Vulnerabilities > CVE-2018-19872 - Divide By Zero vulnerability in multiple products

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
local
low complexity
qt
opensuse
fedoraproject
CWE-369
nessus

Summary

An issue was discovered in Qt 5.11. A malformed PPM image causes a division by zero and a crash in qppmhandler.cpp.

Vulnerable Configurations

Part Description Count
Application
Qt
1
OS
Opensuse
1
OS
Fedoraproject
3

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1904.NASL
    descriptionAccording to the version of the qt packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - An issue was discovered in Qt 5.11. A malformed PPM image causes a division by zero and a crash in qppmhandler.cpp.(CVE-2018-19872) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-09-16
    plugin id128827
    published2019-09-16
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128827
    titleEulerOS 2.0 SP5 : qt (EulerOS-SA-2019-1904)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(128827);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/07");
    
      script_cve_id(
        "CVE-2018-19872"
      );
    
      script_name(english:"EulerOS 2.0 SP5 : qt (EulerOS-SA-2019-1904)");
      script_summary(english:"Checks the rpm output for the updated package.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote EulerOS host is missing a security update.");
      script_set_attribute(attribute:"description", value:
    "According to the version of the qt packages installed, the EulerOS
    installation on the remote host is affected by the following
    vulnerability :
    
      - An issue was discovered in Qt 5.11. A malformed PPM
        image causes a division by zero and a crash in
        qppmhandler.cpp.(CVE-2018-19872)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the EulerOS security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues.");
      # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-1904
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b6638570");
      script_set_attribute(attribute:"solution", value:
    "Update the affected qt package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2019/09/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/09/16");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:qt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:qt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:qt-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:qt-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:qt-postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:qt-x11");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Huawei Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
      script_exclude_keys("Host/EulerOS/uvp_version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/EulerOS/release");
    if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
    if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");
    
    sp = get_kb_item("Host/EulerOS/sp");
    if (isnull(sp) || sp !~ "^(5)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP5");
    
    uvp = get_kb_item("Host/EulerOS/uvp_version");
    if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP5", "EulerOS UVP " + uvp);
    
    if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);
    
    flag = 0;
    
    pkgs = ["qt-4.8.7-2.h4.eulerosv2r7",
            "qt-devel-4.8.7-2.h4.eulerosv2r7",
            "qt-mysql-4.8.7-2.h4.eulerosv2r7",
            "qt-odbc-4.8.7-2.h4.eulerosv2r7",
            "qt-postgresql-4.8.7-2.h4.eulerosv2r7",
            "qt-x11-4.8.7-2.h4.eulerosv2r7"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"EulerOS-2.0", sp:"5", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "qt");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-AE913A2F00.NASL
    descriptionSecurity fix for CVE-2018-19872 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id123536
    published2019-04-01
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123536
    titleFedora 29 : 1:qt (2019-ae913a2f00)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2019-ae913a2f00.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(123536);
      script_version("1.3");
      script_cvs_date("Date: 2020/01/27");
    
      script_cve_id("CVE-2018-19872");
      script_xref(name:"FEDORA", value:"2019-ae913a2f00");
    
