Vulnerabilities > CVE-2018-15518 - Double Free vulnerability in multiple products

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML document.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-265.NASL
    descriptionThis update for libqt5-qtbase provides the following fixes : Security issues fixed : - CVE-2018-15518: Fixed double free in QXmlStreamReader (bsc#1118595) - CVE-2018-19873: Fixed Denial of Service on malformed BMP file in QBmpHandler (bsc#1118596) Non-security issues fixed : - Fix dynamic loading of libGL. (bsc#1099874) - Make sure printer settings are properly remembered. (bsc#1096328) - Add patch to fix fails to load pixmap cursors on XRender less system (bsc#1108889) - Fix krita pop-up palette not working properly (bsc#1120639) This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id122498
    published2019-02-28
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122498
    titleopenSUSE Security Update : libqt5-qtbase (openSUSE-2019-265)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2019-265.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(122498);
      script_version("1.3");
      script_cvs_date("Date: 2020/02/07");
    
      script_cve_id("CVE-2018-15518", "CVE-2018-19873");
    
      script_name(english:"openSUSE Security Update : libqt5-qtbase (openSUSE-2019-265)");
      script_summary(english:"Check for the openSUSE-2019-265 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for libqt5-qtbase provides the following fixes :
    
    Security issues fixed :
    
      - CVE-2018-15518: Fixed double free in QXmlStreamReader
        (bsc#1118595)
    
      - CVE-2018-19873: Fixed Denial of Service on malformed BMP
        file in QBmpHandler (bsc#1118596)
    
    Non-security issues fixed :
    
      - Fix dynamic loading of libGL. (bsc#1099874)
    
      - Make sure printer settings are properly remembered.
        (bsc#1096328)
    
      - Add patch to fix fails to load pixmap cursors on XRender
        less system (bsc#1108889)
    
      - Fix krita pop-up palette not working properly
        (bsc#1120639)
    
    This update was imported from the SUSE:SLE-15:Update update project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1096328"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1099874"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1108889"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1118595"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1118596"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1120639"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libqt5-qtbase packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Bootstrap-devel-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Bootstrap-devel-static-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Concurrent-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Concurrent-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Concurrent5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Concurrent5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Concurrent5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Concurrent5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Core-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Core-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Core-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Core5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Core5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Core5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Core5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5DBus-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5DBus-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5DBus-devel-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5DBus-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5DBus-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5DBus5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5DBus5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5DBus5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5DBus5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Gui-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Gui-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Gui-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Gui5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Gui5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Gui5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Gui5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5KmsSupport-devel-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5KmsSupport-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Network-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Network-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Network-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Network5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Network5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Network5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Network5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5OpenGL-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5OpenGL-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5OpenGL-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5OpenGL5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5OpenGL5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5OpenGL5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5OpenGL5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5OpenGLExtensions-devel-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5OpenGLExtensions-devel-static-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PlatformHeaders-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PlatformSupport-devel-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PlatformSupport-devel-static-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PlatformSupport-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PrintSupport-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PrintSupport-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PrintSupport-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PrintSupport5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PrintSupport5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PrintSupport5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PrintSupport5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-mysql-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-mysql-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-mysql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-postgresql-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-postgresql-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-postgresql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-sqlite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-sqlite-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-sqlite-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-sqlite-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-unixODBC");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-unixODBC-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-unixODBC-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-unixODBC-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Test-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Test-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Test-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Test5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Test5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Test5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Test5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Widgets-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Widgets-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Widgets-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Widgets5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Widgets5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Widgets5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Widgets5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Xml-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Xml-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Xml5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Xml5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Xml5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Xml5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-common-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-common-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-examples");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-examples-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-examples-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-examples-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-platformtheme-gtk3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-platformtheme-gtk3-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/03/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/28");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Bootstrap-devel-static-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Concurrent-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Concurrent5-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Concurrent5-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Core-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Core-private-headers-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Core5-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Core5-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5DBus-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5DBus-devel-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5DBus-private-headers-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5DBus5-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5DBus5-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Gui-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Gui-private-headers-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Gui5-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Gui5-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5KmsSupport-devel-static-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5KmsSupport-private-headers-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Network-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Network-private-headers-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Network5-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Network5-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5OpenGL-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5OpenGL-private-headers-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5OpenGL5-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5OpenGL5-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5OpenGLExtensions-devel-static-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5PlatformHeaders-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5PlatformSupport-devel-static-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5PlatformSupport-private-headers-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5PrintSupport-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5PrintSupport-private-headers-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5PrintSupport5-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5PrintSupport5-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Sql-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Sql-private-headers-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Sql5-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Sql5-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Sql5-mysql-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Sql5-mysql-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Sql5-postgresql-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Sql5-postgresql-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Sql5-sqlite-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Sql5-sqlite-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Sql5-unixODBC-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Sql5-unixODBC-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Test-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Test-private-headers-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Test5-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Test5-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Widgets-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Widgets-private-headers-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Widgets5-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Widgets5-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Xml-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Xml5-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Xml5-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libqt5-qtbase-common-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libqt5-qtbase-common-devel-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libqt5-qtbase-debugsource-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libqt5-qtbase-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libqt5-qtbase-examples-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libqt5-qtbase-examples-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libqt5-qtbase-platformtheme-gtk3-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libqt5-qtbase-platformtheme-gtk3-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libqt5-qtbase-private-headers-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Bootstrap-devel-static-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Concurrent-devel-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Concurrent5-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Concurrent5-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Core-devel-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Core5-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Core5-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5DBus-devel-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5DBus-devel-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5DBus5-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5DBus5-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Gui-devel-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Gui5-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Gui5-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Network-devel-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Network5-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Network5-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5OpenGL-devel-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5OpenGL5-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5OpenGL5-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5OpenGLExtensions-devel-static-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5PlatformSupport-devel-static-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5PrintSupport-devel-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5PrintSupport5-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5PrintSupport5-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Sql-devel-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Sql5-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Sql5-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Sql5-mysql-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Sql5-mysql-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Sql5-postgresql-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Sql5-postgresql-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Sql5-sqlite-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Sql5-sqlite-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Sql5-unixODBC-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Sql5-unixODBC-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Test-devel-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Test5-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Test5-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Widgets-devel-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Widgets5-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Widgets5-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Xml-devel-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Xml5-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Xml5-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libqt5-qtbase-examples-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libqt5-qtbase-examples-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libQt5Bootstrap-devel-static-32bit / libQt5Bootstrap-devel-static / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1592.NASL
    descriptionThis update for libqt5-qtbase fixes the following issues : Security issues fixed : - CVE-2018-15518: Fixed double free in QXmlStreamReader (bsc#1118595) - CVE-2018-19873: Fixed Denial of Service on malformed BMP file in QBmpHandler (bsc#1118596) This update was imported from the SUSE:SLE-12-SP3:Update update project.
    last seen2020-06-05
    modified2018-12-24
    plugin id119860
    published2018-12-24
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119860
    titleopenSUSE Security Update : libqt5-qtbase (openSUSE-2018-1592)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2018-1592.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(119860);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2018-15518", "CVE-2018-19873");
    
