Vulnerabilities > CVE-2018-19869 - Improper Input Validation vulnerability in multiple products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
qt
opensuse
CWE-20
nessus

Summary

An issue was discovered in Qt before 5.11.3. A malformed SVG image causes a segmentation fault in qsvghandler.cpp.

Vulnerable Configurations

Part Description Count
Application
Qt
152
OS
Opensuse
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2019-2135.NASL
    descriptionAn update is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Qt is a software toolkit for developing applications. The qt5-base packages contain base tools for string, xml, and network handling in Qt. The following packages have been upgraded to a later upstream version: qt5-qt3d (5.9.7), qt5-qtbase (5.9.7), qt5-qtcanvas3d (5.9.7), qt5-qtconnectivity (5.9.7), qt5-qtdeclarative (5.9.7), qt5-qtdoc (5.9.7), qt5-qtgraphicaleffects (5.9.7), qt5-qtimageformats (5.9.7), qt5-qtlocation (5.9.7), qt5-qtmultimedia (5.9.7), qt5-qtquickcontrols (5.9.7), qt5-qtquickcontrols2 (5.9.7), qt5-qtscript (5.9.7), qt5-qtsensors (5.9.7), qt5-qtserialbus (5.9.7), qt5-qtserialport (5.9.7), qt5-qtsvg (5.9.7), qt5-qttools (5.9.7), qt5-qttranslations (5.9.7), qt5-qtwayland (5.9.7), qt5-qtwebchannel (5.9.7), qt5-qtwebsockets (5.9.7), qt5-qtx11extras (5.9.7), qt5-qtxmlpatterns (5.9.7). (BZ#1564000, BZ#1564001, BZ#1564002, BZ#1564003, BZ#1564004, BZ#1564006, BZ# 1564007, BZ#1564008, BZ#1564009, BZ#1564010, BZ#1564011, BZ#1564012, BZ# 1564013, BZ#1564014, BZ#1564015, BZ#1564016, BZ#1564017, BZ#1564018, BZ# 1564019, BZ#1564020, BZ#1564021, BZ#1564022, BZ#1564023, BZ#1564024) Security Fix(es) : * qt5-qtbase: Double free in QXmlStreamReader (CVE-2018-15518) * qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service (CVE-2018-19869) * qt5-qtbase: QImage allocation failure in qgifhandler (CVE-2018-19870) * qt5-qtimageformats: QTgaFile CPU exhaustion (CVE-2018-19871) * qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file (CVE-2018-19873) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id128359
    published2019-08-30
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128359
    titleCentOS 7 : qt5-qt3d / qt5-qtbase / qt5-qtcanvas3d / qt5-qtconnectivity / qt5-qtdeclarative / etc (CESA-2019:2135)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-1021-1.NASL
    descriptionThis update for libqt4 fixes the following issues : CVE-2018-15518: Fixed a double free in QXmlStreamReader (bsc#1118595) CVE-2018-19873: Fixed a segmantation fault via a malformed BMP file (bsc#1118596). CVE-2018-19869: Fixed an improper checking which might lead to a crach via a malformed url reference (bsc#1118599). Added stricter toplevel asm parsing by dropping volatile qualification that has no effect (bsc#1121214). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-04-30
    modified2020-04-20
    plugin id135753
    published2020-04-20
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135753
    titleSUSE SLES12 Security Update : libqt4 (SUSE-SU-2020:1021-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1116.NASL
    descriptionThis update for libqt5-qtsvg fixes the following issues : Security issues fixed : - CVE-2018-19869: Fixed Denial of Service when parsing malformed URL reference (bsc#1118599) This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id123663
    published2019-04-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123663