      script_name(english:"Fedora 29 : 1:qt (2019-ae913a2f00)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security fix for CVE-2018-19872
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2019-ae913a2f00"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected 1:qt package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:1:qt");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:29");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/03/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/03/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/04/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^29([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 29", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC29", reference:"qt-4.8.7-45.fc29", epoch:"1")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "1:qt");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1172.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1172 advisory. - qt5-qtbase: Double free in QXmlStreamReader (CVE-2018-15518) - qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service (CVE-2018-19869) - qt5-qtbase: QImage allocation failure in qgifhandler (CVE-2018-19870) - qt5-qtimageformats: QTgaFile CPU exhaustion (CVE-2018-19871) - qt: Malformed PPM image causing division by zero and crash in qppmhandler.cpp (CVE-2018-19872) - qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file (CVE-2018-19873) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-23
    modified2020-03-31
    plugin id135039
    published2020-03-31
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135039
    titleRHEL 7 : qt (RHSA-2020:1172)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1833.NASL
    descriptionAccording to the version of the qt packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - An issue was discovered in Qt 5.11. A malformed PPM image causes a division by zero and a crash in qppmhandler.cpp.(CVE-2018-19872) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-03
    modified2019-08-27
    plugin id128202
    published2019-08-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128202
    titleEulerOS 2.0 SP8 : qt (EulerOS-SA-2019-1833)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-03AC7F1D2F.NASL
    descriptionSecurity fix for CVE-2018-19872 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id124465
    published2019-05-02
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124465
    titleFedora 30 : 1:qt (2019-03ac7f1d2f)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0317-1.NASL
    descriptionThis update for libqt5-qtbase fixes the following issues : Security issues fixed : CVE-2020-0569: Fixed a potential local code execution by loading plugins from CWD (bsc#1161167). CVE-2018-19870: Fixed an improper check in QImage allocation which could allow Denial of Service when opening crafted gif files (bsc#1118597). CVE-2018-19872: Fixed an issue which could allow a division by zero leading to crash (bsc#1130246). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id133493
    published2020-02-05
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133493
    titleSUSE SLED12 / SLES12 Security Update : libqt5-qtbase (SUSE-SU-2020:0317-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1239.NASL
    descriptionThis update for libqt5-qtbase fixes the following issues : Security issues fixed:&#9; - CVE-2018-19872: Fixed an issue which could allow a division by zero leading to crash (bsc#1130246). - CVE-2018-19870: Fixed an improper check in QImage allocation which could allow Denial of Service when opening crafted gif files (bsc#1118597). Other issue addressed : - Fixed an issue which showing remote locations was not allowed (bsc#1129662). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id124189
    published2019-04-19
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124189
    titleopenSUSE Security Update : libqt5-qtbase (openSUSE-2019-1239)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-0927-1.NASL
    descriptionThis update for libqt5-qtbase fixes the following issues : Security issues fixed : CVE-2018-19872: Fixed an issue which could allow a division by zero leading to crash (bsc#1130246). CVE-2018-19870: Fixed an improper check in QImage allocation which could allow Denial of Service when opening crafted gif files (bsc#1118597). Other issue addressed: Fixed an issue which showing remote locations was not allowed (bsc#1129662). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id123996
    published2019-04-11
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123996
    titleSUSE SLED15 / SLES15 Security Update : libqt5-qtbase (SUSE-SU-2019:0927-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0318-1.NASL
    descriptionThis update for libqt5-qtbase fixes the following issue : Security issue fixed : CVE-2020-0569: Fixed a potential local code execution by loading plugins from CWD (bsc#1161167). CVE-2018-19870: Fixed an improper check in QImage allocation which could allow Denial of Service when opening crafted gif files (bsc#1118597). CVE-2018-19872: Fixed an issue which could allow a division by zero leading to crash (bsc#1130246). Other issue addressed : Fixed an issue with rendering animated gifs (QTBUG-55141). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id133494
    published2020-02-05
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133494
    titleSUSE SLES12 Security Update : libqt5-qtbase (SUSE-SU-2020:0318-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-B5E690B96E.NASL
    descriptionSecurity fix for CVE-2018-19872 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id123537
    published2019-04-01
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123537
    titleFedora 28 : 1:qt (2019-b5e690b96e)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20200407_QT_ON_SL7_X.NASL
    description* qt5-qtbase: Double free in QXmlStreamReader * qt: Malformed PPM image causing division by zero and crash in qppmhandler.cpp * qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service * qt5-qtbase: QImage allocation failure in qgifhandler * qt5-qtimageformats: QTgaFile CPU exhaustion * qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file
    last seen2020-04-30
    modified2020-04-21
    plugin id135834
    published2020-04-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135834
    titleScientific Linux Security Update : qt on SL7.x x86_64 (20200407)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0319-1.NASL
    descriptionThis update for libqt5-qtbase fixes the following issue : Security issues fixed : CVE-2020-0569: Fixed a potential local code execution by loading plugins from CWD (bsc#1161167). CVE-2018-19870: Fixed an improper check in QImage allocation which could allow Denial of Service when opening crafted gif files (bsc#1118597). CVE-2018-19872: Fixed an issue which could allow a division by zero leading to crash (bsc#1130246). Other issue addressed : Fixed an issue with rendering animated gifs (QTBUG-55141). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id133495