      script_name(english:"openSUSE Security Update : libqt5-qtbase (openSUSE-2018-1592)");
      script_summary(english:"Check for the openSUSE-2018-1592 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for libqt5-qtbase fixes the following issues :
    
    Security issues fixed :
    
      - CVE-2018-15518: Fixed double free in QXmlStreamReader
        (bsc#1118595)
    
      - CVE-2018-19873: Fixed Denial of Service on malformed BMP
        file in QBmpHandler (bsc#1118596)
    
    This update was imported from the SUSE:SLE-12-SP3:Update update
    project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1118595"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1118596"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libqt5-qtbase packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Bootstrap-devel-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Bootstrap-devel-static-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Concurrent-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Concurrent-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Concurrent5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Concurrent5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Concurrent5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Concurrent5-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Core-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Core-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Core-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Core5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Core5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Core5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Core5-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5DBus-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5DBus-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5DBus-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5DBus-devel-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5DBus-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5DBus5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5DBus5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5DBus5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5DBus5-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Gui-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Gui-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Gui-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Gui5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Gui5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Gui5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Gui5-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Network-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Network-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Network-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Network5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Network5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Network5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Network5-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5OpenGL-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5OpenGL-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5OpenGL-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5OpenGL5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5OpenGL5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5OpenGL5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5OpenGL5-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5OpenGLExtensions-devel-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5OpenGLExtensions-devel-static-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PlatformHeaders-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PlatformSupport-devel-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PlatformSupport-devel-static-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PlatformSupport-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PrintSupport-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PrintSupport-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PrintSupport-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PrintSupport5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PrintSupport5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PrintSupport5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PrintSupport5-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-mysql-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-mysql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-mysql-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-postgresql-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-postgresql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-postgresql-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-sqlite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-sqlite-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-sqlite-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-sqlite-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-unixODBC");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-unixODBC-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-unixODBC-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-unixODBC-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Test-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Test-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Test-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Test5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Test5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Test5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Test5-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Widgets-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Widgets-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Widgets-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Widgets5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Widgets5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Widgets5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Widgets5-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Xml-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Xml-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Xml5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Xml5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Xml5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Xml5-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-common-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-common-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-examples");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-examples-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-examples-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-examples-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/12/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/12/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Bootstrap-devel-static-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Concurrent-devel-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Concurrent5-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Concurrent5-debuginfo-