    titleopenSUSE Security Update : libqt5-qtsvg (openSUSE-2019-1116)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1786.NASL
    descriptionMultiple issues have been addressed in Qt4. CVE-2018-15518 A double-free or corruption during parsing of a specially crafted illegal XML document. CVE-2018-19869 A malformed SVG image could cause a segmentation fault in qsvghandler.cpp. CVE-2018-19870 A malformed GIF image might have caused a NULL pointer dereference in QGifHandler resulting in a segmentation fault. CVE-2018-19871 There was an uncontrolled resource consumption in QTgaFile. CVE-2018-19873 QBmpHandler had a buffer overflow via BMP data. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id124875
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124875
    titleDebian DLA-1786-1 : qt4-x11 security update
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1172.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1172 advisory. - qt5-qtbase: Double free in QXmlStreamReader (CVE-2018-15518) - qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service (CVE-2018-19869) - qt5-qtbase: QImage allocation failure in qgifhandler (CVE-2018-19870) - qt5-qtimageformats: QTgaFile CPU exhaustion (CVE-2018-19871) - qt: Malformed PPM image causing division by zero and crash in qppmhandler.cpp (CVE-2018-19872) - qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file (CVE-2018-19873) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-23
    modified2020-03-31
    plugin id135039
    published2020-03-31
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135039
    titleRHEL 7 : qt (RHSA-2020:1172)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2012.NASL
    descriptionAccording to the version of the qt packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - An issue was discovered in Qt before 5.11.3. A malformed SVG image causes a segmentation fault in qsvghandler.cpp.(CVE-2018-19869) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-09-24
    plugin id129205
    published2019-09-24
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129205
    titleEulerOS 2.0 SP3 : qt (EulerOS-SA-2019-2012)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-2135.NASL
    descriptionAn update is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Qt is a software toolkit for developing applications. The qt5-base packages contain base tools for string, xml, and network handling in Qt. The following packages have been upgraded to a later upstream version: qt5-qt3d (5.9.7), qt5-qtbase (5.9.7), qt5-qtcanvas3d (5.9.7), qt5-qtconnectivity (5.9.7), qt5-qtdeclarative (5.9.7), qt5-qtdoc (5.9.7), qt5-qtgraphicaleffects (5.9.7), qt5-qtimageformats (5.9.7), qt5-qtlocation (5.9.7), qt5-qtmultimedia (5.9.7), qt5-qtquickcontrols (5.9.7), qt5-qtquickcontrols2 (5.9.7), qt5-qtscript (5.9.7), qt5-qtsensors (5.9.7), qt5-qtserialbus (5.9.7), qt5-qtserialport (5.9.7), qt5-qtsvg (5.9.7), qt5-qttools (5.9.7), qt5-qttranslations (5.9.7), qt5-qtwayland (5.9.7), qt5-qtwebchannel (5.9.7), qt5-qtwebsockets (5.9.7), qt5-qtx11extras (5.9.7), qt5-qtxmlpatterns (5.9.7). (BZ#1564000, BZ#1564001, BZ#1564002, BZ#1564003, BZ#1564004, BZ#1564006, BZ# 1564007, BZ#1564008, BZ#1564009, BZ#1564010, BZ#1564011, BZ#1564012, BZ# 1564013, BZ#1564014, BZ#1564015, BZ#1564016, BZ#1564017, BZ#1564018, BZ# 1564019, BZ#1564020, BZ#1564021, BZ#1564022, BZ#1564023, BZ#1564024) Security Fix(es) : * qt5-qtbase: Double free in QXmlStreamReader (CVE-2018-15518) * qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service (CVE-2018-19869) * qt5-qtbase: QImage allocation failure in qgifhandler (CVE-2018-19870) * qt5-qtimageformats: QTgaFile CPU exhaustion (CVE-2018-19871) * qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file (CVE-2018-19873) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id127679
