Vulnerabilities > CVE-2018-19873 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
qt
debian
opensuse
CWE-119
nessus

Summary

An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data.

Vulnerable Configurations

Part Description Count
Application
Qt
150
OS
Debian
2
OS
Opensuse
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-265.NASL
    descriptionThis update for libqt5-qtbase provides the following fixes : Security issues fixed : - CVE-2018-15518: Fixed double free in QXmlStreamReader (bsc#1118595) - CVE-2018-19873: Fixed Denial of Service on malformed BMP file in QBmpHandler (bsc#1118596) Non-security issues fixed : - Fix dynamic loading of libGL. (bsc#1099874) - Make sure printer settings are properly remembered. (bsc#1096328) - Add patch to fix fails to load pixmap cursors on XRender less system (bsc#1108889) - Fix krita pop-up palette not working properly (bsc#1120639) This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id122498
    published2019-02-28
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122498
    titleopenSUSE Security Update : libqt5-qtbase (openSUSE-2019-265)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2019-265.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(122498);
      script_version("1.3");
      script_cvs_date("Date: 2020/02/07");
    
      script_cve_id("CVE-2018-15518", "CVE-2018-19873");
    
      script_name(english:"openSUSE Security Update : libqt5-qtbase (openSUSE-2019-265)");
      script_summary(english:"Check for the openSUSE-2019-265 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for libqt5-qtbase provides the following fixes :
    
    Security issues fixed :
    
      - CVE-2018-15518: Fixed double free in QXmlStreamReader
        (bsc#1118595)
    
      - CVE-2018-19873: Fixed Denial of Service on malformed BMP
        file in QBmpHandler (bsc#1118596)
    
    Non-security issues fixed :
    
      - Fix dynamic loading of libGL. (bsc#1099874)
    
      - Make sure printer settings are properly remembered.
        (bsc#1096328)
    
      - Add patch to fix fails to load pixmap cursors on XRender
        less system (bsc#1108889)
    
      - Fix krita pop-up palette not working properly
        (bsc#1120639)
    
