- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202402-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: QtWebEngine: Multiple Vulnerabilities Date: February 18, 2024 Bugs: #922189 ID: 202402-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been discovered in QtWebEngine, the worst of which could lead to remote code execution. Background ========== QtWebEngine is a library for rendering dynamic web content in Qt5 and Qt6 C++ and QML applications. Affected packages ================= Package Vulnerable Unaffected ------------------ ------------------- -------------------- dev-qt/qtwebengine < 5.15.12_p20240122 >= 5.15.12_p20240122 Description =========== Multiple vulnerabilities have been discovered in QtWebEngine. Please review the CVE identifiers referenced below for details. Impact ====== Please review the referenced CVE identifiers for details. Workaround ========== There is no known workaround at this time. Resolution ========== All QtWebEngine users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-qt/qtwebengine-5.15.12_p20240122" References ========== [ 1 ] CVE-2023-5997 https://nvd.nist.gov/vuln/detail/CVE-2023-5997 [ 2 ] CVE-2023-6112 https://nvd.nist.gov/vuln/detail/CVE-2023-6112 [ 3 ] CVE-2023-6345 https://nvd.nist.gov/vuln/detail/CVE-2023-6345 [ 4 ] CVE-2023-6346 https://nvd.nist.gov/vuln/detail/CVE-2023-6346 [ 5 ] CVE-2023-6347 https://nvd.nist.gov/vuln/detail/CVE-2023-6347 [ 6 ] CVE-2023-6348 https://nvd.nist.gov/vuln/detail/CVE-2023-6348 [ 7 ] CVE-2023-6350 https://nvd.nist.gov/vuln/detail/CVE-2023-6350 [ 8 ] CVE-2023-6351 https://nvd.nist.gov/vuln/detail/CVE-2023-6351 [ 9 ] CVE-2023-6508 https://nvd.nist.gov/vuln/detail/CVE-2023-6508 [ 10 ] CVE-2023-6509 https://nvd.nist.gov/vuln/detail/CVE-2023-6509 [ 11 ] CVE-2023-6510 https://nvd.nist.gov/vuln/detail/CVE-2023-6510 [ 12 ] CVE-2023-6511 https://nvd.nist.gov/vuln/detail/CVE-2023-6511 [ 13 ] CVE-2023-6512 https://nvd.nist.gov/vuln/detail/CVE-2023-6512 [ 14 ] CVE-2023-6702 https://nvd.nist.gov/vuln/detail/CVE-2023-6702 [ 15 ] CVE-2023-6703 https://nvd.nist.gov/vuln/detail/CVE-2023-6703 [ 16 ] CVE-2023-6704 https://nvd.nist.gov/vuln/detail/CVE-2023-6704 [ 17 ] CVE-2023-6705 https://nvd.nist.gov/vuln/detail/CVE-2023-6705 [ 18 ] CVE-2023-6706 https://nvd.nist.gov/vuln/detail/CVE-2023-6706 [ 19 ] CVE-2023-6707 https://nvd.nist.gov/vuln/detail/CVE-2023-6707 [ 20 ] CVE-2023-7024 https://nvd.nist.gov/vuln/detail/CVE-2023-7024 [ 21 ] CVE-2024-0222 https://nvd.nist.gov/vuln/detail/CVE-2024-0222 [ 22 ] CVE-2024-0223 https://nvd.nist.gov/vuln/detail/CVE-2024-0223 [ 23 ] CVE-2024-0224 https://nvd.nist.gov/vuln/detail/CVE-2024-0224 [ 24 ] CVE-2024-0225 https://nvd.nist.gov/vuln/detail/CVE-2024-0225 [ 25 ] CVE-2024-0333 https://nvd.nist.gov/vuln/detail/CVE-2024-0333 [ 26 ] CVE-2024-0517 https://nvd.nist.gov/vuln/detail/CVE-2024-0517 [ 27 ] CVE-2024-0518 https://nvd.nist.gov/vuln/detail/CVE-2024-0518 [ 28 ] CVE-2024-0519 https://nvd.nist.gov/vuln/detail/CVE-2024-0519 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202402-14 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2024 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5