Vulnerabilities > CVE-2018-19870 - NULL Pointer Dereference vulnerability in multiple products
Attack vector
NETWORK Attack complexity
LOW Privileges required
NONE Confidentiality impact
HIGH Integrity impact
HIGH Availability impact
HIGH Summary
An issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation fault.
Vulnerable Configurations
Common Weakness Enumeration (CWE)
Nessus
NASL family Huawei Local Security Checks NASL id EULEROS_SA-2019-1057.NASL description According to the versions of the qt packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - An issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation fault.(CVE-2018-19870) - An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data.(CVE-2018-19873) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-05-06 modified 2019-02-22 plugin id 122384 published 2019-02-22 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/122384 title EulerOS 2.0 SP2 : qt (EulerOS-SA-2019-1057) NASL family Huawei Local Security Checks NASL id EULEROS_SA-2019-1042.NASL description According to the versions of the qt packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - An issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation fault.(CVE-2018-19870) - An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data.(CVE-2018-19873) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-05-06 modified 2019-02-15 plugin id 122215 published 2019-02-15 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/122215 title EulerOS 2.0 SP5 : qt (EulerOS-SA-2019-1042) NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2019-2135.NASL description An update is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Qt is a software toolkit for developing applications. The qt5-base packages contain base tools for string, xml, and network handling in Qt. The following packages have been upgraded to a later upstream version: qt5-qt3d (5.9.7), qt5-qtbase (5.9.7), qt5-qtcanvas3d (5.9.7), qt5-qtconnectivity (5.9.7), qt5-qtdeclarative (5.9.7), qt5-qtdoc (5.9.7), qt5-qtgraphicaleffects (5.9.7), qt5-qtimageformats (5.9.7), qt5-qtlocation (5.9.7), qt5-qtmultimedia (5.9.7), qt5-qtquickcontrols (5.9.7), qt5-qtquickcontrols2 (5.9.7), qt5-qtscript (5.9.7), qt5-qtsensors (5.9.7), qt5-qtserialbus (5.9.7), qt5-qtserialport (5.9.7), qt5-qtsvg (5.9.7), qt5-qttools (5.9.7), qt5-qttranslations (5.9.7), qt5-qtwayland (5.9.7), qt5-qtwebchannel (5.9.7), qt5-qtwebsockets (5.9.7), qt5-qtx11extras (5.9.7), qt5-qtxmlpatterns (5.9.7). (BZ#1564000, BZ#1564001, BZ#1564002, BZ#1564003, BZ#1564004, BZ#1564006, BZ# 1564007, BZ#1564008, BZ#1564009, BZ#1564010, BZ#1564011, BZ#1564012, BZ# 1564013, BZ#1564014, BZ#1564015, BZ#1564016, BZ#1564017, BZ#1564018, BZ# 1564019, BZ#1564020, BZ#1564021, BZ#1564022, BZ#1564023, BZ#1564024) Security Fix(es) : * qt5-qtbase: Double free in QXmlStreamReader (CVE-2018-15518) * qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service (CVE-2018-19869) * qt5-qtbase: QImage allocation failure in qgifhandler (CVE-2018-19870) * qt5-qtimageformats: QTgaFile CPU exhaustion (CVE-2018-19871) * qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file (CVE-2018-19873) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section. last seen 2020-06-01 modified 2020-06-02 plugin id 128359 published 2019-08-30 reporter This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/128359 title CentOS 7 : qt5-qt3d / qt5-qtbase / qt5-qtcanvas3d / qt5-qtconnectivity / qt5-qtdeclarative / etc (CESA-2019:2135) NASL family Debian Local Security Checks NASL id DEBIAN_DSA-4374.NASL description Several issues were discovered in qtbase-opensource-src, a cross-platform C++ application framework, which could lead to denial-of-service via application crash. Additionally, this update fixes a problem affecting vlc, where it would start without a GUI. last seen 2020-03-17 modified 2019-01-29 plugin id 121426 published 2019-01-29 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/121426 title Debian DSA-4374-1 : qtbase-opensource-src - security update NASL family Debian Local Security Checks NASL id DEBIAN_DLA-1786.NASL description Multiple issues have been addressed in Qt4. CVE-2018-15518 A double-free or corruption during parsing of a specially crafted illegal XML document. CVE-2018-19869 A malformed SVG image could cause a segmentation fault in qsvghandler.cpp. CVE-2018-19870 A malformed GIF image might have caused a NULL pointer dereference in QGifHandler resulting in a segmentation fault. CVE-2018-19871 There was an uncontrolled resource consumption in QTgaFile. CVE-2018-19873 QBmpHandler had a buffer overflow via BMP data. For Debian 8 last seen 2020-06-01 modified 2020-06-02 plugin id 124875 published 2019-05-14 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/124875 title Debian DLA-1786-1 : qt4-x11 security update NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2020-1172.NASL description The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1172 advisory. - qt5-qtbase: Double free in QXmlStreamReader (CVE-2018-15518) - qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service (CVE-2018-19869) - qt5-qtbase: QImage allocation failure in qgifhandler (CVE-2018-19870) - qt5-qtimageformats: QTgaFile CPU exhaustion (CVE-2018-19871) - qt: Malformed PPM image causing division by zero and crash in qppmhandler.cpp (CVE-2018-19872) - qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file (CVE-2018-19873) Note that Nessus has not tested for this issue but has instead relied only on the application last seen 2020-04-23 modified 2020-03-31 plugin id 135039 published 2020-03-31 reporter This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/135039 title RHEL 7 : qt (RHSA-2020:1172) NASL family SuSE Local Security Checks NASL id SUSE_SU-2020-0317-1.NASL description This update for libqt5-qtbase fixes the following issues : Security issues fixed : CVE-2020-0569: Fixed a potential local code execution by loading plugins from CWD (bsc#1161167). CVE-2018-19870: Fixed an improper check in QImage allocation which could allow Denial of Service when opening crafted gif files (bsc#1118597). CVE-2018-19872: Fixed an issue which could allow a division by zero leading to crash (bsc#1130246). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 133493 published 2020-02-05 reporter This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/133493 title SUSE SLED12 / SLES12 Security Update : libqt5-qtbase (SUSE-SU-2020:0317-1) NASL family SuSE Local Security Checks NASL id OPENSUSE-2019-1239.NASL description This update for libqt5-qtbase fixes the following issues : Security issues fixed:	 - CVE-2018-19872: Fixed an issue which could allow a division by zero leading to crash (bsc#1130246). - CVE-2018-19870: Fixed an improper check in QImage allocation which could allow Denial of Service when opening crafted gif files (bsc#1118597). Other issue addressed : - Fixed an issue which showing remote locations was not allowed (bsc#1129662). This update was imported from the SUSE:SLE-15:Update update project. last seen 2020-06-01 modified 2020-06-02 plugin id 124189 published 2019-04-19 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/124189 title openSUSE Security Update : libqt5-qtbase (openSUSE-2019-1239) NASL family SuSE Local Security Checks NASL id SUSE_SU-2019-0927-1.NASL description This update for libqt5-qtbase fixes the following issues : Security issues fixed : CVE-2018-19872: Fixed an issue which could allow a division by zero leading to crash (bsc#1130246). CVE-2018-19870: Fixed an improper check in QImage allocation which could allow Denial of Service when opening crafted gif files (bsc#1118597). Other issue addressed: Fixed an issue which showing remote locations was not allowed (bsc#1129662). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 123996 published 2019-04-11 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/123996 title SUSE SLED15 / SLES15 Security Update : libqt5-qtbase (SUSE-SU-2019:0927-1) NASL family SuSE Local Security Checks NASL id SUSE_SU-2020-0318-1.NASL description This update for libqt5-qtbase fixes the following issue : Security issue fixed : CVE-2020-0569: Fixed a potential local code execution by loading plugins from CWD (bsc#1161167). CVE-2018-19870: Fixed an improper check in QImage allocation which could allow Denial of Service when opening crafted gif files (bsc#1118597). CVE-2018-19872: Fixed an issue which could allow a division by zero leading to crash (bsc#1130246). Other issue addressed : Fixed an issue with rendering animated gifs (QTBUG-55141). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 133494 published 2020-02-05 reporter This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/133494 title SUSE SLES12 Security Update : libqt5-qtbase (SUSE-SU-2020:0318-1) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2019-2135.NASL description An update is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Qt is a software toolkit for developing applications. The qt5-base packages contain base tools for string, xml, and network handling in Qt. The following packages have been upgraded to a later upstream version: qt5-qt3d (5.9.7), qt5-qtbase (5.9.7), qt5-qtcanvas3d (5.9.7), qt5-qtconnectivity (5.9.7), qt5-qtdeclarative (5.9.7), qt5-qtdoc (5.9.7), qt5-qtgraphicaleffects (5.9.7), qt5-qtimageformats (5.9.7), qt5-qtlocation (5.9.7), qt5-qtmultimedia (5.9.7), qt5-qtquickcontrols (5.9.7), qt5-qtquickcontrols2 (5.9.7), qt5-qtscript (5.9.7), qt5-qtsensors (5.9.7), qt5-qtserialbus (5.9.7), qt5-qtserialport (5.9.7), qt5-qtsvg (5.9.7), qt5-qttools (5.9.7), qt5-qttranslations (5.9.7), qt5-qtwayland (5.9.7), qt5-qtwebchannel (5.9.7), qt5-qtwebsockets (5.9.7), qt5-qtx11extras (5.9.7), qt5-qtxmlpatterns (5.9.7). (BZ#1564000, BZ#1564001, BZ#1564002, BZ#1564003, BZ#1564004, BZ#1564006, BZ# 1564007, BZ#1564008, BZ#1564009, BZ#1564010, BZ#1564011, BZ#1564012, BZ# 1564013, BZ#1564014, BZ#1564015, BZ#1564016, BZ#1564017, BZ#1564018, BZ# 1564019, BZ#1564020, BZ#1564021, BZ#1564022, BZ#1564023, BZ#1564024) Security Fix(es) : * qt5-qtbase: Double free in QXmlStreamReader (CVE-2018-15518) * qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service (CVE-2018-19869) * qt5-qtbase: QImage allocation failure in qgifhandler (CVE-2018-19870) * qt5-qtimageformats: QTgaFile CPU exhaustion (CVE-2018-19871) * qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file (CVE-2018-19873) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section. last seen 2020-06-01 modified 2020-06-02 plugin id 127679 published 2019-08-12 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/127679 title RHEL 7 : qt5 (RHSA-2019:2135) NASL family NewStart CGSL Local Security Checks NASL id NEWSTART_CGSL_NS-SA-2019-0236_QT5-QTBASE.NASL description The remote NewStart CGSL host, running version CORE 5.05 / MAIN 5.05, has qt5-qtbase packages installed that are affected by multiple vulnerabilities: - An issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation fault. (CVE-2018-19870) - An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data. (CVE-2018-19873) - QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML document. (CVE-2018-15518) Note that Nessus has not tested for this issue but has instead relied only on the application last seen 2020-06-01 modified 2020-06-02 plugin id 132494 published 2019-12-31 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/132494 title NewStart CGSL CORE 5.05 / MAIN 5.05 : qt5-qtbase Multiple Vulnerabilities (NS-SA-2019-0236) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2019-3390.NASL description An update for qt5-qtbase is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Qt is a software toolkit for developing applications. The qt5-base packages contain base tools for string, xml, and network handling in Qt. Security Fix(es) : * qt5-qtbase: Double free in QXmlStreamReader (CVE-2018-15518) * qt5-qtbase: QImage allocation failure in qgifhandler (CVE-2018-19870) * qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file (CVE-2018-19873) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section. last seen 2020-06-01 modified 2020-06-02 plugin id 130533 published 2019-11-06 reporter This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/130533 title RHEL 8 : qt5-qtbase (RHSA-2019:3390) NASL family Amazon Linux Local Security Checks NASL id AL2_ALAS-2020-1397.NASL description An issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation fault.(CVE-2018-19870) QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML document. (CVE-2018-15518) An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data. (CVE-2018-19873) last seen 2020-03-17 modified 2020-02-28 plugin id 134117 published 2020-02-28 reporter This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/134117 title Amazon Linux 2 : qt5-qtbase (ALAS-2020-1397) NASL family Scientific Linux Local Security Checks NASL id SL_20200407_QT_ON_SL7_X.NASL description * qt5-qtbase: Double free in QXmlStreamReader * qt: Malformed PPM image causing division by zero and crash in qppmhandler.cpp * qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service * qt5-qtbase: QImage allocation failure in qgifhandler * qt5-qtimageformats: QTgaFile CPU exhaustion * qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file last seen 2020-04-30 modified 2020-04-21 plugin id 135834 published 2020-04-21 reporter This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/135834 title Scientific Linux Security Update : qt on SL7.x x86_64 (20200407) NASL family SuSE Local Security Checks NASL id SUSE_SU-2020-0319-1.NASL description This update for libqt5-qtbase fixes the following issue : Security issues fixed : CVE-2020-0569: Fixed a potential local code execution by loading plugins from CWD (bsc#1161167). CVE-2018-19870: Fixed an improper check in QImage allocation which could allow Denial of Service when opening crafted gif files (bsc#1118597). CVE-2018-19872: Fixed an issue which could allow a division by zero leading to crash (bsc#1130246). Other issue addressed : Fixed an issue with rendering animated gifs (QTBUG-55141). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 133495 published 2020-02-05 reporter This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/133495 title SUSE SLES12 Security Update : libqt5-qtbase (SUSE-SU-2020:0319-1) NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2020-1172.NASL description The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1172 advisory. - qt5-qtbase: Double free in QXmlStreamReader (CVE-2018-15518) - qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service (CVE-2018-19869) - qt5-qtbase: QImage allocation failure in qgifhandler (CVE-2018-19870) - qt5-qtimageformats: QTgaFile CPU exhaustion (CVE-2018-19871) - qt: Malformed PPM image causing division by zero and crash in qppmhandler.cpp (CVE-2018-19872) - qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file (CVE-2018-19873) Note that Nessus has not tested for this issue but has instead relied only on the application last seen 2020-06-06 modified 2020-04-10 plugin id 135349 published 2020-04-10 reporter This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/135349 title CentOS 7 : qt (CESA-2020:1172) NASL family Huawei Local Security Checks NASL id EULEROS_SA-2019-1103.NASL description According to the versions of the qt packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - An issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation fault.