Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2022.0050
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2022-0050)
Zusammenfassung:The remote host is missing an update for the 'qtwebengine5' package(s) announced via the MGASA-2022-0050 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'qtwebengine5' package(s) announced via the MGASA-2022-0050 advisory.

Vulnerability Insight:
The qtwebengine5 package has been updated to version 5.15.8, fixing several
security issues in the bundled chromium code. See the referenced package
announcement for details.

Affected Software/OS:
'qtwebengine5' package(s) on Mageia 8.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2021-30613
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30613
Common Vulnerability Exposure (CVE) ID: CVE-2021-30616
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30616
Common Vulnerability Exposure (CVE) ID: CVE-2021-30618
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30618
Common Vulnerability Exposure (CVE) ID: CVE-2021-30625
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PM7MOYYHJSWLIFZ4TPJTD7MSA3HSSLV2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DDW7HAHTS3SDVXBQUY4SURELO5D4X7R/
https://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1352
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop.html
https://crbug.com/1237533
Common Vulnerability Exposure (CVE) ID: CVE-2021-30626
https://crbug.com/1241036
Common Vulnerability Exposure (CVE) ID: CVE-2021-30627
https://crbug.com/1245786
Common Vulnerability Exposure (CVE) ID: CVE-2021-30628
https://crbug.com/1241123
Common Vulnerability Exposure (CVE) ID: CVE-2021-30629
https://crbug.com/1243646
Common Vulnerability Exposure (CVE) ID: CVE-2021-30630
https://crbug.com/1244568
Common Vulnerability Exposure (CVE) ID: CVE-2021-30633
https://crbug.com/1247766
Common Vulnerability Exposure (CVE) ID: CVE-2021-3517
https://security.netapp.com/advisory/ntap-20210625-0002/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
https://security.gentoo.org/glsa/202107-05
https://bugzilla.redhat.com/show_bug.cgi?id=1954232
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpujul2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-3541
https://security.netapp.com/advisory/ntap-20210805-0007/
https://bugzilla.redhat.com/show_bug.cgi?id=1950515
Common Vulnerability Exposure (CVE) ID: CVE-2021-37962
Debian Security Information: DSA-5046 (Google Search)
https://www.debian.org/security/2022/dsa-5046
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html
https://crbug.com/1231933
Common Vulnerability Exposure (CVE) ID: CVE-2021-37967
https://crbug.com/1243622
Common Vulnerability Exposure (CVE) ID: CVE-2021-37968
https://crbug.com/1245053
Common Vulnerability Exposure (CVE) ID: CVE-2021-37971
https://crbug.com/1219354
Common Vulnerability Exposure (CVE) ID: CVE-2021-37972
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B7G7UQ57NOKHQBYIHNJAFKFVWOQ6ZNU6/
https://crbug.com/1234259
Common Vulnerability Exposure (CVE) ID: CVE-2021-37973
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_24.html
https://crbug.com/1251727
Common Vulnerability Exposure (CVE) ID: CVE-2021-37975
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D63JZ3ROXCUHP4CFWDHCPZNTGET7T34R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNARCF5HEZK7GJXZRN5TQ45AQDCRM2WO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRFXUDH46PFVE75VQVWY6PYY5DK3S2XT/
http://packetstormsecurity.com/files/172847/Chrome-V8-Logic-Bug-Use-After-Free.html
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_30.html
https://crbug.com/1252918
Common Vulnerability Exposure (CVE) ID: CVE-2021-37978
https://chromereleases.googleblog.com/2021/10/stable-channel-update-for-desktop.html
https://crbug.com/1236318
Common Vulnerability Exposure (CVE) ID: CVE-2021-37979
https://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1372
https://crbug.com/1247260
Common Vulnerability Exposure (CVE) ID: CVE-2021-37980
https://crbug.com/1254631
Common Vulnerability Exposure (CVE) ID: CVE-2021-37984
https://chromereleases.googleblog.com/2021/10/stable-channel-update-for-desktop_19.html
https://crbug.com/1253399
Common Vulnerability Exposure (CVE) ID: CVE-2021-37987
https://crbug.com/1206928
Common Vulnerability Exposure (CVE) ID: CVE-2021-37989
https://crbug.com/1233067
Common Vulnerability Exposure (CVE) ID: CVE-2021-37992
https://crbug.com/1253746
Common Vulnerability Exposure (CVE) ID: CVE-2021-37993
https://crbug.com/1255332
Common Vulnerability Exposure (CVE) ID: CVE-2021-37996
https://crbug.com/1243020
Common Vulnerability Exposure (CVE) ID: CVE-2021-38001
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3W46HRT2UVHWSLZB6JZHQF6JNQWKV744/
https://chromereleases.googleblog.com/2021/10/stable-channel-update-for-desktop_28.html
https://crbug.com/1260577
Common Vulnerability Exposure (CVE) ID: CVE-2021-38003
https://crbug.com/1263462
Common Vulnerability Exposure (CVE) ID: CVE-2021-38005
https://chromereleases.googleblog.com/2021/11/stable-channel-update-for-desktop.html
https://crbug.com/1241091
Common Vulnerability Exposure (CVE) ID: CVE-2021-38007
https://crbug.com/1254189
Common Vulnerability Exposure (CVE) ID: CVE-2021-38009
https://crbug.com/1260649
Common Vulnerability Exposure (CVE) ID: CVE-2021-38010
https://crbug.com/1264477
Common Vulnerability Exposure (CVE) ID: CVE-2021-38012
https://crbug.com/1262791
Common Vulnerability Exposure (CVE) ID: CVE-2021-38015
https://crbug.com/957553
Common Vulnerability Exposure (CVE) ID: CVE-2021-38017
https://crbug.com/1256822
Common Vulnerability Exposure (CVE) ID: CVE-2021-38018
https://crbug.com/1197889
Common Vulnerability Exposure (CVE) ID: CVE-2021-38019
https://crbug.com/1251179
Common Vulnerability Exposure (CVE) ID: CVE-2021-38021
https://crbug.com/1233375
Common Vulnerability Exposure (CVE) ID: CVE-2021-38022
https://crbug.com/1248862
Common Vulnerability Exposure (CVE) ID: CVE-2021-4057
https://security.gentoo.org/glsa/202208-25
http://packetstormsecurity.com/files/165486/Chrome-storage-BlobURLStoreImpl-Revoke-Heap-Use-After-Free.html
https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop.html
https://crbug.com/1262183
Common Vulnerability Exposure (CVE) ID: CVE-2021-4058
https://crbug.com/1267496
Common Vulnerability Exposure (CVE) ID: CVE-2021-4059
https://crbug.com/1270990
Common Vulnerability Exposure (CVE) ID: CVE-2021-4062
https://crbug.com/1272403
Common Vulnerability Exposure (CVE) ID: CVE-2021-4078
https://crbug.com/1268738
Common Vulnerability Exposure (CVE) ID: CVE-2021-4079
https://crbug.com/1265806
Common Vulnerability Exposure (CVE) ID: CVE-2021-4098
https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop_13.html
https://crbug.com/1263457
Common Vulnerability Exposure (CVE) ID: CVE-2021-4099
https://crbug.com/1270658
Common Vulnerability Exposure (CVE) ID: CVE-2021-4101
https://crbug.com/1262080
Common Vulnerability Exposure (CVE) ID: CVE-2021-4102
https://crbug.com/1278387
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.