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Core-devel-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Core-private-headers-devel-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Core5-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Core5-debuginfo-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5DBus-devel-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5DBus-devel-debuginfo-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5DBus-private-headers-devel-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5DBus5-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5DBus5-debuginfo-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Gui-devel-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Gui-private-headers-devel-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Gui5-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Gui5-debuginfo-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Network-devel-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Network-private-headers-devel-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Network5-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Network5-debuginfo-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5OpenGL-devel-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5OpenGL-private-headers-devel-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5OpenGL5-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5OpenGL5-debuginfo-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5OpenGLExtensions-devel-static-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5PlatformHeaders-devel-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5PlatformSupport-devel-static-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5PlatformSupport-private-headers-devel-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5PrintSupport-devel-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5PrintSupport-private-headers-devel-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5PrintSupport5-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5PrintSupport5-debuginfo-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Sql-devel-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Sql-private-headers-devel-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Sql5-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Sql5-debuginfo-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Sql5-mysql-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Sql5-mysql-debuginfo-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Sql5-postgresql-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Sql5-postgresql-debuginfo-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Sql5-sqlite-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Sql5-sqlite-debuginfo-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Sql5-unixODBC-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Sql5-unixODBC-debuginfo-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Test-devel-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Test-private-headers-devel-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Test5-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Test5-debuginfo-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Widgets-devel-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Widgets-private-headers-devel-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Widgets5-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Widgets5-debuginfo-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Xml-devel-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Xml5-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libQt5Xml5-debuginfo-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt5-qtbase-common-devel-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt5-qtbase-common-devel-debuginfo-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt5-qtbase-debugsource-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt5-qtbase-devel-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt5-qtbase-examples-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt5-qtbase-examples-debuginfo-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"libqt5-qtbase-private-headers-devel-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Bootstrap-devel-static-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Concurrent-devel-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Concurrent5-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Concurrent5-debuginfo-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Core-devel-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Core5-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Core5-debuginfo-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5DBus-devel-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5DBus-devel-debuginfo-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5DBus5-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5DBus5-debuginfo-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Gui-devel-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Gui5-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Gui5-debuginfo-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Network-devel-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Network5-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Network5-debuginfo-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5OpenGL-devel-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5OpenGL5-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5OpenGL5-debuginfo-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5OpenGLExtensions-devel-static-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5PlatformSupport-devel-static-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5PrintSupport-devel-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5PrintSupport5-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5PrintSupport5-debuginfo-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Sql-devel-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Sql5-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Sql5-debuginfo-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Sql5-mysql-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Sql5-mysql-debuginfo-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Sql5-postgresql-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Sql5-postgresql-debuginfo-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Sql5-sqlite-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Sql5-sqlite-debuginfo-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Sql5-unixODBC-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Sql5-unixODBC-debuginfo-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Test-devel-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Test5-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Test5-debuginfo-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Widgets-devel-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Widgets5-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Widgets5-debuginfo-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Xml-devel-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Xml5-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libQt5Xml5-debuginfo-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libqt5-qtbase-examples-32bit-5.6.2-7.6.1") ) flag++;