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127679
    titleRHEL 7 : qt5 (RHSA-2019:2135)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20200407_QT_ON_SL7_X.NASL
    description* qt5-qtbase: Double free in QXmlStreamReader * qt: Malformed PPM image causing division by zero and crash in qppmhandler.cpp * qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service * qt5-qtbase: QImage allocation failure in qgifhandler * qt5-qtimageformats: QTgaFile CPU exhaustion * qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file
    last seen2020-04-30
    modified2020-04-21
    plugin id135834
    published2020-04-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135834
    titleScientific Linux Security Update : qt on SL7.x x86_64 (20200407)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2020-1172.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1172 advisory. - qt5-qtbase: Double free in QXmlStreamReader (CVE-2018-15518) - qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service (CVE-2018-19869) - qt5-qtbase: QImage allocation failure in qgifhandler (CVE-2018-19870) - qt5-qtimageformats: QTgaFile CPU exhaustion (CVE-2018-19871) - qt: Malformed PPM image causing division by zero and crash in qppmhandler.cpp (CVE-2018-19872) - qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file (CVE-2018-19873) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-06
    modified2020-04-10
    plugin id135349
    published2020-04-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135349
    titleCentOS 7 : qt (CESA-2020:1172)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1665.NASL
    descriptionThe remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1665 advisory. - qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service (CVE-2018-19869) - qt5-qtimageformats: QTgaFile CPU exhaustion (CVE-2018-19871) - qt: Malformed PPM image causing division by zero and crash in qppmhandler.cpp (CVE-2018-19872) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-03
    modified2020-04-29
    plugin id136117
    published2020-04-29
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136117
    titleRHEL 8 : qt5 (RHSA-2020:1665)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1688.NASL
    descriptionAccording to the version of the qt packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - An issue was discovered in Qt before 5.11.3. A malformed SVG image causes a segmentation fault in qsvghandler.cpp.(CVE-2018-19869) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2019-07-02
    plugin id126429
    published2019-07-02
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126429
    titleEulerOS 2.0 SP5 : qt (EulerOS-SA-2019-1688)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20190806_QT5_ON_SL7_X.NASL
