CVE-2021-21121: Use after free in Omnibox
  • CVE-2021-21122: Use after free in Blink
  • CVE-2021-21123: Insufficient data validation in File System API
  • CVE-2021-21125: Insufficient policy enforcement in File System API
  • CVE-2021-21126: Insufficient policy enforcement in extensions
  • CVE-2021-21127: Insufficient policy enforcement in extensions
  • CVE-2021-21128: Heap buffer overflow in Blink
  • CVE-2021-21129: Insufficient policy enforcement in File System API
  • CVE-2021-21130: Insufficient policy enforcement in File System API
  • CVE-2021-21131: Insufficient policy enforcement in File System API
  • CVE-2021-21132: Inappropriate implementation in DevTools
  • CVE-2021-21135: Inappropriate implementation in Performance API
  • CVE-2021-21137: Inappropriate implementation in DevTools
  • CVE-2021-21140: Uninitialized Use in USB
  • CVE-2021-21141: Insufficient policy enforcement in File System API
  • CVE-2021-21145: Use after free in Fonts
  • CVE-2021-21146: Use after free in Navigation
  • CVE-2021-21147: Inappropriate implementation in Skia
  • CVE-2021-21148: Heap buffer overflow in V8
  • CVE-2021-21149: Stack overflow in Data Transfer
  • CVE-2021-21150: Use after free in Downloads
  • CVE-2021-21152: Heap buffer overflow in Media
  • CVE-2021-21153: Stack overflow in GPU Process
  • CVE-2021-21156: Heap buffer overflow in V8
  • CVE-2021-21157: Use after free in Web Sockets

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.2:

    zypper in -t patch openSUSE-2021-973=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.2i586< - openSUSE Leap 15.2 (i586 x86_64):- openSUSE Leap 15.2 (i586 x86_64):.i586.rpm
openSUSE Leap15.2x86_64< - openSUSE Leap 15.2 (i586 x86_64):- openSUSE Leap 15.2 (i586 x86_64):.x86_64.rpm
openSUSE Leap15.2noarch< - openSUSE Leap 15.2 (noarch):- openSUSE Leap 15.2 (noarch):.noarch.rpm

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P