    if ( rpm_check(release:"SUSE42.3", cpu:"x86_64", reference:"libqt5-qtbase-examples-debuginfo-32bit-5.6.2-7.6.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libQt5Bootstrap-devel-static-32bit / libQt5Bootstrap-devel-static / etc");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2019-2135.NASL
    descriptionAn update is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Qt is a software toolkit for developing applications. The qt5-base packages contain base tools for string, xml, and network handling in Qt. The following packages have been upgraded to a later upstream version: qt5-qt3d (5.9.7), qt5-qtbase (5.9.7), qt5-qtcanvas3d (5.9.7), qt5-qtconnectivity (5.9.7), qt5-qtdeclarative (5.9.7), qt5-qtdoc (5.9.7), qt5-qtgraphicaleffects (5.9.7), qt5-qtimageformats (5.9.7), qt5-qtlocation (5.9.7), qt5-qtmultimedia (5.9.7), qt5-qtquickcontrols (5.9.7), qt5-qtquickcontrols2 (5.9.7), qt5-qtscript (5.9.7), qt5-qtsensors (5.9.7), qt5-qtserialbus (5.9.7), qt5-qtserialport (5.9.7), qt5-qtsvg (5.9.7), qt5-qttools (5.9.7), qt5-qttranslations (5.9.7), qt5-qtwayland (5.9.7), qt5-qtwebchannel (5.9.7), qt5-qtwebsockets (5.9.7), qt5-qtx11extras (5.9.7), qt5-qtxmlpatterns (5.9.7). (BZ#1564000, BZ#1564001, BZ#1564002, BZ#1564003, BZ#1564004, BZ#1564006, BZ# 1564007, BZ#1564008, BZ#1564009, BZ#1564010, BZ#1564011, BZ#1564012, BZ# 1564013, BZ#1564014, BZ#1564015, BZ#1564016, BZ#1564017, BZ#1564018, BZ# 1564019, BZ#1564020, BZ#1564021, BZ#1564022, BZ#1564023, BZ#1564024) Security Fix(es) : * qt5-qtbase: Double free in QXmlStreamReader (CVE-2018-15518) * qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service (CVE-2018-19869) * qt5-qtbase: QImage allocation failure in qgifhandler (CVE-2018-19870) * qt5-qtimageformats: QTgaFile CPU exhaustion (CVE-2018-19871) * qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file (CVE-2018-19873) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id128359
    published2019-08-30
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128359
    titleCentOS 7 : qt5-qt3d / qt5-qtbase / qt5-qtcanvas3d / qt5-qtconnectivity / qt5-qtdeclarative / etc (CESA-2019:2135)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-1021-1.NASL
    descriptionThis update for libqt4 fixes the following issues : CVE-2018-15518: Fixed a double free in QXmlStreamReader (bsc#1118595) CVE-2018-19873: Fixed a segmantation fault via a malformed BMP file (bsc#1118596). CVE-2018-19869: Fixed an improper checking which might lead to a crach via a malformed url reference (bsc#1118599). Added stricter toplevel asm parsing by dropping volatile qualification that has no effect (bsc#1121214). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-04-30
    modified2020-04-20
    plugin id135753
    published2020-04-20
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135753
    titleSUSE SLES12 Security Update : libqt4 (SUSE-SU-2020:1021-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-4179-1.NASL
    descriptionThis update for libqt5-qtbase fixes the following issues : Security issues fixed : CVE-2018-15518: Fixed double free in QXmlStreamReader (bsc#1118595) CVE-2018-19873: Fixed Denial of Service on malformed BMP file in QBmpHandler (bsc#1118596) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-28
    modified2018-12-19
    plugin id119760
    published2018-12-19
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119760
    titleSUSE SLED12 / SLES12 Security Update : libqt5-qtbase (SUSE-SU-2018:4179-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4374.NASL
    descriptionSeveral issues were discovered in qtbase-opensource-src, a cross-platform C++ application framework, which could lead to denial-of-service via application crash. Additionally, this update fixes a problem affecting vlc, where it would start without a GUI.
    last seen2020-03-17
    modified2019-01-29
    plugin id121426
    published2019-01-29
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121426
    titleDebian DSA-4374-1 : qtbase-opensource-src - security update
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1786.NASL
    descriptionMultiple issues have been addressed in Qt4. CVE-2018-15518 A double-free or corruption during parsing of a specially crafted illegal XML document. CVE-2018-19869 A malformed SVG image could cause a segmentation fault in qsvghandler.cpp. CVE-2018-19870 A malformed GIF image might have caused a NULL pointer dereference in QGifHandler resulting in a segmentation fault. CVE-2018-19871 There was an uncontrolled resource consumption in QTgaFile. CVE-2018-19873 QBmpHandler had a buffer overflow via BMP data. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id124875
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124875
    titleDebian DLA-1786-1 : qt4-x11 security update
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1172.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1172 advisory. - qt5-qtbase: Double free in QXmlStreamReader (CVE-2018-15518) - qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service (CVE-2018-19869) - qt5-qtbase: QImage allocation failure in qgifhandler (CVE-2018-19870) - qt5-qtimageformats: QTgaFile CPU exhaustion (CVE-2018-19871) - qt: Malformed PPM image causing division by zero and crash in qppmhandler.cpp (CVE-2018-19872) - qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file (CVE-2018-19873) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-23
    modified2020-03-31
    plugin id135039
    published2020-03-31
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135039
    titleRHEL 7 : qt (RHSA-2020:1172)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-4210-1.NASL
    descriptionThis update for libqt5-qtbase fixes the following issues : Security issues fixed : CVE-2018-15518: Fixed double free in QXmlStreamReader (bsc#1118595) CVE-2018-19873: Fixed Denial of Service on malformed BMP file in QBmpHandler (bsc#1118596) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-28
    modified2018-12-21
    plugin id119825
    published2018-12-21
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119825
    titleSUSE SLES12 Security Update : libqt5-qtbase (SUSE-SU-2018:4210-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-2135.NASL
    descriptionAn update is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Qt is a software toolkit for developing applications. The qt5-base packages contain base tools for string, xml, and network handling in Qt. The following packages have been upgraded to a later upstream version: qt5-qt3d (5.9.7), qt5-qtbase (5.9.7), qt5-qtcanvas3d (5.9.7), qt5-qtconnectivity (5.9.7), qt5-qtdeclarative (5.9.7), qt5-qtdoc (5.9.7), qt5-qtgraphicaleffects (5.9.7), qt5-qtimageformats (5.9.7), qt5-qtlocation (5.9.7), qt5-qtmultimedia (5.9.7), qt5-qtquickcontrols (5.9.7), qt5-qtquickcontrols2 (5.9.7), qt5-qtscript (5.9.7), qt5-qtsensors (5.9.7), qt5-qtserialbus (5.9.7), qt5-qtserialport (5.9.7), qt5-qtsvg (5.9.7), qt5-qttools (5.9.7), qt5-qttranslations (5.9.7), qt5-qtwayland (5.9.7), qt5-qtwebchannel (5.9.7), qt5-qtwebsockets (5.9.7), qt5-qtx11extras (5.9.7), qt5-qtxmlpatterns (5.9.7). (BZ#1564000, BZ#1564001, BZ#1564002, BZ#1564003, BZ#1564004, BZ#1564006, BZ# 1564007, BZ#1564008, BZ#1564009, BZ#1564010, BZ#1564011, BZ#1564012, BZ# 1564013, BZ#1564014, BZ#1564015, BZ#1564016, BZ#1564017, BZ#1564018, BZ# 1564019, BZ#1564020, BZ#1564021, BZ#1564022, BZ#1564023, BZ#1564024) Security Fix(es) : * qt5-qtbase: Double free in QXmlStreamReader (CVE-2018-15518) * qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service (CVE-2018-19869) * qt5-qtbase: QImage allocation failure in qgifhandler (CVE-2018-19870) * qt5-qtimageformats: QTgaFile CPU exhaustion (CVE-2018-19871) * qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file (CVE-2018-19873) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id127679