    descriptionThe following packages have been upgraded to a later upstream version: qt5-qt3d (5.9.7), qt5-qtbase (5.9.7), qt5-qtcanvas3d (5.9.7), qt5-qtconnectivity (5.9.7), qt5-qtdeclarative (5.9.7), qt5-qtdoc (5.9.7), qt5-qtgraphicaleffects (5.9.7), qt5-qtimageformats (5.9.7), qt5-qtlocation (5.9.7), qt5-qtmultimedia (5.9.7), qt5-qtquickcontrols (5.9.7), qt5-qtquickcontrols2 (5.9.7), qt5-qtscript (5.9.7), qt5-qtsensors (5.9.7), qt5-qtserialbus (5.9.7), qt5-qtserialport (5.9.7), qt5-qtsvg (5.9.7), qt5-qttools (5.9.7), qt5-qttranslations (5.9.7), qt5-qtwayland (5.9.7), qt5-qtwebchannel (5.9.7), qt5-qtwebsockets (5.9.7), qt5-qtx11extras (5.9.7), qt5-qtxmlpatterns (5.9.7). Security Fix(es) : - qt5-qtbase: Double free in QXmlStreamReader (CVE-2018-15518) - qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service (CVE-2018-19869) - qt5-qtbase: QImage allocation failure in qgifhandler (CVE-2018-19870) - qt5-qtimageformats: QTgaFile CPU exhaustion (CVE-2018-19871) - qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file (CVE-2018-19873)
    last seen2020-03-18
    modified2019-08-27
    plugin id128258
    published2019-08-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128258
    titleScientific Linux Security Update : qt5 on SL7.x x86_64 (20190806)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-3C45BD2CC3.NASL
    descriptionUpdate to mingw-qt5-*-5.11.3, see http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-securit y-updates/ for details. Update to mingw-sip-4.19.13, see https://www.riverbankcomputing.com/static/Downloads/sip/ChangeLog for details. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2019-01-30
    plugin id121444
    published2019-01-30
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121444
    titleFedora 29 : mingw-python-qt5 / mingw-qt5-qt3d / mingw-qt5-qtactiveqt / etc (2019-3c45bd2cc3)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1746.NASL
    descriptionAccording to the version of the qt packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - An issue was discovered in Qt before 5.11.3. A malformed SVG image causes a segmentation fault in qsvghandler.cpp.(CVE-2018-19869) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2019-07-22
    plugin id126873
    published2019-07-22
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126873
    titleEulerOS 2.0 SP2 : qt (EulerOS-SA-2019-1746)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-0706-1.NASL
    descriptionThis update for libqt5-qtsvg fixes the following issues : Security issues fixed : CVE-2018-19869: Fixed Denial of Service when parsing malformed URL reference (bsc#1118599) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id123064
    published2019-03-25
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123064
    titleSUSE SLED15 / SLES15 Security Update : libqt5-qtsvg (SUSE-SU-2019:0706-1)

Redhat

advisories
rhsa
idRHSA-2019:2135
rpms
  • qt5-assistant-0:5.9.7-1.el7
  • qt5-designer-0:5.9.7-1.el7
  • qt5-doctools-0:5.9.7-1.el7
  • qt5-linguist-0:5.9.7-1.el7
  • qt5-qdbusviewer-0:5.9.7-1.el7
  • qt5-qt3d-0:5.9.7-1.el7
  • qt5-qt3d-debuginfo-0:5.9.7-1.el7
  • qt5-qt3d-devel-0:5.9.7-1.el7
  • qt5-qt3d-doc-0:5.9.7-1.el7
  • qt5-qt3d-examples-0:5.9.7-1.el7
  • qt5-qtbase-0:5.9.7-2.el7
  • qt5-qtbase-common-0:5.9.7-2.el7
  • qt5-qtbase-debuginfo-0:5.9.7-2.el7
  • qt5-qtbase-devel-0:5.9.7-2.el7
  • qt5-qtbase-doc-0:5.9.7-2.el7
  • qt5-qtbase-examples-0:5.9.7-2.el7
  • qt5-qtbase-gui-0:5.9.7-2.el7
  • qt5-qtbase-mysql-0:5.9.7-2.el7
  • qt5-qtbase-odbc-0:5.9.7-2.el7
  • qt5-qtbase-postgresql-0:5.9.7-2.el7
  • qt5-qtbase-static-0:5.9.7-2.el7
  • qt5-qtcanvas3d-0:5.9.7-1.el7
  • qt5-qtcanvas3d-debuginfo-0:5.9.7-1.el7
