Advisories ยป MGASA-2022-0050

Updated qtwebengine5 packages fix security vulnerability

Publication date: 05 Feb 2022
Modification date: 05 Feb 2022
Type: security
Affected Mageia releases : 8
CVE: CVE-2021-30618 , CVE-2021-30613 , CVE-2021-30625 , CVE-2021-30626 , CVE-2021-30627 , CVE-2021-30628 , CVE-2021-30629 , CVE-2021-30630 , CVE-2021-30633 , CVE-2021-30633 , CVE-2021-37967 , CVE-2021-37968 , CVE-2021-37971 , CVE-2021-37973 , CVE-2021-37962 , CVE-2021-37962 , CVE-2021-30616 , CVE-2021-37978 , CVE-2021-37979 , CVE-2021-37979 , CVE-2021-37980 , CVE-2021-37975 , CVE-2021-37972 , CVE-2021-3517 , CVE-2021-3541 , CVE-2021-38003 , CVE-2021-37987 , CVE-2021-37992 , CVE-2021-37984 , CVE-2021-37993 , CVE-2021-38018 , CVE-2021-38015 , CVE-2021-38009 , CVE-2021-38017 , CVE-2021-38007 , CVE-2021-38019 , CVE-2021-38005 , CVE-2021-38005 , CVE-2021-38005 , CVE-2021-38021 , CVE-2021-38010 , CVE-2021-38012 , CVE-2021-38022 , CVE-2021-37989 , CVE-2021-38001 , CVE-2021-37996 , CVE-2021-4057 , CVE-2021-4058 , CVE-2021-4058 , CVE-2021-4059 , CVE-2021-4062 , CVE-2021-4079 , CVE-2021-4078 , CVE-2021-4098 , CVE-2021-4099 , CVE-2021-4101 , CVE-2021-4102

Description

The qtwebengine5 package has been updated to version 5.15.8, fixing several
security issues in the bundled chromium code. See the referenced package
announcement for details.
                

References

SRPMS

8/core