    published2020-02-05
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133495
    titleSUSE SLES12 Security Update : libqt5-qtbase (SUSE-SU-2020:0319-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2020-1172.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1172 advisory. - qt5-qtbase: Double free in QXmlStreamReader (CVE-2018-15518) - qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service (CVE-2018-19869) - qt5-qtbase: QImage allocation failure in qgifhandler (CVE-2018-19870) - qt5-qtimageformats: QTgaFile CPU exhaustion (CVE-2018-19871) - qt: Malformed PPM image causing division by zero and crash in qppmhandler.cpp (CVE-2018-19872) - qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file (CVE-2018-19873) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-06
    modified2020-04-10
    plugin id135349
    published2020-04-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135349
    titleCentOS 7 : qt (CESA-2020:1172)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4275-1.NASL
    descriptionIt was discovered that Qt incorrectly handled certain PPM images. If a user or automated system were tricked into opening a specially crafted PPM file, a remote attacker could cause Qt to crash, resulting in a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2018-19872) It was discovered that Qt incorrectly handled certain text files. If a user or automated system were tricked into opening a specially crafted text file, a remote attacker could cause Qt to crash, resulting in a denial of service. This issue only affected Ubuntu 19.10. (CVE-2019-18281) It was discovered that Qt incorrectly searched for plugins in the current working directory. An attacker could possibly use this issue to execute arbitrary code. (CVE-2020-0569) It was discovered that Qt incorrectly searched for libraries relative to the current working directory. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 19.10. (CVE-2020-0570). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id133647
    published2020-02-12
    reporterUbuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133647
    titleUbuntu 16.04 LTS / 18.04 LTS / 19.10 : qtbase-opensource-src vulnerabilities (USN-4275-1)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2381.NASL
    descriptionAccording to the versions of the qt packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - QXmlSimpleReader in Qt before 5.2 allows context-dependent attackers to cause a denial of service (memory consumption) via an XML Entity Expansion (XEE) attack.(CVE-2013-4549) - An issue was discovered in Qt before 5.11.3. There is QTgaFile Uncontrolled Resource Consumption.(CVE-2018-19871) - QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML document.(CVE-2018-15518) - An issue was discovered in Qt 5.11. A malformed PPM image causes a division by zero and a crash in qppmhandler.cpp.(CVE-2018-19872) - Multiple buffer overflows in gui/image/qbmphandler.cpp in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service (segmentation fault and crash) and possibly execute arbitrary code via a crafted BMP image.(CVE-2015-1858) - Multiple buffer overflows in plugins/imageformats/ico/qicohandler.cpp in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service (segmentation fault and crash) and possibly execute arbitrary code via a crafted ICO image.(CVE-2015-1859) - Multiple buffer overflows in gui/image/qgifhandler.cpp in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a crafted GIF image.(CVE-2015-1860) - The BMP decoder in QtGui in QT before 5.5 does not properly calculate the masks used to extract the color components, which allows remote attackers to cause a denial of service (divide-by-zero and crash) via a crafted BMP file.(CVE-2015-0295) - The GIF decoder in QtGui in Qt before 5.3 allows remote attackers to cause a denial of service (NULL pointer dereference) via invalid width and height values in a GIF image.(CVE-2014-0190) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-12-10
    plugin id131873
    published2019-12-10
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131873
    titleEulerOS 2.0 SP2 : qt (EulerOS-SA-2019-2381)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1665.NASL
    descriptionThe remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1665 advisory. - qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service (CVE-2018-19869) - qt5-qtimageformats: QTgaFile CPU exhaustion (CVE-2018-19871) - qt: Malformed PPM image causing division by zero and crash in qppmhandler.cpp (CVE-2018-19872) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-03
    modified2020-04-29
    plugin id136117
    published2020-04-29
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136117
    titleRHEL 8 : qt5 (RHSA-2020:1665)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2656.NASL
    descriptionAccording to the versions of the qt packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - An issue was discovered in Qt 5.11. A malformed PPM image causes a division by zero and a crash in qppmhandler.cpp.(CVE-2018-19872) - An issue was discovered in Qt before 5.11.3. There is QTgaFile Uncontrolled Resource Consumption.(CVE-2018-19871) - Multiple buffer overflows in gui/image/qbmphandler.cpp in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service (segmentation fault and crash) and possibly execute arbitrary code via a crafted BMP image.(CVE-2015-1858) - Multiple buffer overflows in gui/image/qgifhandler.cpp in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a crafted GIF image.(CVE-2015-1860) - Multiple buffer overflows in plugins/imageformats/ico/qicohandler.cpp in the QtBase module in Qt before 4.8.7 and 5.x before 5.4.2 allow remote attackers to cause a denial of service (segmentation fault and crash) and possibly execute arbitrary code via a crafted ICO image.(CVE-2015-1859) - QXmlSimpleReader in Qt before 5.2 allows context-dependent attackers to cause a denial of service (memory consumption) via an XML Entity Expansion (XEE) attack.(CVE-2013-4549) - QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML document.(CVE-2018-15518) - The BMP decoder in QtGui in QT before 5.5 does not properly calculate the masks used to extract the color components, which allows remote attackers to cause a denial of service (divide-by-zero and crash) via a crafted BMP file.(CVE-2015-0295) - The GIF decoder in QtGui in Qt before 5.3 allows remote attackers to cause a denial of service (NULL pointer dereference) via invalid width and height values in a GIF image.(CVE-2014-0190) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-12-18
    plugin id132191
    published2019-12-18
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132191
    titleEulerOS 2.0 SP3 : qt (EulerOS-SA-2019-2656)

