AVG-545 log

Package qt5-webengine
Status Fixed
Severity Critical
Type multiple issues
Affected 5.9.3-1
Fixed 5.10.0-1
Current 5.15.16-6 [extra]
Ticket None
Created Wed Dec 13 17:30:44 2017
Issue Severity Remote Type Description
CVE-2017-15394 Low Yes Content spoofing
A URL spoofing flaw has been found in the extensions UI of the Chromium browser < 62.0.3202.62.
CVE-2017-15392 Low Yes Access restriction bypass
An incorrect registry key handling issue has been found in the PlatformIntegration component of the Chromium browser < 62.0.3202.62.
CVE-2017-15390 Medium Yes Content spoofing
A URL spoofing issue has been found in the Omnibox component of the Chromium browser < 62.0.3202.62.
CVE-2017-15388 Medium Yes Information disclosure
An out-of-bounds read has been found in the Skia component of the Chromium browser < 62.0.3202.62.
CVE-2017-15387 Medium Yes Access restriction bypass
A content security bypass has been found in the Chromium browser < 62.0.3202.62.
CVE-2017-15386 Medium Yes Content spoofing
A UI spoofing issue has been found in the Blink component of the Chromium browser < 62.0.3202.62.
CVE-2017-5133 High Yes Arbitrary code execution
An out-of-bounds write has been found in the Skia component of the Chromium browser < 62.0.3202.62.
CVE-2017-5132 Critical Yes Arbitrary code execution
An incorrect stack manipulation security issue has been found in the WebAssembly component of the Chromium browser < 62.0.3202.62.
CVE-2017-5129 Critical Yes Arbitrary code execution
A use-after-free security issue has been found in the WebAudio component of the Chromium browser < 62.0.3202.62.
CVE-2017-5128 Critical Yes Arbitrary code execution
A heap overflow security issue has been found in the WebGL component of the Chromium browser < 62.0.3202.62.
CVE-2017-5127 Critical Yes Arbitrary code execution
A use-after-free security issue has been found in the PDFium component of the Chromium browser < 62.0.3202.62.
CVE-2017-5126 Critical Yes Arbitrary code execution
A use-after-free security issue has been found in the PDFium component of the Chromium browser < 62.0.3202.62.
CVE-2017-5124 High Yes Cross-site scripting
A universal XSS flaw has been found in the MHTML component of the Chromium browser < 62.0.3202.62.
Date Advisory Package Type
13 Dec 2017 ASA-201712-6 qt5-webengine multiple issues
References
https://github.com/qt/qtwebengine/blob/5.10/dist/changes-5.10.0#L37