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127679
    titleRHEL 7 : qt5 (RHSA-2019:2135)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0236_QT5-QTBASE.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.05 / MAIN 5.05, has qt5-qtbase packages installed that are affected by multiple vulnerabilities: - An issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation fault. (CVE-2018-19870) - An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data. (CVE-2018-19873) - QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML document. (CVE-2018-15518) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id132494
    published2019-12-31
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132494
    titleNewStart CGSL CORE 5.05 / MAIN 5.05 : qt5-qtbase Multiple Vulnerabilities (NS-SA-2019-0236)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-3390.NASL
    descriptionAn update for qt5-qtbase is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Qt is a software toolkit for developing applications. The qt5-base packages contain base tools for string, xml, and network handling in Qt. Security Fix(es) : * qt5-qtbase: Double free in QXmlStreamReader (CVE-2018-15518) * qt5-qtbase: QImage allocation failure in qgifhandler (CVE-2018-19870) * qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file (CVE-2018-19873) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id130533
    published2019-11-06
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130533
    titleRHEL 8 : qt5-qtbase (RHSA-2019:3390)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-4183-1.NASL
    descriptionThis update for libqt5-qtbase fixes the following issues : Security issues fixed : CVE-2018-15518: Fixed double free in QXmlStreamReader (bsc#1118595) CVE-2018-19873: Fixed Denial of Service on malformed BMP file in QBmpHandler (bsc#1118596) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-28
    modified2018-12-19
    plugin id119762
    published2018-12-19
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119762
    titleSUSE SLES12 Security Update : libqt5-qtbase (SUSE-SU-2018:4183-1)
  • NASL familyAmazon Linux Local Security Checks
    NASL idAL2_ALAS-2020-1397.NASL
    descriptionAn issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation fault.(CVE-2018-19870) QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML document. (CVE-2018-15518) An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data. (CVE-2018-19873)
    last seen2020-03-17
    modified2020-02-28
    plugin id134117
    published2020-02-28
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134117
    titleAmazon Linux 2 : qt5-qtbase (ALAS-2020-1397)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20200407_QT_ON_SL7_X.NASL
    description* qt5-qtbase: Double free in QXmlStreamReader * qt: Malformed PPM image causing division by zero and crash in qppmhandler.cpp * qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service * qt5-qtbase: QImage allocation failure in qgifhandler * qt5-qtimageformats: QTgaFile CPU exhaustion * qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file
    last seen2020-04-30
    modified2020-04-21
    plugin id135834
    published2020-04-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135834
    titleScientific Linux Security Update : qt on SL7.x x86_64 (20200407)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2020-1172.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1172 advisory. - qt5-qtbase: Double free in QXmlStreamReader (CVE-2018-15518) - qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service (CVE-2018-19869) - qt5-qtbase: QImage allocation failure in qgifhandler (CVE-2018-19870) - qt5-qtimageformats: QTgaFile CPU exhaustion (CVE-2018-19871) - qt: Malformed PPM image causing division by zero and crash in qppmhandler.cpp (CVE-2018-19872) - qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file (CVE-2018-19873) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-06
    modified2020-04-10
    plugin id135349
    published2020-04-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135349
    titleCentOS 7 : qt (CESA-2020:1172)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2381.NASL
    descriptionAccording to the versions of the qt packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - QXmlSimpleReader in Qt before 5.2 allows context-dependent attackers to cause a denial of service (memory consumption) via an XML Entity Expansion (XEE) attack.(CVE-2013-4549) - An issue was discovered in Qt before 5.11.3. There is QTgaFile Uncontrolled Resource Consumption.(CVE-2018-19871) - QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML document.(CVE-2018-15518) - An issue was discovered in Qt 5.11. A malformed PPM image causes a division by zero and a crash in qppmhandler.cpp.(CVE-2018-19872) - Multiple buffer overflows in gui/image/qbmphandler.cpp in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service (segmentation fault and crash) and possibly execute arbitrary code via a crafted BMP image.(CVE-2015-1858) - Multiple buffer overflows in plugins/imageformats/ico/qicohandler.cpp in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service (segmentation fault and crash) and possibly execute arbitrary code via a crafted ICO image.(CVE-2015-1859) - Multiple buffer overflows in gui/image/qgifhandler.cpp in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a crafted GIF image.(CVE-2015-1860) - The BMP decoder in QtGui in QT before 5.5 does not properly calculate the masks used to extract the color components, which allows remote attackers to cause a denial of service (divide-by-zero and crash) via a crafted BMP file.(CVE-2015-0295) - The GIF decoder in QtGui in Qt before 5.3 allows remote attackers to cause a denial of service (NULL pointer dereference) via invalid width and height values in a GIF image.(CVE-2014-0190) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-12-10
    plugin id131873
    published2019-12-10
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131873
    titleEulerOS 2.0 SP2 : qt (EulerOS-SA-2019-2381)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-0447-1.NASL
    descriptionThis update for libqt5-qtbase provides the following fixes : Security issues fixed : CVE-2018-15518: Fixed double free in QXmlStreamReader (bsc#1118595) CVE-2018-19873: Fixed Denial of Service on malformed BMP file in QBmpHandler (bsc#1118596) Non-security issues fixed: Fix dynamic loading of libGL. (bsc#1099874) Make sure printer settings are properly remembered. (bsc#1096328) Add patch to fix fails to load pixmap cursors on XRender less system (bsc#1108889) Fix krita pop-up palette not working properly (bsc#1120639) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id122344