Redhat

advisories
bugzilla
id1775604
titleRebase sip to newer version
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 8 is installed
      ovaloval:com.redhat.rhba:tst:20193384074
    • OR
      • AND
        • commentpython-qt5-debugsource is earlier than 0:5.13.1-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665001
        • commentpython-qt5-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665002
      • AND
        • commentpython3-qt5-base is earlier than 0:5.13.1-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665003
        • commentpython3-qt5-base is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665004
      • AND
        • commentpython3-qt5 is earlier than 0:5.13.1-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665005
        • commentpython3-qt5 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665006
      • AND
        • commentpython-qt5-rpm-macros is earlier than 0:5.13.1-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665007
        • commentpython-qt5-rpm-macros is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665008
      • AND
        • commentpython3-qt5-devel is earlier than 0:5.13.1-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665009
        • commentpython3-qt5-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665010
      • AND
        • commentqgnomeplatform-debugsource is earlier than 0:0.4-3.el8
          ovaloval:com.redhat.rhsa:tst:20201665011
        • commentqgnomeplatform-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665012
      • AND
        • commentqgnomeplatform is earlier than 0:0.4-3.el8
          ovaloval:com.redhat.rhsa:tst:20201665013
        • commentqgnomeplatform is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665014
      • AND
        • commentqt5-devel is earlier than 0:5.12.5-3.el8
          ovaloval:com.redhat.rhsa:tst:20201665015
        • commentqt5-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665016
      • AND
        • commentqt5-srpm-macros is earlier than 0:5.12.5-3.el8
          ovaloval:com.redhat.rhsa:tst:20201665017
        • commentqt5-srpm-macros is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665018
      • AND
        • commentqt5-rpm-macros is earlier than 0:5.12.5-3.el8
          ovaloval:com.redhat.rhsa:tst:20201665019
        • commentqt5-rpm-macros is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135136
      • AND
        • commentqt5-qt3d-debugsource is earlier than 0:5.12.5-2.el8
          ovaloval:com.redhat.rhsa:tst:20201665021
        • commentqt5-qt3d-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665022
      • AND
        • commentqt5-qt3d-examples is earlier than 0:5.12.5-2.el8
          ovaloval:com.redhat.rhsa:tst:20201665023
        • commentqt5-qt3d-examples is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135034
      • AND
        • commentqt5-qt3d-devel is earlier than 0:5.12.5-2.el8
          ovaloval:com.redhat.rhsa:tst:20201665025
        • commentqt5-qt3d-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135040
      • AND
        • commentqt5-qt3d is earlier than 0:5.12.5-2.el8
          ovaloval:com.redhat.rhsa:tst:20201665027
        • commentqt5-qt3d is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135038
      • AND
        • commentqt5-qtcanvas3d-debugsource is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665029
        • commentqt5-qtcanvas3d-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665030
      • AND
        • commentqt5-qtcanvas3d-examples is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665031
        • commentqt5-qtcanvas3d-examples is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135148
      • AND
        • commentqt5-qtcanvas3d is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665033
        • commentqt5-qtcanvas3d is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135152
      • AND
        • commentqt5-qtconnectivity-debugsource is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665035
        • commentqt5-qtconnectivity-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665036
      • AND
        • commentqt5-qtconnectivity-examples is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665037
        • commentqt5-qtconnectivity-examples is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135142
      • AND
        • commentqt5-qtconnectivity-devel is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665039
        • commentqt5-qtconnectivity-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135146
      • AND
        • commentqt5-qtconnectivity is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665041
        • commentqt5-qtconnectivity is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135144
      • AND
        • commentqt5-qtdeclarative-debugsource is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665043
        • commentqt5-qtdeclarative-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665044
      • AND
        • commentqt5-qtdeclarative-static is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665045
        • commentqt5-qtdeclarative-static is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135186
      • AND
        • commentqt5-qtdeclarative-examples is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665047
        • commentqt5-qtdeclarative-examples is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135188
      • AND
        • commentqt5-qtdeclarative-devel is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665049
        • commentqt5-qtdeclarative-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135194
      • AND
        • commentqt5-qtdeclarative is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665051
        • commentqt5-qtdeclarative is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135190
      • AND
        • commentqt5-qtdoc is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665053
        • commentqt5-qtdoc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135138
      • AND
        • commentqt5-qtgraphicaleffects-debugsource is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665055
        • commentqt5-qtgraphicaleffects-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665056
      • AND
        • commentqt5-qtgraphicaleffects is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665057
        • commentqt5-qtgraphicaleffects is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135114
      • AND
        • commentqt5-qtimageformats-debugsource is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665059
        • commentqt5-qtimageformats-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665060
      • AND
        • commentqt5-qtimageformats is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665061
        • commentqt5-qtimageformats is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135156
