From dd9cd4b6340b04f214138bcc4ca322bc52441f35 Mon Sep 17 00:00:00 2001 From: GLSAMaker Date: Sat, 25 Nov 2023 09:50:35 +0000 Subject: [ GLSA 202311-11 ] QtWebEngine: Multiple Vulnerabilities Bug: https://bugs.gentoo.org/866332 Bug: https://bugs.gentoo.org/888181 Bug: https://bugs.gentoo.org/903544 Bug: https://bugs.gentoo.org/904290 Bug: https://bugs.gentoo.org/906857 Bug: https://bugs.gentoo.org/909778 Signed-off-by: GLSAMaker Signed-off-by: Hans de Graaff --- glsa-202311-11.xml | 163 +++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 163 insertions(+) create mode 100644 glsa-202311-11.xml diff --git a/glsa-202311-11.xml b/glsa-202311-11.xml new file mode 100644 index 00000000..1946a710 --- /dev/null +++ b/glsa-202311-11.xml @@ -0,0 +1,163 @@ + + + + QtWebEngine: Multiple Vulnerabilities + Multiple vulnerabilities have been discovered in QtWebEngine, the worst of which could lead to remote code execution. + qtwebengine + 2023-11-25 + 2023-11-25 + 866332 + 888181 + 903544 + 904290 + 906857 + 909778 + remote + + + 5.15.10_p20230623 + 5.15.10_p20230623 + + + +

QtWebEngine is a library for rendering dynamic web content in Qt5 and Qt6 C++ and QML applications.

+
+ +

Multiple vulnerabilities have been discovered in QtWebEngine. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All QtWebEngine users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-qt/qtwebengine-5.15.10_p20230623" + +
+ + CVE-2022-2294 + CVE-2022-3201 + CVE-2022-4174 + CVE-2022-4175 + CVE-2022-4176 + CVE-2022-4177 + CVE-2022-4178 + CVE-2022-4179 + CVE-2022-4180 + CVE-2022-4181 + CVE-2022-4182 + CVE-2022-4183 + CVE-2022-4184 + CVE-2022-4185 + CVE-2022-4186 + CVE-2022-4187 + CVE-2022-4188 + CVE-2022-4189 + CVE-2022-4190 + CVE-2022-4191 + CVE-2022-4192 + CVE-2022-4193 + CVE-2022-4194 + CVE-2022-4195 + CVE-2022-4436 + CVE-2022-4437 + CVE-2022-4438 + CVE-2022-4439 + CVE-2022-4440 + CVE-2022-41115 + CVE-2022-44688 + CVE-2022-44708 + CVE-2023-0128 + CVE-2023-0129 + CVE-2023-0130 + CVE-2023-0131 + CVE-2023-0132 + CVE-2023-0133 + CVE-2023-0134 + CVE-2023-0135 + CVE-2023-0136 + CVE-2023-0137 + CVE-2023-0138 + CVE-2023-0139 + CVE-2023-0140 + CVE-2023-0141 + CVE-2023-2721 + CVE-2023-2722 + CVE-2023-2723 + CVE-2023-2724 + CVE-2023-2725 + CVE-2023-2726 + CVE-2023-2929 + CVE-2023-2930 + CVE-2023-2931 + CVE-2023-2932 + CVE-2023-2933 + CVE-2023-2934 + CVE-2023-2935 + CVE-2023-2936 + CVE-2023-2937 + CVE-2023-2938 + CVE-2023-2939 + CVE-2023-2940 + CVE-2023-2941 + CVE-2023-3079 + CVE-2023-3214 + CVE-2023-3215 + CVE-2023-3216 + CVE-2023-3217 + CVE-2023-4068 + CVE-2023-4069 + CVE-2023-4070 + CVE-2023-4071 + CVE-2023-4072 + CVE-2023-4073 + CVE-2023-4074 + CVE-2023-4075 + CVE-2023-4076 + CVE-2023-4077 + CVE-2023-4078 + CVE-2023-4761 + CVE-2023-4762 + CVE-2023-4763 + CVE-2023-4764 + CVE-2023-5218 + CVE-2023-5473 + CVE-2023-5474 + CVE-2023-5475 + CVE-2023-5476 + CVE-2023-5477 + CVE-2023-5478 + CVE-2023-5479 + CVE-2023-5480 + CVE-2023-5481 + CVE-2023-5482 + CVE-2023-5483 + CVE-2023-5484 + CVE-2023-5485 + CVE-2023-5486 + CVE-2023-5487 + CVE-2023-5849 + CVE-2023-5850 + CVE-2023-5851 + CVE-2023-5852 + CVE-2023-5853 + CVE-2023-5854 + CVE-2023-5855 + CVE-2023-5856 + CVE-2023-5857 + CVE-2023-5858 + CVE-2023-5859 + CVE-2023-5996 + CVE-2023-5997 + CVE-2023-6112 + CVE-2023-21775 + CVE-2023-21796 + + graaff + graaff +
\ No newline at end of file -- cgit v1.2.3-65-gdbad