    published2019-02-20
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122344
    titleSUSE SLED15 / SLES15 Security Update : libqt5-qtbase (SUSE-SU-2019:0447-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-4294-1.NASL
    descriptionThis update for libqt5-qtbase fixes the following issues : Security issues fixed : CVE-2018-15518: Fixed double free in QXmlStreamReader (bsc#1118595) CVE-2018-19873: Fixed Denial of Service on malformed BMP file in QBmpHandler (bsc#1118596) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-24
    modified2018-12-31
    plugin id119954
    published2018-12-31
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119954
    titleSUSE SLES12 Security Update : libqt5-qtbase (SUSE-SU-2018:4294-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20190806_QT5_ON_SL7_X.NASL
    descriptionThe following packages have been upgraded to a later upstream version: qt5-qt3d (5.9.7), qt5-qtbase (5.9.7), qt5-qtcanvas3d (5.9.7), qt5-qtconnectivity (5.9.7), qt5-qtdeclarative (5.9.7), qt5-qtdoc (5.9.7), qt5-qtgraphicaleffects (5.9.7), qt5-qtimageformats (5.9.7), qt5-qtlocation (5.9.7), qt5-qtmultimedia (5.9.7), qt5-qtquickcontrols (5.9.7), qt5-qtquickcontrols2 (5.9.7), qt5-qtscript (5.9.7), qt5-qtsensors (5.9.7), qt5-qtserialbus (5.9.7), qt5-qtserialport (5.9.7), qt5-qtsvg (5.9.7), qt5-qttools (5.9.7), qt5-qttranslations (5.9.7), qt5-qtwayland (5.9.7), qt5-qtwebchannel (5.9.7), qt5-qtwebsockets (5.9.7), qt5-qtx11extras (5.9.7), qt5-qtxmlpatterns (5.9.7). Security Fix(es) : - qt5-qtbase: Double free in QXmlStreamReader (CVE-2018-15518) - qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service (CVE-2018-19869) - qt5-qtbase: QImage allocation failure in qgifhandler (CVE-2018-19870) - qt5-qtimageformats: QTgaFile CPU exhaustion (CVE-2018-19871) - qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file (CVE-2018-19873)
    last seen2020-03-18
    modified2019-08-27
    plugin id128258
    published2019-08-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128258
    titleScientific Linux Security Update : qt5 on SL7.x x86_64 (20190806)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-3C45BD2CC3.NASL
    descriptionUpdate to mingw-qt5-*-5.11.3, see http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-securit y-updates/ for details. Update to mingw-sip-4.19.13, see https://www.riverbankcomputing.com/static/Downloads/sip/ChangeLog for details. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2019-01-30
    plugin id121444
    published2019-01-30
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121444
    titleFedora 29 : mingw-python-qt5 / mingw-qt5-qt3d / mingw-qt5-qtactiveqt / etc (2019-3c45bd2cc3)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0217_QT5-QTBASE.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has qt5-qtbase packages installed that are affected by multiple vulnerabilities: - An issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation fault. (CVE-2018-19870) - An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data. (CVE-2018-19873) - QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML document. (CVE-2018-15518) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id131414
    published2019-12-02
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131414
    titleNewStart CGSL CORE 5.04 / MAIN 5.04 : qt5-qtbase Multiple Vulnerabilities (NS-SA-2019-0217)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4003-1.NASL
    descriptionIt was discovered that Qt incorrectly handled certain XML documents. A remote attacker could use this issue with a specially crafted XML document to cause Qt to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2018-15518) It was discovered that Qt incorrectly handled certain GIF images. A remote attacker could use this issue with a specially crafted GIF image to cause Qt to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2018-19870) It was discovered that Qt incorrectly handled certain BMP images. A remote attacker could use this issue with a specially crafted BMP image to cause Qt to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2018-19873). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id125705
    published2019-06-04
    reporterUbuntu Security Notice (C) 2019-2020 Canonical, Inc. / NASL script (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125705
    titleUbuntu 16.04 LTS / 18.04 LTS / 18.10 : qtbase-opensource-src vulnerabilities (USN-4003-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1627.NASL
    descriptionMultiple issues were fixed in Qt. CVE-2018-15518 A double-free or corruption during parsing of a specially crafted illegal XML document. CVE-2018-19870 A malformed GIF image might have caused a NULL pointer dereference in QGifHandler resulting in a segmentation fault. CVE-2018-19873 QBmpHandler had a buffer overflow via BMP data. For Debian 8
    last seen2020-03-17
    modified2019-01-07
    plugin id120960
    published2019-01-07
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120960
    titleDebian DLA-1627-1 : qtbase-opensource-src security update
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2656.NASL
    descriptionAccording to the versions of the qt packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - An issue was discovered in Qt 5.11. A malformed PPM image causes a division by zero and a crash in qppmhandler.cpp.(CVE-2018-19872) - An issue was discovered in Qt before 5.11.3. There is QTgaFile Uncontrolled Resource Consumption.(CVE-2018-19871) - Multiple buffer overflows in gui/image/qbmphandler.cpp in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service (segmentation fault and crash) and possibly execute arbitrary code via a crafted BMP image.(CVE-2015-1858) - Multiple buffer overflows in gui/image/qgifhandler.cpp in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a crafted GIF image.(CVE-2015-1860) - Multiple buffer overflows in plugins/imageformats/ico/qicohandler.cpp in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service (segmentation fault and crash) and possibly execute arbitrary code via a crafted ICO image.(CVE-2015-1859) - QXmlSimpleReader in Qt before 5.2 allows context-dependent attackers to cause a denial of service (memory consumption) via an XML Entity Expansion (XEE) attack.(CVE-2013-4549) - QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML document.(CVE-2018-15518) - The BMP decoder in QtGui in QT before 5.5 does not properly calculate the masks used to extract the color components, which allows remote attackers to cause a denial of service (divide-by-zero and crash) via a crafted BMP file.(CVE-2015-0295) - The GIF decoder in QtGui in Qt before 5.3 allows remote attackers to cause a denial of service (NULL pointer dereference) via invalid width and height values in a GIF image.(CVE-2014-0190) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-12-18
    plugin id132191
    published2019-12-18
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132191
    titleEulerOS 2.0 SP3 : qt (EulerOS-SA-2019-2656)