      • AND
        • commentqt5-qtlocation-debugsource is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665063
        • commentqt5-qtlocation-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665064
      • AND
        • commentqt5-qtlocation-examples is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665065
        • commentqt5-qtlocation-examples is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135104
      • AND
        • commentqt5-qtlocation-devel is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665067
        • commentqt5-qtlocation-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135110
      • AND
        • commentqt5-qtlocation is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665069
        • commentqt5-qtlocation is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135108
      • AND
        • commentqt5-qtmultimedia-debugsource is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665071
        • commentqt5-qtmultimedia-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665072
      • AND
        • commentqt5-qtmultimedia-examples is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665073
        • commentqt5-qtmultimedia-examples is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135096
      • AND
        • commentqt5-qtmultimedia-devel is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665075
        • commentqt5-qtmultimedia-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135102
      • AND
        • commentqt5-qtmultimedia is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665077
        • commentqt5-qtmultimedia is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135100
      • AND
        • commentqt5-qtquickcontrols-debugsource is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665079
        • commentqt5-qtquickcontrols-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665080
      • AND
        • commentqt5-qtquickcontrols-examples is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665081
        • commentqt5-qtquickcontrols-examples is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135090
      • AND
        • commentqt5-qtquickcontrols is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665083
        • commentqt5-qtquickcontrols is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135094
      • AND
        • commentqt5-qtquickcontrols2-debugsource is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665085
        • commentqt5-qtquickcontrols2-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665086
      • AND
        • commentqt5-qtquickcontrols2-devel is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665087
        • commentqt5-qtquickcontrols2-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135022
      • AND
        • commentqt5-qtquickcontrols2-examples is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665089
        • commentqt5-qtquickcontrols2-examples is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135020
      • AND
        • commentqt5-qtquickcontrols2 is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665091
        • commentqt5-qtquickcontrols2 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135024
      • AND
        • commentqt5-qtscript-debugsource is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665093
        • commentqt5-qtscript-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665094
      • AND
        • commentqt5-qtscript-examples is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665095
        • commentqt5-qtscript-examples is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135082
      • AND
        • commentqt5-qtscript-devel is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665097
        • commentqt5-qtscript-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135088
      • AND
        • commentqt5-qtscript is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665099
        • commentqt5-qtscript is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135086
      • AND
        • commentqt5-qtsensors-debugsource is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665101
        • commentqt5-qtsensors-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665102
      • AND
        • commentqt5-qtsensors-examples is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665103
        • commentqt5-qtsensors-examples is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135052
      • AND
        • commentqt5-qtsensors-devel is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665105
        • commentqt5-qtsensors-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135054
      • AND
        • commentqt5-qtsensors is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665107
        • commentqt5-qtsensors is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135056
      • AND
        • commentqt5-qtserialbus-debugsource is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665109
        • commentqt5-qtserialbus-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665110
      • AND
        • commentqt5-qtserialbus-examples is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665111
        • commentqt5-qtserialbus-examples is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135026
      • AND
        • commentqt5-qtserialbus is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665113
        • commentqt5-qtserialbus is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135032
      • AND
        • commentqt5-qtserialport-debugsource is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665115
        • commentqt5-qtserialport-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665116
      • AND
        • commentqt5-qtserialport-examples is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665117
        • commentqt5-qtserialport-examples is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135076
      • AND
        • commentqt5-qtserialport-devel is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665119
        • commentqt5-qtserialport-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135078
      • AND
        • commentqt5-qtserialport is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665121
        • commentqt5-qtserialport is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135080
      • AND
        • commentqt5-qtsvg-debugsource is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665123
        • commentqt5-qtsvg-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665124
      • AND
        • commentqt5-qtsvg-examples is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665125
        • commentqt5-qtsvg-examples is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135044
      • AND
        • commentqt5-qtsvg-devel is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665127