  • qt5-qtcanvas3d-doc-0:5.9.7-1.el7
  • qt5-qtcanvas3d-examples-0:5.9.7-1.el7
  • qt5-qtconnectivity-0:5.9.7-1.el7
  • qt5-qtconnectivity-debuginfo-0:5.9.7-1.el7
  • qt5-qtconnectivity-devel-0:5.9.7-1.el7
  • qt5-qtconnectivity-doc-0:5.9.7-1.el7
  • qt5-qtconnectivity-examples-0:5.9.7-1.el7
  • qt5-qtdeclarative-0:5.9.7-1.el7
  • qt5-qtdeclarative-debuginfo-0:5.9.7-1.el7
  • qt5-qtdeclarative-devel-0:5.9.7-1.el7
  • qt5-qtdeclarative-doc-0:5.9.7-1.el7
  • qt5-qtdeclarative-examples-0:5.9.7-1.el7
  • qt5-qtdeclarative-static-0:5.9.7-1.el7
  • qt5-qtdoc-0:5.9.7-1.el7
  • qt5-qtgraphicaleffects-0:5.9.7-1.el7
  • qt5-qtgraphicaleffects-debuginfo-0:5.9.7-1.el7
  • qt5-qtgraphicaleffects-doc-0:5.9.7-1.el7
  • qt5-qtimageformats-0:5.9.7-1.el7
  • qt5-qtimageformats-debuginfo-0:5.9.7-1.el7
  • qt5-qtimageformats-doc-0:5.9.7-1.el7
  • qt5-qtlocation-0:5.9.7-1.el7
  • qt5-qtlocation-debuginfo-0:5.9.7-1.el7
  • qt5-qtlocation-devel-0:5.9.7-1.el7
  • qt5-qtlocation-doc-0:5.9.7-1.el7
  • qt5-qtlocation-examples-0:5.9.7-1.el7
  • qt5-qtmultimedia-0:5.9.7-1.el7
  • qt5-qtmultimedia-debuginfo-0:5.9.7-1.el7
  • qt5-qtmultimedia-devel-0:5.9.7-1.el7
  • qt5-qtmultimedia-doc-0:5.9.7-1.el7
  • qt5-qtmultimedia-examples-0:5.9.7-1.el7
  • qt5-qtquickcontrols-0:5.9.7-1.el7
  • qt5-qtquickcontrols-debuginfo-0:5.9.7-1.el7
  • qt5-qtquickcontrols-doc-0:5.9.7-1.el7
  • qt5-qtquickcontrols-examples-0:5.9.7-1.el7
  • qt5-qtquickcontrols2-0:5.9.7-1.el7
  • qt5-qtquickcontrols2-debuginfo-0:5.9.7-1.el7
  • qt5-qtquickcontrols2-devel-0:5.9.7-1.el7
  • qt5-qtquickcontrols2-doc-0:5.9.7-1.el7
  • qt5-qtquickcontrols2-examples-0:5.9.7-1.el7
  • qt5-qtscript-0:5.9.7-1.el7
  • qt5-qtscript-debuginfo-0:5.9.7-1.el7
  • qt5-qtscript-devel-0:5.9.7-1.el7
  • qt5-qtscript-doc-0:5.9.7-1.el7
  • qt5-qtscript-examples-0:5.9.7-1.el7
  • qt5-qtsensors-0:5.9.7-1.el7
  • qt5-qtsensors-debuginfo-0:5.9.7-1.el7
  • qt5-qtsensors-devel-0:5.9.7-1.el7
  • qt5-qtsensors-doc-0:5.9.7-1.el7
  • qt5-qtsensors-examples-0:5.9.7-1.el7
  • qt5-qtserialbus-0:5.9.7-1.el7
  • qt5-qtserialbus-debuginfo-0:5.9.7-1.el7
  • qt5-qtserialbus-devel-0:5.9.7-1.el7
  • qt5-qtserialbus-doc-0:5.9.7-1.el7
  • qt5-qtserialbus-examples-0:5.9.7-1.el7
  • qt5-qtserialport-0:5.9.7-1.el7
  • qt5-qtserialport-debuginfo-0:5.9.7-1.el7
  • qt5-qtserialport-devel-0:5.9.7-1.el7
  • qt5-qtserialport-doc-0:5.9.7-1.el7
  • qt5-qtserialport-examples-0:5.9.7-1.el7
  • qt5-qtsvg-0:5.9.7-1.el7
  • qt5-qtsvg-debuginfo-0:5.9.7-1.el7
  • qt5-qtsvg-devel-0:5.9.7-1.el7
  • qt5-qtsvg-doc-0:5.9.7-1.el7
  • qt5-qtsvg-examples-0:5.9.7-1.el7
  • qt5-qttools-0:5.9.7-1.el7
  • qt5-qttools-common-0:5.9.7-1.el7
  • qt5-qttools-debuginfo-0:5.9.7-1.el7
  • qt5-qttools-devel-0:5.9.7-1.el7
  • qt5-qttools-doc-0:5.9.7-1.el7
  • qt5-qttools-examples-0:5.9.7-1.el7
  • qt5-qttools-libs-designer-0:5.9.7-1.el7
  • qt5-qttools-libs-designercomponents-0:5.9.7-1.el7
  • qt5-qttools-libs-help-0:5.9.7-1.el7
  • qt5-qttools-static-0:5.9.7-1.el7
  • qt5-qttranslations-0:5.9.7-1.el7
  • qt5-qtwayland-0:5.9.7-1.el7
  • qt5-qtwayland-debuginfo-0:5.9.7-1.el7
  • qt5-qtwayland-devel-0:5.9.7-1.el7
  • qt5-qtwayland-doc-0:5.9.7-1.el7
  • qt5-qtwayland-examples-0:5.9.7-1.el7
  • qt5-qtwebchannel-0:5.9.7-1.el7
  • qt5-qtwebchannel-debuginfo-0:5.9.7-1.el7
  • qt5-qtwebchannel-devel-0:5.9.7-1.el7
  • qt5-qtwebchannel-doc-0:5.9.7-1.el7
  • qt5-qtwebchannel-examples-0:5.9.7-1.el7
  • qt5-qtwebsockets-0:5.9.7-1.el7