(CVE-2018-19870) - An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data.(CVE-2018-19873) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-05-06 modified 2019-03-26 plugin id 123116 published 2019-03-26 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/123116 title EulerOS 2.0 SP3 : qt (EulerOS-SA-2019-1103) NASL family Scientific Linux Local Security Checks NASL id SL_20190806_QT5_ON_SL7_X.NASL description The following packages have been upgraded to a later upstream version: qt5-qt3d (5.9.7), qt5-qtbase (5.9.7), qt5-qtcanvas3d (5.9.7), qt5-qtconnectivity (5.9.7), qt5-qtdeclarative (5.9.7), qt5-qtdoc (5.9.7), qt5-qtgraphicaleffects (5.9.7), qt5-qtimageformats (5.9.7), qt5-qtlocation (5.9.7), qt5-qtmultimedia (5.9.7), qt5-qtquickcontrols (5.9.7), qt5-qtquickcontrols2 (5.9.7), qt5-qtscript (5.9.7), qt5-qtsensors (5.9.7), qt5-qtserialbus (5.9.7), qt5-qtserialport (5.9.7), qt5-qtsvg (5.9.7), qt5-qttools (5.9.7), qt5-qttranslations (5.9.7), qt5-qtwayland (5.9.7), qt5-qtwebchannel (5.9.7), qt5-qtwebsockets (5.9.7), qt5-qtx11extras (5.9.7), qt5-qtxmlpatterns (5.9.7). Security Fix(es) : - qt5-qtbase: Double free in QXmlStreamReader (CVE-2018-15518) - qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service (CVE-2018-19869) - qt5-qtbase: QImage allocation failure in qgifhandler (CVE-2018-19870) - qt5-qtimageformats: QTgaFile CPU exhaustion (CVE-2018-19871) - qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file (CVE-2018-19873) last seen 2020-03-18 modified 2019-08-27 plugin id 128258 published 2019-08-27 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/128258 title Scientific Linux Security Update : qt5 on SL7.x x86_64 (20190806) NASL family NewStart CGSL Local Security Checks NASL id NEWSTART_CGSL_NS-SA-2019-0217_QT5-QTBASE.NASL description The remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has qt5-qtbase packages installed that are affected by multiple vulnerabilities: - An issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation fault. (CVE-2018-19870) - An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data. (CVE-2018-19873) - QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML document. (CVE-2018-15518) Note that Nessus has not tested for this issue but has instead relied only on the application last seen 2020-06-01 modified 2020-06-02 plugin id 131414 published 2019-12-02 reporter This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/131414 title NewStart CGSL CORE 5.04 / MAIN 5.04 : qt5-qtbase Multiple Vulnerabilities (NS-SA-2019-0217) NASL family Ubuntu Local Security Checks NASL id UBUNTU_USN-4003-1.NASL description It was discovered that Qt incorrectly handled certain XML documents. A remote attacker could use this issue with a specially crafted XML document to cause Qt to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2018-15518) It was discovered that Qt incorrectly handled certain GIF images. A remote attacker could use this issue with a specially crafted GIF image to cause Qt to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2018-19870) It was discovered that Qt incorrectly handled certain BMP images. A remote attacker could use this issue with a specially crafted BMP image to cause Qt to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2018-19873). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 125705 published 2019-06-04 reporter Ubuntu Security Notice (C) 2019-2020 Canonical, Inc. / NASL script (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/125705 title Ubuntu 16.04 LTS / 18.04 LTS / 18.10 : qtbase-opensource-src vulnerabilities (USN-4003-1) NASL family Debian Local Security Checks NASL id DEBIAN_DLA-1627.NASL description Multiple issues were fixed in Qt. CVE-2018-15518 A double-free or corruption during parsing of a specially crafted illegal XML document. CVE-2018-19870 A malformed GIF image might have caused a NULL pointer dereference in QGifHandler resulting in a segmentation fault. CVE-2018-19873 QBmpHandler had a buffer overflow via BMP data. For Debian 8 last seen 2020-03-17 modified 2019-01-07 plugin id 120960 published 2019-01-07 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/120960 title Debian DLA-1627-1 : qtbase-opensource-src security update
Redhat
advisories |
| ||||||||
rpms |
|
References
- https://codereview.qt-project.org/#/c/235998/
- https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
- https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html
- https://www.debian.org/security/2019/dsa-4374
- http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html
- https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html
- https://usn.ubuntu.com/4003-1/
- https://access.redhat.com/errata/RHSA-2019:2135
- https://access.redhat.com/errata/RHSA-2019:3390
- https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html