        • commentqt5-qtsvg-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135048
      • AND
        • commentqt5-qtsvg is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665129
        • commentqt5-qtsvg is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135046
      • AND
        • commentqt5-qttools-debugsource is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665131
        • commentqt5-qttools-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193390024
      • AND
        • commentqt5-qttools-static is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665133
        • commentqt5-qttools-static is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135180
      • AND
        • commentqt5-qttools-common is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665135
        • commentqt5-qttools-common is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135160
      • AND
        • commentqt5-qttools-libs-help is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665137
        • commentqt5-qttools-libs-help is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135172
      • AND
        • commentqt5-qttools-libs-designercomponents is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665139
        • commentqt5-qttools-libs-designercomponents is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135178
      • AND
        • commentqt5-qttools-libs-designer is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665141
        • commentqt5-qttools-libs-designer is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135168
      • AND
        • commentqt5-qttools-examples is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665143
        • commentqt5-qttools-examples is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135176
      • AND
        • commentqt5-qttools-devel is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665145
        • commentqt5-qttools-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135162
      • AND
        • commentqt5-qttools is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665147
        • commentqt5-qttools is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135170
      • AND
        • commentqt5-qdbusviewer is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665149
        • commentqt5-qdbusviewer is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135166
      • AND
        • commentqt5-linguist is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665151
        • commentqt5-linguist is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135182
      • AND
        • commentqt5-doctools is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665153
        • commentqt5-doctools is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135164
      • AND
        • commentqt5-designer is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665155
        • commentqt5-designer is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135184
      • AND
        • commentqt5-assistant is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665157
        • commentqt5-assistant is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135174
      • AND
        • commentqt5-qttranslations is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665159
        • commentqt5-qttranslations is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135072
      • AND
        • commentqt5-qtwayland-debugsource is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665161
        • commentqt5-qtwayland-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665162
      • AND
        • commentqt5-qtwayland-devel is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665163
        • commentqt5-qtwayland-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135066
      • AND
        • commentqt5-qtwayland-examples is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665165
        • commentqt5-qtwayland-examples is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135068
      • AND
        • commentqt5-qtwayland is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665167
        • commentqt5-qtwayland is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135070
      • AND
        • commentqt5-qtwebchannel-debugsource is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665169
        • commentqt5-qtwebchannel-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665170
      • AND
        • commentqt5-qtwebchannel-examples is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665171
        • commentqt5-qtwebchannel-examples is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135004
      • AND
        • commentqt5-qtwebchannel-devel is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665173
        • commentqt5-qtwebchannel-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135008
      • AND
        • commentqt5-qtwebchannel is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665175
        • commentqt5-qtwebchannel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135006
      • AND
        • commentqt5-qtwebsockets-debugsource is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665177
        • commentqt5-qtwebsockets-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665178
      • AND
        • commentqt5-qtwebsockets-examples is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665179
        • commentqt5-qtwebsockets-examples is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135012
      • AND
        • commentqt5-qtwebsockets-devel is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665181
        • commentqt5-qtwebsockets-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135014
      • AND
        • commentqt5-qtwebsockets is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665183
        • commentqt5-qtwebsockets is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135016
      • AND
        • commentqt5-qtx11extras-debugsource is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665185
        • commentqt5-qtx11extras-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665186
      • AND
        • commentqt5-qtx11extras-devel is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665187
        • commentqt5-qtx11extras-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135062
      • AND
        • commentqt5-qtx11extras is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665189
        • commentqt5-qtx11extras is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135060
      • AND
        • commentqt5-qtxmlpatterns-debugsource is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665191
        • commentqt5-qtxmlpatterns-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665192
      • AND
        • commentqt5-qtxmlpatterns-examples is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665193