Redhat

advisories
  • rhsa
    idRHSA-2019:2135
  • rhsa
    idRHSA-2019:3390
rpms
  • qt5-assistant-0:5.9.7-1.el7
  • qt5-designer-0:5.9.7-1.el7
  • qt5-doctools-0:5.9.7-1.el7
  • qt5-linguist-0:5.9.7-1.el7
  • qt5-qdbusviewer-0:5.9.7-1.el7
  • qt5-qt3d-0:5.9.7-1.el7
  • qt5-qt3d-debuginfo-0:5.9.7-1.el7
  • qt5-qt3d-devel-0:5.9.7-1.el7
  • qt5-qt3d-doc-0:5.9.7-1.el7
  • qt5-qt3d-examples-0:5.9.7-1.el7
  • qt5-qtbase-0:5.9.7-2.el7
  • qt5-qtbase-common-0:5.9.7-2.el7
  • qt5-qtbase-debuginfo-0:5.9.7-2.el7
  • qt5-qtbase-devel-0:5.9.7-2.el7
  • qt5-qtbase-doc-0:5.9.7-2.el7
  • qt5-qtbase-examples-0:5.9.7-2.el7
  • qt5-qtbase-gui-0:5.9.7-2.el7
  • qt5-qtbase-mysql-0:5.9.7-2.el7
  • qt5-qtbase-odbc-0:5.9.7-2.el7
  • qt5-qtbase-postgresql-0:5.9.7-2.el7
  • qt5-qtbase-static-0:5.9.7-2.el7
  • qt5-qtcanvas3d-0:5.9.7-1.el7
  • qt5-qtcanvas3d-debuginfo-0:5.9.7-1.el7
  • qt5-qtcanvas3d-doc-0:5.9.7-1.el7
  • qt5-qtcanvas3d-examples-0:5.9.7-1.el7
  • qt5-qtconnectivity-0:5.9.7-1.el7
  • qt5-qtconnectivity-debuginfo-0:5.9.7-1.el7
  • qt5-qtconnectivity-devel-0:5.9.7-1.el7
  • qt5-qtconnectivity-doc-0:5.9.7-1.el7
  • qt5-qtconnectivity-examples-0:5.9.7-1.el7
  • qt5-qtdeclarative-0:5.9.7-1.el7
  • qt5-qtdeclarative-debuginfo-0:5.9.7-1.el7
  • qt5-qtdeclarative-devel-0:5.9.7-1.el7
  • qt5-qtdeclarative-doc-0:5.9.7-1.el7
  • qt5-qtdeclarative-examples-0:5.9.7-1.el7
  • qt5-qtdeclarative-static-0:5.9.7-1.el7
  • qt5-qtdoc-0:5.9.7-1.el7
  • qt5-qtgraphicaleffects-0:5.9.7-1.el7
  • qt5-qtgraphicaleffects-debuginfo-0:5.9.7-1.el7
  • qt5-qtgraphicaleffects-doc-0:5.9.7-1.el7
  • qt5-qtimageformats-0:5.9.7-1.el7
  • qt5-qtimageformats-debuginfo-0:5.9.7-1.el7
  • qt5-qtimageformats-doc-0:5.9.7-1.el7
  • qt5-qtlocation-0:5.9.7-1.el7
  • qt5-qtlocation-debuginfo-0:5.9.7-1.el7
  • qt5-qtlocation-devel-0:5.9.7-1.el7
  • qt5-qtlocation-doc-0:5.9.7-1.el7
  • qt5-qtlocation-examples-0:5.9.7-1.el7
  • qt5-qtmultimedia-0:5.9.7-1.el7
  • qt5-qtmultimedia-debuginfo-0:5.9.7-1.el7
  • qt5-qtmultimedia-devel-0:5.9.7-1.el7
  • qt5-qtmultimedia-doc-0:5.9.7-1.el7
  • qt5-qtmultimedia-examples-0:5.9.7-1.el7
  • qt5-qtquickcontrols-0:5.9.7-1.el7
  • qt5-qtquickcontrols-debuginfo-0:5.9.7-1.el7
  • qt5-qtquickcontrols-doc-0:5.9.7-1.el7
  • qt5-qtquickcontrols-examples-0:5.9.7-1.el7
  • qt5-qtquickcontrols2-0:5.9.7-1.el7
  • qt5-qtquickcontrols2-debuginfo-0:5.9.7-1.el7
  • qt5-qtquickcontrols2-devel-0:5.9.7-1.el7
  • qt5-qtquickcontrols2-doc-0:5.9.7-1.el7
  • qt5-qtquickcontrols2-examples-0:5.9.7-1.el7
  • qt5-qtscript-0:5.9.7-1.el7
  • qt5-qtscript-debuginfo-0:5.9.7-1.el7
  • qt5-qtscript-devel-0:5.9.7-1.el7
  • qt5-qtscript-doc-0:5.9.7-1.el7
  • qt5-qtscript-examples-0:5.9.7-1.el7
  • qt5-qtsensors-0:5.9.7-1.el7
  • qt5-qtsensors-debuginfo-0:5.9.7-1.el7
  • qt5-qtsensors-devel-0:5.9.7-1.el7
  • qt5-qtsensors-doc-0:5.9.7-1.el7
  • qt5-qtsensors-examples-0:5.9.7-1.el7
  • qt5-qtserialbus-0:5.9.7-1.el7
  • qt5-qtserialbus-debuginfo-0:5.9.7-1.el7
  • qt5-qtserialbus-devel-0:5.9.7-1.el7
  • qt5-qtserialbus-doc-0:5.9.7-1.el7
  • qt5-qtserialbus-examples-0:5.9.7-1.el7
  • qt5-qtserialport-0:5.9.7-1.el7
  • qt5-qtserialport-debuginfo-0:5.9.7-1.el7
  • qt5-qtserialport-devel-0:5.9.7-1.el7
  • qt5-qtserialport-doc-0:5.9.7-1.el7
  • qt5-qtserialport-examples-0:5.9.7-1.el7
  • qt5-qtsvg-0:5.9.7-1.el7
  • qt5-qtsvg-debuginfo-0:5.9.7-1.el7
  • qt5-qtsvg-devel-0:5.9.7-1.el7
  • qt5-qtsvg-doc-0:5.9.7-1.el7
  • qt5-qtsvg-examples-0:5.9.7-1.el7
  • qt5-qttools-0:5.9.7-1.el7
  • qt5-qttools-common-0:5.9.7-1.el7
  • qt5-qttools-debuginfo-0:5.9.7-1.el7