  • qt5-qtwebsockets-debuginfo-0:5.9.7-1.el7
  • qt5-qtwebsockets-devel-0:5.9.7-1.el7
  • qt5-qtwebsockets-doc-0:5.9.7-1.el7
  • qt5-qtwebsockets-examples-0:5.9.7-1.el7
  • qt5-qtx11extras-0:5.9.7-1.el7
  • qt5-qtx11extras-debuginfo-0:5.9.7-1.el7
  • qt5-qtx11extras-devel-0:5.9.7-1.el7
  • qt5-qtx11extras-doc-0:5.9.7-1.el7
  • qt5-qtxmlpatterns-0:5.9.7-1.el7
  • qt5-qtxmlpatterns-debuginfo-0:5.9.7-1.el7
  • qt5-qtxmlpatterns-devel-0:5.9.7-1.el7
  • qt5-qtxmlpatterns-doc-0:5.9.7-1.el7
  • qt5-qtxmlpatterns-examples-0:5.9.7-1.el7
  • qt5-rpm-macros-0:5.9.7-2.el7
  • qt-1:4.8.7-8.el7
  • qt-assistant-1:4.8.7-8.el7
  • qt-config-1:4.8.7-8.el7
  • qt-debuginfo-1:4.8.7-8.el7
  • qt-demos-1:4.8.7-8.el7
  • qt-devel-1:4.8.7-8.el7
  • qt-devel-private-1:4.8.7-8.el7
  • qt-doc-1:4.8.7-8.el7
  • qt-examples-1:4.8.7-8.el7
  • qt-mysql-1:4.8.7-8.el7
  • qt-odbc-1:4.8.7-8.el7
  • qt-postgresql-1:4.8.7-8.el7
  • qt-qdbusviewer-1:4.8.7-8.el7
  • qt-qvfb-1:4.8.7-8.el7
  • qt-x11-1:4.8.7-8.el7
  • python-qt5-debuginfo-0:5.13.1-1.el8
  • python-qt5-debugsource-0:5.13.1-1.el8
  • python-qt5-rpm-macros-0:5.13.1-1.el8
  • python3-pyqt5-sip-0:4.19.19-1.el8
  • python3-pyqt5-sip-debuginfo-0:4.19.19-1.el8
  • python3-qt5-0:5.13.1-1.el8
  • python3-qt5-base-0:5.13.1-1.el8
  • python3-qt5-base-debuginfo-0:5.13.1-1.el8
  • python3-qt5-debuginfo-0:5.13.1-1.el8
  • python3-qt5-devel-0:5.13.1-1.el8
  • python3-sip-devel-0:4.19.19-1.el8
  • python3-wx-siplib-debuginfo-0:4.19.19-1.el8
  • qgnomeplatform-0:0.4-3.el8
  • qgnomeplatform-debuginfo-0:0.4-3.el8
  • qgnomeplatform-debugsource-0:0.4-3.el8
  • qt5-assistant-0:5.12.5-1.el8
  • qt5-assistant-debuginfo-0:5.12.5-1.el8
  • qt5-designer-0:5.12.5-1.el8
  • qt5-designer-debuginfo-0:5.12.5-1.el8
  • qt5-devel-0:5.12.5-3.el8
  • qt5-doctools-0:5.12.5-1.el8
  • qt5-doctools-debuginfo-0:5.12.5-1.el8
  • qt5-linguist-0:5.12.5-1.el8
  • qt5-linguist-debuginfo-0:5.12.5-1.el8
  • qt5-qdbusviewer-0:5.12.5-1.el8
  • qt5-qdbusviewer-debuginfo-0:5.12.5-1.el8
  • qt5-qt3d-0:5.12.5-2.el8
  • qt5-qt3d-debuginfo-0:5.12.5-2.el8
  • qt5-qt3d-debugsource-0:5.12.5-2.el8
  • qt5-qt3d-devel-0:5.12.5-2.el8
  • qt5-qt3d-devel-debuginfo-0:5.12.5-2.el8
  • qt5-qt3d-examples-0:5.12.5-2.el8
  • qt5-qt3d-examples-debuginfo-0:5.12.5-2.el8
  • qt5-qt3d-tests-debuginfo-0:5.12.5-2.el8
  • qt5-qtbase-0:5.12.5-4.el8
  • qt5-qtbase-common-0:5.12.5-4.el8
  • qt5-qtbase-debuginfo-0:5.12.5-4.el8
  • qt5-qtbase-debugsource-0:5.12.5-4.el8
  • qt5-qtbase-devel-0:5.12.5-4.el8
  • qt5-qtbase-devel-debuginfo-0:5.12.5-4.el8
  • qt5-qtbase-examples-0:5.12.5-4.el8
  • qt5-qtbase-examples-debuginfo-0:5.12.5-4.el8
  • qt5-qtbase-gui-0:5.12.5-4.el8
  • qt5-qtbase-gui-debuginfo-0:5.12.5-4.el8
  • qt5-qtbase-mysql-0:5.12.5-4.el8
  • qt5-qtbase-mysql-debuginfo-0:5.12.5-4.el8
  • qt5-qtbase-odbc-0:5.12.5-4.el8
  • qt5-qtbase-odbc-debuginfo-0:5.12.5-4.el8
  • qt5-qtbase-postgresql-0:5.12.5-4.el8
  • qt5-qtbase-postgresql-debuginfo-0:5.12.5-4.el8
  • qt5-qtbase-private-devel-0:5.12.5-4.el8
  • qt5-qtbase-static-0:5.12.5-4.el8
  • qt5-qtbase-tests-debuginfo-0:5.12.5-4.el8
  • qt5-qtcanvas3d-0:5.12.5-1.el8
  • qt5-qtcanvas3d-debuginfo-0:5.12.5-1.el8
  • qt5-qtcanvas3d-debugsource-0:5.12.5-1.el8
  • qt5-qtcanvas3d-examples-0:5.12.5-1.el8
  • qt5-qtcanvas3d-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtcanvas3d-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtconnectivity-0:5.12.5-1.el8