        • commentqt5-qtxmlpatterns-examples is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135202
      • AND
        • commentqt5-qtxmlpatterns-devel is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665195
        • commentqt5-qtxmlpatterns-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135198
      • AND
        • commentqt5-qtxmlpatterns is earlier than 0:5.12.5-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665197
        • commentqt5-qtxmlpatterns is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135200
      • AND
        • commentsip-debugsource is earlier than 0:4.19.19-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665199
        • commentsip-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665200
      • AND
        • commentpython3-pyqt5-sip is earlier than 0:4.19.19-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665201
        • commentpython3-pyqt5-sip is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665202
      • AND
        • commentsip is earlier than 0:4.19.19-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665203
        • commentsip is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665204
      • AND
        • commentpython3-sip-devel is earlier than 0:4.19.19-1.el8
          ovaloval:com.redhat.rhsa:tst:20201665205
        • commentpython3-sip-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665206
      • AND
        • commentqt5-qtbase-debugsource is earlier than 0:5.12.5-4.el8
          ovaloval:com.redhat.rhsa:tst:20201665207
        • commentqt5-qtbase-debugsource is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193390004
      • AND
        • commentqt5-qtbase-static is earlier than 0:5.12.5-4.el8
          ovaloval:com.redhat.rhsa:tst:20201665209
        • commentqt5-qtbase-static is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135134
      • AND
        • commentqt5-qtbase-common is earlier than 0:5.12.5-4.el8
          ovaloval:com.redhat.rhsa:tst:20201665211
        • commentqt5-qtbase-common is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135116
      • AND
        • commentqt5-qtbase-private-devel is earlier than 0:5.12.5-4.el8
          ovaloval:com.redhat.rhsa:tst:20201665213
        • commentqt5-qtbase-private-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201665214
      • AND
        • commentqt5-qtbase-postgresql is earlier than 0:5.12.5-4.el8
          ovaloval:com.redhat.rhsa:tst:20201665215
        • commentqt5-qtbase-postgresql is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135126
      • AND
        • commentqt5-qtbase-odbc is earlier than 0:5.12.5-4.el8
          ovaloval:com.redhat.rhsa:tst:20201665217
        • commentqt5-qtbase-odbc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135122
      • AND
        • commentqt5-qtbase-mysql is earlier than 0:5.12.5-4.el8
          ovaloval:com.redhat.rhsa:tst:20201665219
        • commentqt5-qtbase-mysql is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135124
      • AND
        • commentqt5-qtbase-gui is earlier than 0:5.12.5-4.el8
          ovaloval:com.redhat.rhsa:tst:20201665221
        • commentqt5-qtbase-gui is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135120
      • AND
        • commentqt5-qtbase-examples is earlier than 0:5.12.5-4.el8
          ovaloval:com.redhat.rhsa:tst:20201665223
        • commentqt5-qtbase-examples is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135132
      • AND
        • commentqt5-qtbase-devel is earlier than 0:5.12.5-4.el8
          ovaloval:com.redhat.rhsa:tst:20201665225
        • commentqt5-qtbase-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135130
      • AND
        • commentqt5-qtbase is earlier than 0:5.12.5-4.el8
          ovaloval:com.redhat.rhsa:tst:20201665227
        • commentqt5-qtbase is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192135118
rhsa
idRHSA-2020:1665
released2020-04-29
severityModerate
titleRHSA-2020:1665: qt5 security, bug fix, and enhancement update (Moderate)
rpms
  • qt-1:4.8.7-8.el7
  • qt-assistant-1:4.8.7-8.el7
  • qt-config-1:4.8.7-8.el7
  • qt-debuginfo-1:4.8.7-8.el7
  • qt-demos-1:4.8.7-8.el7
  • qt-devel-1:4.8.7-8.el7
  • qt-devel-private-1:4.8.7-8.el7
  • qt-doc-1:4.8.7-8.el7
  • qt-examples-1:4.8.7-8.el7
  • qt-mysql-1:4.8.7-8.el7
  • qt-odbc-1:4.8.7-8.el7
  • qt-postgresql-1:4.8.7-8.el7
  • qt-qdbusviewer-1:4.8.7-8.el7
  • qt-qvfb-1:4.8.7-8.el7
  • qt-x11-1:4.8.7-8.el7
  • python-qt5-debuginfo-0:5.13.1-1.el8
  • python-qt5-debugsource-0:5.13.1-1.el8
  • python-qt5-rpm-macros-0:5.13.1-1.el8
  • python3-pyqt5-sip-0:4.19.19-1.el8
  • python3-pyqt5-sip-debuginfo-0:4.19.19-1.el8
  • python3-qt5-0:5.13.1-1.el8
  • python3-qt5-base-0:5.13.1-1.el8
  • python3-qt5-base-debuginfo-0:5.13.1-1.el8
  • python3-qt5-debuginfo-0:5.13.1-1.el8
  • python3-qt5-devel-0:5.13.1-1.el8
  • python3-sip-devel-0:4.19.19-1.el8
  • python3-wx-siplib-debuginfo-0:4.19.19-1.el8
  • qgnomeplatform-0:0.4-3.el8
  • qgnomeplatform-debuginfo-0:0.4-3.el8
  • qgnomeplatform-debugsource-0:0.4-3.el8
  • qt5-assistant-0:5.12.5-1.el8
  • qt5-assistant-debuginfo-0:5.12.5-1.el8
  • qt5-designer-0:5.12.5-1.el8
  • qt5-designer-debuginfo-0:5.12.5-1.el8
  • qt5-devel-0:5.12.5-3.el8
  • qt5-doctools-0:5.12.5-1.el8
  • qt5-doctools-debuginfo-0:5.12.5-1.el8
  • qt5-linguist-0:5.12.5-1.el8
  • qt5-linguist-debuginfo-0:5.12.5-1.el8
  • qt5-qdbusviewer-0:5.12.5-1.el8
  • qt5-qdbusviewer-debuginfo-0:5.12.5-1.el8
  • qt5-qt3d-0:5.12.5-2.el8
  • qt5-qt3d-debuginfo-0:5.12.5-2.el8
  • qt5-qt3d-debugsource-0:5.12.5-2.el8
  • qt5-qt3d-devel-0:5.12.5-2.el8
  • qt5-qt3d-devel-debuginfo-0:5.12.5-2.el8
  • qt5-qt3d-examples-0:5.12.5-2.el8
  • qt5-qt3d-examples-debuginfo-0:5.12.5-2.el8
  • qt5-qt3d-tests-debuginfo-0:5.12.5-2.el8
  • qt5-qtbase-0:5.12.5-4.el8
  • qt5-qtbase-common-0:5.12.5-4.el8
  • qt5-qtbase-debuginfo-0:5.12.5-4.el8
  • qt5-qtbase-debugsource-0:5.12.5-4.el8
  • qt5-qtbase-devel-0:5.12.5-4.el8
  • qt5-qtbase-devel-debuginfo-0:5.12.5-4.el8
  • qt5-qtbase-examples-0:5.12.5-4.el8
  • qt5-qtbase-examples-debuginfo-0:5.12.5-4.el8
  • qt5-qtbase-gui-0:5.12.5-4.el8
  • qt5-qtbase-gui-debuginfo-0:5.12.5-4.el8
  • qt5-qtbase-mysql-0:5.12.5-4.el8
  • qt5-qtbase-mysql-debuginfo-0:5.12.5-4.el8
  • qt5-qtbase-odbc-0:5.12.5-4.el8
  • qt5-qtbase-odbc-debuginfo-0:5.12.5-4.el8
  • qt5-qtbase-postgresql-0:5.12.5-4.el8
  • qt5-qtbase-postgresql-debuginfo-0:5.12.5-4.el8
  • qt5-qtbase-private-devel-0:5.12.5-4.el8
  • qt5-qtbase-static-0:5.12.5-4.el8
  • qt5-qtbase-tests-debuginfo-0:5.12.5-4.el8
  • qt5-qtcanvas3d-0:5.12.5-1.el8
  • qt5-qtcanvas3d-debuginfo-0:5.12.5-1.el8
  • qt5-qtcanvas3d-debugsource-0:5.12.5-1.el8
  • qt5-qtcanvas3d-examples-0:5.12.5-1.el8
  • qt5-qtcanvas3d-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtcanvas3d-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtconnectivity-0:5.12.5-1.el8