  • qt5-qttools-devel-0:5.9.7-1.el7
  • qt5-qttools-doc-0:5.9.7-1.el7
  • qt5-qttools-examples-0:5.9.7-1.el7
  • qt5-qttools-libs-designer-0:5.9.7-1.el7
  • qt5-qttools-libs-designercomponents-0:5.9.7-1.el7
  • qt5-qttools-libs-help-0:5.9.7-1.el7
  • qt5-qttools-static-0:5.9.7-1.el7
  • qt5-qttranslations-0:5.9.7-1.el7
  • qt5-qtwayland-0:5.9.7-1.el7
  • qt5-qtwayland-debuginfo-0:5.9.7-1.el7
  • qt5-qtwayland-devel-0:5.9.7-1.el7
  • qt5-qtwayland-doc-0:5.9.7-1.el7
  • qt5-qtwayland-examples-0:5.9.7-1.el7
  • qt5-qtwebchannel-0:5.9.7-1.el7
  • qt5-qtwebchannel-debuginfo-0:5.9.7-1.el7
  • qt5-qtwebchannel-devel-0:5.9.7-1.el7
  • qt5-qtwebchannel-doc-0:5.9.7-1.el7
  • qt5-qtwebchannel-examples-0:5.9.7-1.el7
  • qt5-qtwebsockets-0:5.9.7-1.el7
  • qt5-qtwebsockets-debuginfo-0:5.9.7-1.el7
  • qt5-qtwebsockets-devel-0:5.9.7-1.el7
  • qt5-qtwebsockets-doc-0:5.9.7-1.el7
  • qt5-qtwebsockets-examples-0:5.9.7-1.el7
  • qt5-qtx11extras-0:5.9.7-1.el7
  • qt5-qtx11extras-debuginfo-0:5.9.7-1.el7
  • qt5-qtx11extras-devel-0:5.9.7-1.el7
  • qt5-qtx11extras-doc-0:5.9.7-1.el7
  • qt5-qtxmlpatterns-0:5.9.7-1.el7
  • qt5-qtxmlpatterns-debuginfo-0:5.9.7-1.el7
  • qt5-qtxmlpatterns-devel-0:5.9.7-1.el7
  • qt5-qtxmlpatterns-doc-0:5.9.7-1.el7
  • qt5-qtxmlpatterns-examples-0:5.9.7-1.el7
  • qt5-rpm-macros-0:5.9.7-2.el7
  • qt5-assistant-0:5.11.1-9.el8
  • qt5-assistant-debuginfo-0:5.11.1-9.el8
  • qt5-designer-0:5.11.1-9.el8
  • qt5-designer-debuginfo-0:5.11.1-9.el8
  • qt5-doctools-0:5.11.1-9.el8
  • qt5-doctools-debuginfo-0:5.11.1-9.el8
  • qt5-linguist-0:5.11.1-9.el8
  • qt5-linguist-debuginfo-0:5.11.1-9.el8
  • qt5-qdbusviewer-0:5.11.1-9.el8
  • qt5-qdbusviewer-debuginfo-0:5.11.1-9.el8
  • qt5-qtbase-0:5.11.1-7.el8
  • qt5-qtbase-common-0:5.11.1-7.el8
  • qt5-qtbase-debuginfo-0:5.11.1-7.el8
  • qt5-qtbase-debugsource-0:5.11.1-7.el8
  • qt5-qtbase-devel-0:5.11.1-7.el8
  • qt5-qtbase-devel-debuginfo-0:5.11.1-7.el8
  • qt5-qtbase-examples-0:5.11.1-7.el8
  • qt5-qtbase-examples-debuginfo-0:5.11.1-7.el8
  • qt5-qtbase-gui-0:5.11.1-7.el8
  • qt5-qtbase-gui-debuginfo-0:5.11.1-7.el8
  • qt5-qtbase-mysql-0:5.11.1-7.el8
  • qt5-qtbase-mysql-debuginfo-0:5.11.1-7.el8
  • qt5-qtbase-odbc-0:5.11.1-7.el8
  • qt5-qtbase-odbc-debuginfo-0:5.11.1-7.el8
  • qt5-qtbase-postgresql-0:5.11.1-7.el8
  • qt5-qtbase-postgresql-debuginfo-0:5.11.1-7.el8
  • qt5-qtbase-static-0:5.11.1-7.el8
  • qt5-qtbase-tests-debuginfo-0:5.11.1-7.el8
  • qt5-qttools-0:5.11.1-9.el8
  • qt5-qttools-common-0:5.11.1-9.el8
  • qt5-qttools-debuginfo-0:5.11.1-9.el8
  • qt5-qttools-debugsource-0:5.11.1-9.el8
  • qt5-qttools-devel-0:5.11.1-9.el8
  • qt5-qttools-devel-debuginfo-0:5.11.1-9.el8
  • qt5-qttools-examples-0:5.11.1-9.el8
  • qt5-qttools-examples-debuginfo-0:5.11.1-9.el8
  • qt5-qttools-libs-designer-0:5.11.1-9.el8
  • qt5-qttools-libs-designer-debuginfo-0:5.11.1-9.el8
  • qt5-qttools-libs-designercomponents-0:5.11.1-9.el8
  • qt5-qttools-libs-designercomponents-debuginfo-0:5.11.1-9.el8
  • qt5-qttools-libs-help-0:5.11.1-9.el8
  • qt5-qttools-libs-help-debuginfo-0:5.11.1-9.el8
  • qt5-qttools-static-0:5.11.1-9.el8
  • qt5-qttools-tests-debuginfo-0:5.11.1-9.el8
  • qt-1:4.8.7-8.el7
  • qt-assistant-1:4.8.7-8.el7
  • qt-config-1:4.8.7-8.el7
  • qt-debuginfo-1:4.8.7-8.el7
  • qt-demos-1:4.8.7-8.el7
  • qt-devel-1:4.8.7-8.el7
  • qt-devel-private-1:4.8.7-8.el7
  • qt-doc-1:4.8.7-8.el7
  • qt-examples-1:4.8.7-8.el7
  • qt-mysql-1:4.8.7-8.el7
  • qt-odbc-1:4.8.7-8.el7
  • qt-postgresql-1:4.8.7-8.el7
  • qt-qdbusviewer-1:4.8.7-8.el7
  • qt-qvfb-1:4.8.7-8.el7
  • qt-x11-1:4.8.7-8.el7