  • qt5-qtconnectivity-debuginfo-0:5.12.5-1.el8
  • qt5-qtconnectivity-debugsource-0:5.12.5-1.el8
  • qt5-qtconnectivity-devel-0:5.12.5-1.el8
  • qt5-qtconnectivity-examples-0:5.12.5-1.el8
  • qt5-qtconnectivity-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtconnectivity-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtdeclarative-0:5.12.5-1.el8
  • qt5-qtdeclarative-debuginfo-0:5.12.5-1.el8
  • qt5-qtdeclarative-debugsource-0:5.12.5-1.el8
  • qt5-qtdeclarative-devel-0:5.12.5-1.el8
  • qt5-qtdeclarative-devel-debuginfo-0:5.12.5-1.el8
  • qt5-qtdeclarative-examples-0:5.12.5-1.el8
  • qt5-qtdeclarative-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtdeclarative-static-0:5.12.5-1.el8
  • qt5-qtdeclarative-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtdoc-0:5.12.5-1.el8
  • qt5-qtgraphicaleffects-0:5.12.5-1.el8
  • qt5-qtgraphicaleffects-debuginfo-0:5.12.5-1.el8
  • qt5-qtgraphicaleffects-debugsource-0:5.12.5-1.el8
  • qt5-qtgraphicaleffects-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtimageformats-0:5.12.5-1.el8
  • qt5-qtimageformats-debuginfo-0:5.12.5-1.el8
  • qt5-qtimageformats-debugsource-0:5.12.5-1.el8
  • qt5-qtimageformats-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtlocation-0:5.12.5-1.el8
  • qt5-qtlocation-debuginfo-0:5.12.5-1.el8
  • qt5-qtlocation-debugsource-0:5.12.5-1.el8
  • qt5-qtlocation-devel-0:5.12.5-1.el8
  • qt5-qtlocation-examples-0:5.12.5-1.el8
  • qt5-qtlocation-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtlocation-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtmultimedia-0:5.12.5-1.el8
  • qt5-qtmultimedia-debuginfo-0:5.12.5-1.el8
  • qt5-qtmultimedia-debugsource-0:5.12.5-1.el8
  • qt5-qtmultimedia-devel-0:5.12.5-1.el8
  • qt5-qtmultimedia-examples-0:5.12.5-1.el8
  • qt5-qtmultimedia-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtmultimedia-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtquickcontrols-0:5.12.5-1.el8
  • qt5-qtquickcontrols-debuginfo-0:5.12.5-1.el8
  • qt5-qtquickcontrols-debugsource-0:5.12.5-1.el8
  • qt5-qtquickcontrols-examples-0:5.12.5-1.el8
  • qt5-qtquickcontrols-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtquickcontrols-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtquickcontrols2-0:5.12.5-1.el8
  • qt5-qtquickcontrols2-debuginfo-0:5.12.5-1.el8
  • qt5-qtquickcontrols2-debugsource-0:5.12.5-1.el8
  • qt5-qtquickcontrols2-devel-0:5.12.5-1.el8
  • qt5-qtquickcontrols2-examples-0:5.12.5-1.el8
  • qt5-qtquickcontrols2-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtquickcontrols2-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtscript-0:5.12.5-1.el8
  • qt5-qtscript-debuginfo-0:5.12.5-1.el8
  • qt5-qtscript-debugsource-0:5.12.5-1.el8
  • qt5-qtscript-devel-0:5.12.5-1.el8
  • qt5-qtscript-examples-0:5.12.5-1.el8
  • qt5-qtscript-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtscript-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtsensors-0:5.12.5-1.el8
  • qt5-qtsensors-debuginfo-0:5.12.5-1.el8
  • qt5-qtsensors-debugsource-0:5.12.5-1.el8
  • qt5-qtsensors-devel-0:5.12.5-1.el8
  • qt5-qtsensors-examples-0:5.12.5-1.el8
  • qt5-qtsensors-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtsensors-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtserialbus-0:5.12.5-1.el8
  • qt5-qtserialbus-debuginfo-0:5.12.5-1.el8
  • qt5-qtserialbus-debugsource-0:5.12.5-1.el8
  • qt5-qtserialbus-examples-0:5.12.5-1.el8