  • qt5-qtconnectivity-debuginfo-0:5.12.5-1.el8
  • qt5-qtconnectivity-debugsource-0:5.12.5-1.el8
  • qt5-qtconnectivity-devel-0:5.12.5-1.el8
  • qt5-qtconnectivity-examples-0:5.12.5-1.el8
  • qt5-qtconnectivity-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtconnectivity-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtdeclarative-0:5.12.5-1.el8
  • qt5-qtdeclarative-debuginfo-0:5.12.5-1.el8
  • qt5-qtdeclarative-debugsource-0:5.12.5-1.el8
  • qt5-qtdeclarative-devel-0:5.12.5-1.el8
  • qt5-qtdeclarative-devel-debuginfo-0:5.12.5-1.el8
  • qt5-qtdeclarative-examples-0:5.12.5-1.el8
  • qt5-qtdeclarative-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtdeclarative-static-0:5.12.5-1.el8
  • qt5-qtdeclarative-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtdoc-0:5.12.5-1.el8
  • qt5-qtgraphicaleffects-0:5.12.5-1.el8
  • qt5-qtgraphicaleffects-debuginfo-0:5.12.5-1.el8
  • qt5-qtgraphicaleffects-debugsource-0:5.12.5-1.el8
  • qt5-qtgraphicaleffects-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtimageformats-0:5.12.5-1.el8
  • qt5-qtimageformats-debuginfo-0:5.12.5-1.el8
  • qt5-qtimageformats-debugsource-0:5.12.5-1.el8
  • qt5-qtimageformats-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtlocation-0:5.12.5-1.el8
  • qt5-qtlocation-debuginfo-0:5.12.5-1.el8
  • qt5-qtlocation-debugsource-0:5.12.5-1.el8
  • qt5-qtlocation-devel-0:5.12.5-1.el8
  • qt5-qtlocation-examples-0:5.12.5-1.el8
  • qt5-qtlocation-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtlocation-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtmultimedia-0:5.12.5-1.el8
  • qt5-qtmultimedia-debuginfo-0:5.12.5-1.el8
  • qt5-qtmultimedia-debugsource-0:5.12.5-1.el8
  • qt5-qtmultimedia-devel-0:5.12.5-1.el8
  • qt5-qtmultimedia-examples-0:5.12.5-1.el8
  • qt5-qtmultimedia-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtmultimedia-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtquickcontrols-0:5.12.5-1.el8
  • qt5-qtquickcontrols-debuginfo-0:5.12.5-1.el8
  • qt5-qtquickcontrols-debugsource-0:5.12.5-1.el8
  • qt5-qtquickcontrols-examples-0:5.12.5-1.el8
  • qt5-qtquickcontrols-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtquickcontrols-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtquickcontrols2-0:5.12.5-1.el8
  • qt5-qtquickcontrols2-debuginfo-0:5.12.5-1.el8
  • qt5-qtquickcontrols2-debugsource-0:5.12.5-1.el8
  • qt5-qtquickcontrols2-devel-0:5.12.5-1.el8
  • qt5-qtquickcontrols2-examples-0:5.12.5-1.el8
  • qt5-qtquickcontrols2-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtquickcontrols2-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtscript-0:5.12.5-1.el8
  • qt5-qtscript-debuginfo-0:5.12.5-1.el8
  • qt5-qtscript-debugsource-0:5.12.5-1.el8
  • qt5-qtscript-devel-0:5.12.5-1.el8
  • qt5-qtscript-examples-0:5.12.5-1.el8
  • qt5-qtscript-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtscript-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtsensors-0:5.12.5-1.el8
  • qt5-qtsensors-debuginfo-0:5.12.5-1.el8
  • qt5-qtsensors-debugsource-0:5.12.5-1.el8
  • qt5-qtsensors-devel-0:5.12.5-1.el8
  • qt5-qtsensors-examples-0:5.12.5-1.el8
  • qt5-qtsensors-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtsensors-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtserialbus-0:5.12.5-1.el8
  • qt5-qtserialbus-debuginfo-0:5.12.5-1.el8
  • qt5-qtserialbus-debugsource-0:5.12.5-1.el8
  • qt5-qtserialbus-examples-0:5.12.5-1.el8
  • qt5-qtserialbus-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtserialbus-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtserialport-0:5.12.5-1.el8
  • qt5-qtserialport-debuginfo-0:5.12.5-1.el8
  • qt5-qtserialport-debugsource-0:5.12.5-1.el8
  • qt5-qtserialport-devel-0:5.12.5-1.el8
  • qt5-qtserialport-examples-0:5.12.5-1.el8
  • qt5-qtserialport-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtserialport-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtsvg-0:5.12.5-1.el8
  • qt5-qtsvg-debuginfo-0:5.12.5-1.el8
  • qt5-qtsvg-debugsource-0:5.12.5-1.el8
  • qt5-qtsvg-devel-0:5.12.5-1.el8
  • qt5-qtsvg-examples-0:5.12.5-1.el8
  • qt5-qtsvg-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtsvg-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qttools-0:5.12.5-1.el8
  • qt5-qttools-common-0:5.12.5-1.el8
  • qt5-qttools-debuginfo-0:5.12.5-1.el8
  • qt5-qttools-debugsource-0:5.12.5-1.el8
  • qt5-qttools-devel-0:5.12.5-1.el8
  • qt5-qttools-devel-debuginfo-0:5.12.5-1.el8
  • qt5-qttools-examples-0:5.12.5-1.el8
  • qt5-qttools-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qttools-libs-designer-0:5.12.5-1.el8
  • qt5-qttools-libs-designer-debuginfo-0:5.12.5-1.el8
  • qt5-qttools-libs-designercomponents-0:5.12.5-1.el8
  • qt5-qttools-libs-designercomponents-debuginfo-0:5.12.5-1.el8
  • qt5-qttools-libs-help-0:5.12.5-1.el8
  • qt5-qttools-libs-help-debuginfo-0:5.12.5-1.el8
  • qt5-qttools-static-0:5.12.5-1.el8
  • qt5-qttools-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qttranslations-0:5.12.5-1.el8
  • qt5-qtwayland-0:5.12.5-1.el8
  • qt5-qtwayland-debuginfo-0:5.12.5-1.el8
  • qt5-qtwayland-debugsource-0:5.12.5-1.el8
  • qt5-qtwayland-devel-0:5.12.5-1.el8
  • qt5-qtwayland-devel-debuginfo-0:5.12.5-1.el8
  • qt5-qtwayland-examples-0:5.12.5-1.el8
  • qt5-qtwayland-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtwayland-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtwebchannel-0:5.12.5-1.el8
  • qt5-qtwebchannel-debuginfo-0:5.12.5-1.el8
  • qt5-qtwebchannel-debugsource-0:5.12.5-1.el8
  • qt5-qtwebchannel-devel-0:5.12.5-1.el8
  • qt5-qtwebchannel-examples-0:5.12.5-1.el8
  • qt5-qtwebchannel-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtwebchannel-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtwebsockets-0:5.12.5-1.el8
  • qt5-qtwebsockets-debuginfo-0:5.12.5-1.el8
  • qt5-qtwebsockets-debugsource-0:5.12.5-1.el8
  • qt5-qtwebsockets-devel-0:5.12.5-1.el8
  • qt5-qtwebsockets-devel-debuginfo-0:5.12.5-1.el8
  • qt5-qtwebsockets-examples-0:5.12.5-1.el8
  • qt5-qtwebsockets-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtwebsockets-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtx11extras-0:5.12.5-1.el8
  • qt5-qtx11extras-debuginfo-0:5.12.5-1.el8
  • qt5-qtx11extras-debugsource-0:5.12.5-1.el8
  • qt5-qtx11extras-devel-0:5.12.5-1.el8
  • qt5-qtx11extras-tests-debuginfo-0:5.12.5-1.el8
  • qt5-qtxmlpatterns-0:5.12.5-1.el8
  • qt5-qtxmlpatterns-debuginfo-0:5.12.5-1.el8
  • qt5-qtxmlpatterns-debugsource-0:5.12.5-1.el8
  • qt5-qtxmlpatterns-devel-0:5.12.5-1.el8
  • qt5-qtxmlpatterns-devel-debuginfo-0:5.12.5-1.el8
  • qt5-qtxmlpatterns-examples-0:5.12.5-1.el8
  • qt5-qtxmlpatterns-examples-debuginfo-0:5.12.5-1.el8
  • qt5-qtxmlpatterns-tests-debuginfo-0:5.12.5-1.el8
  • qt5-rpm-macros-0:5.12.5-3.el8
  • qt5-srpm-macros-0:5.12.5-3.el8
  • sip-0:4.19.19-1.el8
  • sip-debuginfo-0:4.19.19-1.el8
  • sip-debugsource-0:4.19.19-1.el8