Fedora 26 : qt5-qtwebengine (2018-c0d3db441f)

high Nessus Plugin ID 107035

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

This update updates QtWebEngine to the 5.10.1 bugfix and security release. QtWebEngine 5.10.1 is part of the Qt 5.10.1 release, but only the QtWebEngine component is included in this update.

This update includes :

- Security fixes from Chromium up to version 64.0.3282.140. Including: CVE-2017-15407, CVE-2017-15409, CVE-2017-15410, CVE-2017-15411, CVE-2017-15415, CVE-2017-15416, CVE-2017-15418, CVE-2017-15419, CVE-2017-15422, CVE-2017-15423, CVE-2017-15424, CVE-2017-15425, CVE-2017-15426, CVE-2018-6031, CVE-2018-6033, CVE-2018-6034, CVE-2018-6036, CVE-2018-6037, CVE-2018-6038, CVE-2018-6040, CVE-2018-6041, CVE-2018-6042, CVE-2018-6047, CVE-2018-6048, CVE-2018-6050, CVE-2018-6051, CVE-2018-6052, CVE-2018-6053 and CVE-2018-6054.

- Mitigations for SPECTRE: disabled shared-buffers, added cryptographic noise to precision timers

- [QTBUG-47206] Fixed incorrect layouting due to bug in HTML5 viewport support.

- [QTBUG-47945, QTBUG-65647] Fixed random crashes on exit

- [QTBUG-57206] Fixed regression in viewport handling in embedded mode

- [QTBUG-58400] Improved memory usage when printing

- [QTBUG-63867] Fixed <canvas> elements when compiled without OpenGL

- [QTBUG-63266, QTBUG-64436] Fixed that pointerType of Pointer Events was empty

- [QTBUG-63606] Improved runtime disabling and clearing of HTTP cache

- [QTBUG-64436] QtWebEngineWidgets: Fixed crash when exiting fullscreen mode using the context menu.

- [QTBUG-64560] Fixed rendering glitches after renderProcessTerminated signal was emitted.

- [QTBUG-64812] Fixed message bubble position in Hi-DPI mode

- [QTBUG-64869, QTBUG-65004] Added testing for 32-bit host compiler when crossbuilding to 32-bit platforms

- [QTBUG-64933] QtWebEngineWidgets: Fixed tooltips that did still show after mouse was moved away.

- [QTBUG-65239] Fixed hanging of process if application is closed too fast after startup.

- [QTBUG-65715] Fixed double margins when printing

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected qt5-qtwebengine package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2018-c0d3db441f

Plugin Details

Severity: High

ID: 107035

File Name: fedora_2018-c0d3db441f.nasl

Version: 3.7

Type: local

Agent: unix

Published: 2/28/2018

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:qt5-qtwebengine, cpe:/o:fedoraproject:fedora:26

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 2/27/2018

Vulnerability Publication Date: 8/28/2018

Reference Information

CVE: CVE-2017-15407, CVE-2017-15409, CVE-2017-15410, CVE-2017-15411, CVE-2017-15415, CVE-2017-15416, CVE-2017-15418, CVE-2017-15419, CVE-2017-15422, CVE-2017-15423, CVE-2017-15424, CVE-2017-15425, CVE-2017-15426, CVE-2018-6031, CVE-2018-6033, CVE-2018-6034, CVE-2018-6036, CVE-2018-6037, CVE-2018-6038, CVE-2018-6040, CVE-2018-6041, CVE-2018-6042, CVE-2018-6047, CVE-2018-6048, CVE-2018-6050, CVE-2018-6051, CVE-2018-6052, CVE-2018-6053, CVE-2018-6054