  • qt5-qtserialbus-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtserialbus-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtserialport-0:5.12.5-1.el8
  • qt5-qtserialport-debuginfo-0:5.12.5-1.el8
  • qt5-qtserialport-debugsource-0:5.12.5-1.el8
  • qt5-qtserialport-devel-0:5.12.5-1.el8
  • qt5-qtserialport-examples-0:5.12.5-1.el8
  • qt5-qtserialport-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtserialport-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtsvg-0:5.12.5-1.el8
  • qt5-qtsvg-debuginfo-0:5.12.5-1.el8
  • qt5-qtsvg-debugsource-0:5.12.5-1.el8
  • qt5-qtsvg-devel-0:5.12.5-1.el8
  • qt5-qtsvg-examples-0:5.12.5-1.el8
  • qt5-qtsvg-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtsvg-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qttools-0:5.12.5-1.el8
  • qt5-qttools-common-0:5.12.5-1.el8
  • qt5-qttools-debuginfo-0:5.12.5-1.el8
  • qt5-qttools-debugsource-0:5.12.5-1.el8
  • qt5-qttools-devel-0:5.12.5-1.el8
  • qt5-qttools-devel-debuginfo-0:5.12.5-1.el8
  • qt5-qttools-examples-0:5.12.5-1.el8
  • qt5-qttools-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qttools-libs-designer-0:5.12.5-1.el8
  • qt5-qttools-libs-designer-debuginfo-0:5.12.5-1.el8
  • qt5-qttools-libs-designercomponents-0:5.12.5-1.el8
  • qt5-qttools-libs-designercomponents-debuginfo-0:5.12.5-1.el8
  • qt5-qttools-libs-help-0:5.12.5-1.el8
  • qt5-qttools-libs-help-debuginfo-0:5.12.5-1.el8
  • qt5-qttools-static-0:5.12.5-1.el8
  • qt5-qttools-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qttranslations-0:5.12.5-1.el8
  • qt5-qtwayland-0:5.12.5-1.el8
  • qt5-qtwayland-debuginfo-0:5.12.5-1.el8
  • qt5-qtwayland-debugsource-0:5.12.5-1.el8
  • qt5-qtwayland-devel-0:5.12.5-1.el8
  • qt5-qtwayland-devel-debuginfo-0:5.12.5-1.el8
  • qt5-qtwayland-examples-0:5.12.5-1.el8
  • qt5-qtwayland-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtwayland-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtwebchannel-0:5.12.5-1.el8
  • qt5-qtwebchannel-debuginfo-0:5.12.5-1.el8
  • qt5-qtwebchannel-debugsource-0:5.12.5-1.el8
  • qt5-qtwebchannel-devel-0:5.12.5-1.el8
  • qt5-qtwebchannel-examples-0:5.12.5-1.el8
  • qt5-qtwebchannel-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtwebchannel-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtwebsockets-0:5.12.5-1.el8
  • qt5-qtwebsockets-debuginfo-0:5.12.5-1.el8
  • qt5-qtwebsockets-debugsource-0:5.12.5-1.el8
  • qt5-qtwebsockets-devel-0:5.12.5-1.el8
  • qt5-qtwebsockets-devel-debuginfo-0:5.12.5-1.el8
  • qt5-qtwebsockets-examples-0:5.12.5-1.el8
  • qt5-qtwebsockets-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtwebsockets-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtx11extras-0:5.12.5-1.el8
  • qt5-qtx11extras-debuginfo-0:5.12.5-1.el8
  • qt5-qtx11extras-debugsource-0:5.12.5-1.el8
  • qt5-qtx11extras-devel-0:5.12.5-1.el8
  • qt5-qtx11extras-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtxmlpatterns-0:5.12.5-1.el8
  • qt5-qtxmlpatterns-debuginfo-0:5.12.5-1.el8
  • qt5-qtxmlpatterns-debugsource-0:5.12.5-1.el8
  • qt5-qtxmlpatterns-devel-0:5.12.5-1.el8
  • qt5-qtxmlpatterns-devel-debuginfo-0:5.12.5-1.el8
  • qt5-qtxmlpatterns-examples-0:5.12.5-1.el8
  • qt5-qtxmlpatterns-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtxmlpatterns-tests-debuginfo-0:5.12.5-1.el8
  • qt5-rpm-macros-0:5.12.5-3.el8
  • qt5-srpm-macros-0:5.12.5-3.el8
  • sip-0:4.19.19-1.el8
  • sip-debuginfo-0:4.19.19-1.el8
  • sip-debugsource-0:4.19.19-1.el8