Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in qt5-qtwebengine
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in qt5-qtwebengine
ID: FEDORA-2017-ae1fde5fb8
Distribution: Fedora
Plattformen: Fedora 25
Datum: Mo, 17. April 2017, 08:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5223
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5222
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5224
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5189
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5217
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9651
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5211
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5221
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5218
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5204
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9650
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5201
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5225
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5219
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5199
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5213
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5214
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5210
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5212
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5206
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5208
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5183
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5207
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5216
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5203
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5215
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5205
Applikationen: Qt WebEngine

Originalnachricht

--------------------------------------------------------------------------------

Fedora Update Notification
FEDORA-2017-ae1fde5fb8
2017-04-16 14:37:31.638539
--------------------------------------------------------------------------------


Name : qt5-qtwebengine
Product : Fedora 25
Version : 5.8.0
Release : 8.fc25
URL : http://www.qt.io
Summary : Qt5 - QtWebEngine components
Description :
Qt5 - QtWebEngine components.

--------------------------------------------------------------------------------

Update Information:

This update updates QtWebEngine to the 5.8.0 release. QtWebEngine 5.8.0 is
part
of the Qt 5.8.0 release, but only the QtWebEngine component is included in
this
update. The update fixes the following security issues in QtWebEngine 5.7.1:
CVE-2016-5182, CVE-2016-5183, CVE-2016-5189, CVE-2016-5199, CVE-2016-5201,
CVE-2016-5203, CVE-2016-5204, CVE-2016-5205, CVE-2016-5206, CVE-2016-5208,
CVE-2016-5207, CVE-2016-5210, CVE-2016-5211, CVE-2016-5212, CVE-2016-5213,
CVE-2016-5214, CVE-2016-5215. CVE-2016-5216, CVE-2016-5217, CVE-2016-5218,
CVE-2016-5219, CVE-2016-5221, CVE-2016-5222, CVE-2016-5223, CVE-2016-5224,
CVE-2016-5225, CVE-2016-9650 and CVE-2016-9651. Other immediately usable
changes in QtWebEngine 5.8 include: * Based on Chromium 53.0.2785.148 with
security fixes from Chromium up to version 55.0.2883.75. (5.7.1 was based on
Chromium 49.0.2623.111 with security fixes from Chromium up to version
54.0.2840.87.) * The `view-source:` scheme is now supported. * User scripts
now
support metadata (`@include`, `@exclude`, `@match`) as in Greasemonkey. * Some
`chrome:` schemes now supported, for instance `chrome://gpu`. * Several bugs
were fixed, see
https://code.qt.io/cgit/qt/qtwebengine.git/tree/dist/changes-5.8.0 for details.
The following changes in QtWebEngine 5.8 require compile-time application
support and will only be available after applications are rebuilt (and patched
to remove the checks for Qt 5.8, because Qt is still version 5.7.1, only
QtWebEngine is being updated): * Spellchecking with a forked version of
Hunspell. This Fedora package automatically converts system Hunspell
dictionaries (installed by system RPMs into the systemwide location) to the
Chromium `bdic` format used by QtWebEngine (using an RPM file trigger). If you
wish to use dictionaries installed manually, use the included
`qwebengine_convert_dict` tool. Alternatively, you can also download
dictionaries directly in the Chromium `bdic` format. * Support for printing
directly to a printer. (Note that QupZilla already supports printing to a
printer, because it can use the printToPdf API that has existed since
QtWebEngine 5.7 to print to a printer with the help of the `lpr` command-line
tool. But other applications such as KMail require the new direct printing
API.)
* Added a setting to enable printing of CSS backgrounds. The following new
QML
APIs are available to developers: * Tooltips (HTML5 global title attribute)
are
now also supported in the QML API. * Qt WebEngine (QML) allows defining custom
dialogs / context menus. * Qt WebEngine (QML) on `eglfs` uses builtin dialogs
based on Qt Quick Controls 2.
--------------------------------------------------------------------------------


This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade qt5-qtwebengine' at the command line.
For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung