Vulnerabilities > CVE-2016-10040 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in QT Qxmlsimplereader 4.8.5

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
qt
CWE-119
nessus

Summary

Stack-based buffer overflow in QXmlSimpleReader in Qt 4.8.5 allows remote attackers to cause a denial of service (application crash) via a xml file with multiple nested open tags.

Vulnerable Configurations

Part Description Count
Application
Qt
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-0A0DA2F3B7.NASL
    descriptionThis update fixes CVE-2016-10040, a stack overflow in QXmlSimpleReader due to a too lenient entityCharacterLimit in our version of the patch for CVE-2013-4549. (The limit was increased from the upstream 1024 to 65536 to address QTBUG-35459, an issue where the security fix was breaking existing real-world XML files. Unfortunately, that is too much to actually fit on the CPU stack. This fix decreases the limit to 4096.) It also fixes the QMySql driver to work with the version of MariaDB in Fedora 27. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2018-06-11
    plugin id110425
    published2018-06-11
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110425
    titleFedora 27 : qt3 (2018-0a0da2f3b7)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2018-0a0da2f3b7.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(110425);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2013-4549", "CVE-2016-10040");
      script_xref(name:"FEDORA", value:"2018-0a0da2f3b7");
    
      script_name(english:"Fedora 27 : qt3 (2018-0a0da2f3b7)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes CVE-2016-10040, a stack overflow in QXmlSimpleReader
    due to a too lenient entityCharacterLimit in our version of the patch
    for CVE-2013-4549. (The limit was increased from the upstream 1024 to
    65536 to address QTBUG-35459, an issue where the security fix was
    breaking existing real-world XML files. Unfortunately, that is too
    much to actually fit on the CPU stack. This fix decreases the limit to
    4096.)
    
    It also fixes the QMySql driver to work with the version of MariaDB in
    Fedora 27.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2018-0a0da2f3b7"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected qt3 package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:qt3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:27");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/12/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/06/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/06/11");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^27([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 27", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC27", reference:"qt3-3.3.8b-74.fc27")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "qt3");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-17843A895B.NASL
    descriptionThis update fixes CVE-2016-10040, a stack overflow in QXmlSimpleReader due to a too lenient entityCharacterLimit in our version of the patch for CVE-2013-4549. (The limit was increased from the upstream 1024 to 65536 to address QTBUG-35459, an issue where the security fix was breaking existing real-world XML files. Unfortunately, that is too much to actually fit on the CPU stack. This fix decreases the limit to 4096.) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120254
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120254
    titleFedora 28 : qt3 (2018-17843a895b)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2018-17843a895b.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(120254);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2013-4549", "CVE-2016-10040");
      script_xref(name:"FEDORA", value:"2018-17843a895b");
    
      script_name(english:"Fedora 28 : qt3 (2018-17843a895b)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes CVE-2016-10040, a stack overflow in QXmlSimpleReader
    due to a too lenient entityCharacterLimit in our version of the patch
    for CVE-2013-4549. (The limit was increased from the upstream 1024 to
    65536 to address QTBUG-35459, an issue where the security fix was
    breaking existing real-world XML files. Unfortunately, that is too
    much to actually fit on the CPU stack. This fix decreases the limit to
    4096.)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2018-17843a895b"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected qt3 package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:qt3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:28");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/12/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/06/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^28([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 28", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC28", reference:"qt3-3.3.8b-74.fc28")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "qt3");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-1902-1.NASL
    descriptionThis update for libqt4 fixes the following issues: LibQt4 was updated to 4.8.7 (bsc#1039291, CVE-2016-10040): See http://download.qt.io/official_releases/qt/4.8/4.8.7/changes-4.8.7 for more details. Also libQtWebkit4 was updated to 2.3.4 to match libqt4. Also following bugs were fixed : - Enable libqt4-devel-32bit (bsc#982826) - Fixed bolder font in Qt4 apps (boo#956357) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id110966
    published2018-07-09
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/110966
    titleSUSE SLED12 / SLES12 Security Update : libqt4 (SUSE-SU-2018:1902-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2018:1902-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(110966);
      script_version("1.6");
      script_cvs_date("Date: 2019/09/10 13:51:48");
    
      script_cve_id("CVE-2016-10040");
    
      script_name(english:"SUSE SLED12 / SLES12 Security Update : libqt4 (SUSE-SU-2018:1902-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for libqt4 fixes the following issues: LibQt4 was updated
    to 4.8.7 (bsc#1039291, CVE-2016-10040): See
    http://download.qt.io/official_releases/qt/4.8/4.8.7/changes-4.8.7 for
    more details. Also libQtWebkit4 was updated to 2.3.4 to match libqt4.
    Also following bugs were fixed :
    
      - Enable libqt4-devel-32bit (bsc#982826)
    
      - Fixed bolder font in Qt4 apps (boo#956357)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://download.qt.io/official_releases/qt/4.8/4.8.7/changes-4.8.7"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1039291"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1042657"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=956357"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=964458"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=982826"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-10040/"
      );
      # https://www.suse.com/support/update/announcement/2018/suse-su-20181902-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?95907001"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Workstation Extension 12-SP3:zypper in -t patch
    SUSE-SLE-WE-12-SP3-2018-1288=1
    
    SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t
    patch SUSE-SLE-SDK-12-SP3-2018-1288=1
    
    SUSE Linux Enterprise Server 12-SP3:zypper in -t patch
    SUSE-SLE-SERVER-12-SP3-2018-1288=1
    
    SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch
    SUSE-SLE-DESKTOP-12-SP3-2018-1288=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libQtWebKit4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libQtWebKit4-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libQtWebKit4-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libqca2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libqca2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libqca2-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libqt4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libqt4-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libqt4-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libqt4-devel-doc-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libqt4-devel-doc-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libqt4-qt3support");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libqt4-qt3support-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libqt4-sql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libqt4-sql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libqt4-sql-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libqt4-sql-mysql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libqt4-sql-plugins-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libqt4-sql-postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libqt4-sql-postgresql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libqt4-sql-sqlite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libqt4-sql-sqlite-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libqt4-sql-unixODBC");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libqt4-sql-unixODBC-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libqt4-x11");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libqt4-x11-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qt4-qtscript");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qt4-qtscript-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qt4-qtscript-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qt4-x11-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:qt4-x11-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:12");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/03/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/07/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/07/09");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED12|SLES12)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED12 / SLES12", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES12" && (! preg(pattern:"^(3)$", string:sp))) audit(AUDIT_OS_NOT, "SLES12 SP3", os_ver + " SP" + sp);
    if (os_ver == "SLED12" && (! preg(pattern:"^(3)$", string:sp))) audit(AUDIT_OS_NOT, "SLED12 SP3", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES12", sp:"3", cpu:"x86_64", reference:"libQtWebKit4-debuginfo-4.8.7+2.3.4-4.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", cpu:"x86_64", reference:"libQtWebKit4-debugsource-4.8.7+2.3.4-4.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", cpu:"x86_64", reference:"libQtWebKit4-debuginfo-32bit-4.8.7+2.3.4-4.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libQtWebKit4-4.8.7+2.3.4-4.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqca2-2.0.3-17.2.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqca2-debuginfo-2.0.3-17.2.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqca2-debugsource-2.0.3-17.2.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqt4-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqt4-debuginfo-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqt4-debugsource-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqt4-devel-doc-debuginfo-4.8.7-8.6.4")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqt4-devel-doc-debugsource-4.8.7-8.6.4")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqt4-qt3support-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqt4-qt3support-debuginfo-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqt4-sql-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqt4-sql-debuginfo-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqt4-sql-mysql-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqt4-sql-mysql-debuginfo-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqt4-sql-plugins-debugsource-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqt4-sql-sqlite-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqt4-sql-sqlite-debuginfo-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqt4-x11-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqt4-x11-debuginfo-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"qt4-x11-tools-4.8.7-8.6.4")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"qt4-x11-tools-debuginfo-4.8.7-8.6.4")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libQtWebKit4-32bit-4.8.7+2.3.4-4.5.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqca2-32bit-2.0.3-17.2.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqca2-debuginfo-32bit-2.0.3-17.2.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqt4-32bit-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqt4-debuginfo-32bit-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqt4-qt3support-32bit-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqt4-qt3support-debuginfo-32bit-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqt4-sql-32bit-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqt4-sql-debuginfo-32bit-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqt4-x11-32bit-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLES12", sp:"3", reference:"libqt4-x11-debuginfo-32bit-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libQtWebKit4-32bit-4.8.7+2.3.4-4.5.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libQtWebKit4-4.8.7+2.3.4-4.5.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libQtWebKit4-debuginfo-32bit-4.8.7+2.3.4-4.5.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libQtWebKit4-debuginfo-4.8.7+2.3.4-4.5.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libQtWebKit4-debugsource-4.8.7+2.3.4-4.5.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqca2-2.0.3-17.2.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqca2-32bit-2.0.3-17.2.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqca2-debuginfo-2.0.3-17.2.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqca2-debuginfo-32bit-2.0.3-17.2.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqca2-debugsource-2.0.3-17.2.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-32bit-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-debuginfo-32bit-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-debuginfo-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-debugsource-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-qt3support-32bit-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-qt3support-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-qt3support-debuginfo-32bit-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-qt3support-debuginfo-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-sql-32bit-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-sql-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-sql-debuginfo-32bit-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-sql-debuginfo-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-sql-mysql-32bit-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-sql-mysql-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-sql-mysql-debuginfo-32bit-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-sql-mysql-debuginfo-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-sql-plugins-debugsource-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-sql-postgresql-32bit-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-sql-postgresql-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-sql-postgresql-debuginfo-32bit-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-sql-postgresql-debuginfo-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-sql-sqlite-32bit-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-sql-sqlite-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-sql-sqlite-debuginfo-32bit-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-sql-sqlite-debuginfo-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-sql-unixODBC-32bit-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-sql-unixODBC-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-sql-unixODBC-debuginfo-32bit-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-sql-unixODBC-debuginfo-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-x11-32bit-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-x11-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-x11-debuginfo-32bit-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"libqt4-x11-debuginfo-4.8.7-8.6.1")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"qt4-qtscript-0.2.0-11.2.4")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"qt4-qtscript-debuginfo-0.2.0-11.2.4")) flag++;
    if (rpm_check(release:"SLED12", sp:"3", cpu:"x86_64", reference:"qt4-qtscript-debugsource-0.2.0-11.2.4")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libqt4");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-726.NASL
    descriptionThis update for libqt4 fixes the following issues : LibQt4 was updated to 4.8.7 (bsc#1039291, CVE-2016-10040) : See &#9;http://download.qt.io/official_releases/qt/4.8/4.8.7/changes-4.8.7 for more details. Also libQtWebkit4 was updated to 2.3.4 to match libqt4. Also following bugs were fixed : - Enable libqt4-devel-32bit (bsc#982826) - Fixed bolder font in Qt4 apps (boo#956357) This update was imported from the SUSE:SLE-12:Update update project.
    last seen2020-06-05
    modified2018-07-16
    plugin id111097
    published2018-07-16
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111097
    titleopenSUSE Security Update : libqt4 (openSUSE-2018-726)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2018-726.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(111097);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2016-10040");
    
      script_name(english:"openSUSE Security Update : libqt4 (openSUSE-2018-726)");
      script_summary(english:"Check for the openSUSE-2018-726 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for libqt4 fixes the following issues :
    
    LibQt4 was updated to 4.8.7 (bsc#1039291, CVE-2016-10040) :
    
    See
    &#9;http://download.qt.io/official_releases/qt/4.8/4.8.7/changes-4.8.7
    for more details.
    
    Also libQtWebkit4 was updated to 2.3.4 to match libqt4.
    
    Also following bugs were fixed :
    
      - Enable libqt4-devel-32bit (bsc#982826)
    
      - Fixed bolder font in Qt4 apps (boo#956357)
    
    This update was imported from the SUSE:SLE-12:Update update project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://download.qt.io/official_releases/qt/4.8/4.8.7/changes-4.8.7"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1039291"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1042657"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=956357"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=964458"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=982826"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libqt4 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQtWebKit-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQtWebKit4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQtWebKit4-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQtWebKit4-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQtWebKit4-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQtWebKit4-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqca2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqca2-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqca2-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqca2-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqca2-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqca2-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqca2-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqca2-plugin-cyrus-sasl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqca2-plugin-cyrus-sasl-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqca2-plugin-cyrus-sasl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqca2-plugin-cyrus-sasl-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqca2-plugin-pkcs11");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqca2-plugin-pkcs11-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqca2-plugin-pkcs11-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqca2-plugin-pkcs11-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-devel-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-devel-doc-data");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-devel-doc-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-devel-doc-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-linguist");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-linguist-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-qt3support");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-qt3support-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-qt3support-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-qt3support-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-mysql-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-mysql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-mysql-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-plugins-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-postgresql-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-postgresql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-postgresql-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-sqlite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-sqlite-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-sqlite-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-sqlite-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-unixODBC");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-unixODBC-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-unixODBC-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-unixODBC-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-x11");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-x11-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-x11-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-x11-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:qt4-qtscript");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:qt4-qtscript-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:qt4-qtscript-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:qt4-x11-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:qt4-x11-tools-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2018/07/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/07/16");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE42.3", reference:"libQtWebKit-devel-4.8.7+2.3.4-7.3.2") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQtWebKit4-4.8.7+2.3.4-7.3.2") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQtWebKit4-debuginfo-4.8.7+2.3.4-7.3.2") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQtWebKit4-debugsource-4.8.7+2.3.4-7.3.2") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqca2-2.0.3-22.2.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqca2-debuginfo-2.0.3-22.2.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqca2-debugsource-2.0.3-22.2.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqca2-devel-2.0.3-22.2.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqca2-devel-debuginfo-2.0.3-22.2.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqca2-plugin-cyrus-sasl-2.0.3-22.2.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqca2-plugin-cyrus-sasl-debuginfo-2.0.3-22.2.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqca2-plugin-pkcs11-2.0.3-22.2.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqca2-plugin-pkcs11-debuginfo-2.0.3-22.2.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt4-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt4-debuginfo-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt4-debugsource-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt4-devel-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt4-devel-debuginfo-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt4-devel-doc-data-4.8.7-17.3.2") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt4-devel-doc-debuginfo-4.8.7-17.3.2") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt4-devel-doc-debugsource-4.8.7-17.3.2") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt4-linguist-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt4-linguist-debuginfo-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt4-private-headers-devel-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt4-qt3support-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt4-qt3support-debuginfo-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt4-sql-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt4-sql-debuginfo-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt4-sql-mysql-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt4-sql-mysql-debuginfo-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt4-sql-plugins-debugsource-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt4-sql-postgresql-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt4-sql-postgresql-debuginfo-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt4-sql-sqlite-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt4-sql-sqlite-debuginfo-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt4-sql-unixODBC-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt4-sql-unixODBC-debuginfo-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt4-x11-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt4-x11-debuginfo-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"qt4-qtscript-0.2.0-15.2.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"qt4-qtscript-debuginfo-0.2.0-15.2.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"qt4-qtscript-debugsource-0.2.0-15.2.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"qt4-x11-tools-4.8.7-17.3.2") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"qt4-x11-tools-debuginfo-4.8.7-17.3.2") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQtWebKit4-32bit-4.8.7+2.3.4-7.3.2") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQtWebKit4-debuginfo-32bit-4.8.7+2.3.4-7.3.2") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libqca2-32bit-2.0.3-22.2.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libqca2-debuginfo-32bit-2.0.3-22.2.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libqca2-plugin-cyrus-sasl-32bit-2.0.3-22.2.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libqca2-plugin-cyrus-sasl-debuginfo-32bit-2.0.3-22.2.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libqca2-plugin-pkcs11-32bit-2.0.3-22.2.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libqca2-plugin-pkcs11-debuginfo-32bit-2.0.3-22.2.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libqt4-32bit-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libqt4-debuginfo-32bit-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libqt4-devel-32bit-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libqt4-devel-debuginfo-32bit-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libqt4-qt3support-32bit-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libqt4-qt3support-debuginfo-32bit-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libqt4-sql-32bit-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libqt4-sql-debuginfo-32bit-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libqt4-sql-mysql-32bit-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libqt4-sql-mysql-debuginfo-32bit-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libqt4-sql-postgresql-32bit-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libqt4-sql-postgresql-debuginfo-32bit-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libqt4-sql-sqlite-32bit-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libqt4-sql-sqlite-debuginfo-32bit-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libqt4-sql-unixODBC-32bit-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libqt4-sql-unixODBC-debuginfo-32bit-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libqt4-x11-32bit-4.8.7-17.3.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libqt4-x11-debuginfo-32bit-4.8.7-17.3.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libQtWebKit-devel / libQtWebKit4-32bit / libQtWebKit4 / etc");
    }