    This update was imported from the SUSE:SLE-15:Update update project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1096328"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1099874"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1108889"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1118595"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1118596"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1120639"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libqt5-qtbase packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Bootstrap-devel-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Bootstrap-devel-static-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Concurrent-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Concurrent-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Concurrent5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Concurrent5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Concurrent5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Concurrent5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Core-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Core-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Core-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Core5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Core5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Core5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Core5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5DBus-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5DBus-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5DBus-devel-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5DBus-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5DBus-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5DBus5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5DBus5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5DBus5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5DBus5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Gui-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Gui-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Gui-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Gui5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Gui5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Gui5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Gui5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5KmsSupport-devel-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5KmsSupport-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Network-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Network-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Network-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Network5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Network5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Network5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Network5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5OpenGL-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5OpenGL-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5OpenGL-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5OpenGL5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5OpenGL5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5OpenGL5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5OpenGL5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5OpenGLExtensions-devel-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5OpenGLExtensions-devel-static-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PlatformHeaders-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PlatformSupport-devel-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PlatformSupport-devel-static-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PlatformSupport-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PrintSupport-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PrintSupport-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PrintSupport-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PrintSupport5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PrintSupport5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PrintSupport5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5PrintSupport5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-mysql-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-mysql-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-mysql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-postgresql-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-postgresql-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-postgresql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-sqlite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-sqlite-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-sqlite-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-sqlite-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-unixODBC");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-unixODBC-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-unixODBC-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Sql5-unixODBC-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Test-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Test-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Test-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Test5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Test5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Test5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Test5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Widgets-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Widgets-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Widgets-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Widgets5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Widgets5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Widgets5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Widgets5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Xml-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Xml-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Xml5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Xml5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Xml5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQt5Xml5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-common-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-common-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-examples");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-examples-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-examples-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-examples-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-platformtheme-gtk3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-platformtheme-gtk3-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt5-qtbase-private-headers-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/12/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/03/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/28");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Bootstrap-devel-static-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Concurrent-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Concurrent5-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Concurrent5-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Core-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Core-private-headers-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Core5-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Core5-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5DBus-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5DBus-devel-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5DBus-private-headers-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5DBus5-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5DBus5-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Gui-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Gui-private-headers-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Gui5-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Gui5-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5KmsSupport-devel-static-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5KmsSupport-private-headers-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Network-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Network-private-headers-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Network5-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Network5-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5OpenGL-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5OpenGL-private-headers-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5OpenGL5-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5OpenGL5-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5OpenGLExtensions-devel-static-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5PlatformHeaders-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5PlatformSupport-devel-static-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5PlatformSupport-private-headers-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5PrintSupport-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5PrintSupport-private-headers-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5PrintSupport5-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5PrintSupport5-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Sql-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Sql-private-headers-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Sql5-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Sql5-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Sql5-mysql-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Sql5-mysql-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Sql5-postgresql-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Sql5-postgresql-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Sql5-sqlite-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Sql5-sqlite-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Sql5-unixODBC-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Sql5-unixODBC-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Test-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Test-private-headers-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Test5-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Test5-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Widgets-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Widgets-private-headers-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Widgets5-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Widgets5-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Xml-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Xml5-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libQt5Xml5-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libqt5-qtbase-common-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libqt5-qtbase-common-devel-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libqt5-qtbase-debugsource-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libqt5-qtbase-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libqt5-qtbase-examples-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libqt5-qtbase-examples-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libqt5-qtbase-platformtheme-gtk3-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libqt5-qtbase-platformtheme-gtk3-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libqt5-qtbase-private-headers-devel-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Bootstrap-devel-static-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Concurrent-devel-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Concurrent5-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Concurrent5-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Core-devel-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Core5-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Core5-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5DBus-devel-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5DBus-devel-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5DBus5-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5DBus5-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Gui-devel-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Gui5-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Gui5-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Network-devel-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Network5-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Network5-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5OpenGL-devel-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5OpenGL5-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5OpenGL5-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5OpenGLExtensions-devel-static-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5PlatformSupport-devel-static-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5PrintSupport-devel-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5PrintSupport5-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5PrintSupport5-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Sql-devel-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Sql5-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Sql5-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Sql5-mysql-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Sql5-mysql-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Sql5-postgresql-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Sql5-postgresql-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Sql5-sqlite-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Sql5-sqlite-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Sql5-unixODBC-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Sql5-unixODBC-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Test-devel-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Test5-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Test5-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Widgets-devel-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Widgets5-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Widgets5-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Xml-devel-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Xml5-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libQt5Xml5-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libqt5-qtbase-examples-32bit-5.9.4-lp150.5.4.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libqt5-qtbase-examples-32bit-debuginfo-5.9.4-lp150.5.4.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libQt5Bootstrap-devel-static-32bit / libQt5Bootstrap-devel-static / etc");
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1057.NASL
    descriptionAccording to the versions of the qt packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - An issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation fault.(CVE-2018-19870) - An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data.(CVE-2018-19873) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2019-02-22
    plugin id122384
    published2019-02-22
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122384
    titleEulerOS 2.0 SP2 : qt (EulerOS-SA-2019-1057)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1042.NASL
    descriptionAccording to the versions of the qt packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - An issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation fault.(CVE-2018-19870) - An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data.(CVE-2018-19873) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2019-02-15
    plugin id122215
    published2019-02-15
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122215
    titleEulerOS 2.0 SP5 : qt (EulerOS-SA-2019-1042)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1592.NASL
    descriptionThis update for libqt5-qtbase fixes the following issues : Security issues fixed : - CVE-2018-15518: Fixed double free in QXmlStreamReader (bsc#1118595) - CVE-2018-19873: Fixed Denial of Service on malformed BMP file in QBmpHandler (bsc#1118596) This update was imported from the SUSE:SLE-12-SP3:Update update project.
    last seen2020-06-05
    modified2018-12-24
    plugin id119860
    published2018-12-24
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119860
    titleopenSUSE Security Update : libqt5-qtbase (openSUSE-2018-1592)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2019-2135.NASL
    descriptionAn update is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Qt is a software toolkit for developing applications. The qt5-base packages contain base tools for string, xml, and network handling in Qt. The following packages have been upgraded to a later upstream version: qt5-qt3d (5.9.7), qt5-qtbase (5.9.7), qt5-qtcanvas3d (5.9.7), qt5-qtconnectivity (5.9.7), qt5-qtdeclarative (5.9.7), qt5-qtdoc (5.9.7), qt5-qtgraphicaleffects (5.9.7), qt5-qtimageformats (5.9.7), qt5-qtlocation (5.9.7), qt5-qtmultimedia (5.9.7), qt5-qtquickcontrols (5.9.7), qt5-qtquickcontrols2 (5.9.7), qt5-qtscript (5.9.7), qt5-qtsensors (5.9.7), qt5-qtserialbus (5.9.7), qt5-qtserialport (5.9.7), qt5-qtsvg (5.9.7), qt5-qttools (5.9.7), qt5-qttranslations (5.9.7), qt5-qtwayland (5.9.7), qt5-qtwebchannel (5.9.7), qt5-qtwebsockets (5.9.7), qt5-qtx11extras (5.9.7), qt5-qtxmlpatterns (5.9.7). (BZ#1564000, BZ#1564001, BZ#1564002, BZ#1564003, BZ#1564004, BZ#1564006, BZ# 1564007, BZ#1564008, BZ#1564009, BZ#1564010, BZ#1564011, BZ#1564012, BZ# 1564013, BZ#1564014, BZ#1564015, BZ#1564016, BZ#1564017, BZ#1564018, BZ# 1564019, BZ#1564020, BZ#1564021, BZ#1564022, BZ#1564023, BZ#1564024) Security Fix(es) : * qt5-qtbase: Double free in QXmlStreamReader (CVE-2018-15518) * qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service (CVE-2018-19869) * qt5-qtbase: QImage allocation failure in qgifhandler (CVE-2018-19870) * qt5-qtimageformats: QTgaFile CPU exhaustion (CVE-2018-19871) * qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file (CVE-2018-19873) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id128359
    published2019-08-30
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128359
    titleCentOS 7 : qt5-qt3d / qt5-qtbase / qt5-qtcanvas3d / qt5-qtconnectivity / qt5-qtdeclarative / etc (CESA-2019:2135)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-1021-1.NASL
    descriptionThis update for libqt4 fixes the following issues : CVE-2018-15518: Fixed a double free in QXmlStreamReader (bsc#1118595) CVE-2018-19873: Fixed a segmantation fault via a malformed BMP file (bsc#1118596). CVE-2018-19869: Fixed an improper checking which might lead to a crach via a malformed url reference (bsc#1118599). Added stricter toplevel asm parsing by dropping volatile qualification that has no effect (bsc#1121214). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-04-30
    modified2020-04-20
    plugin id135753
    published2020-04-20
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135753
    titleSUSE SLES12 Security Update : libqt4 (SUSE-SU-2020:1021-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-4179-1.NASL
    descriptionThis update for libqt5-qtbase fixes the following issues : Security issues fixed : CVE-2018-15518: Fixed double free in QXmlStreamReader (bsc#1118595) CVE-2018-19873: Fixed Denial of Service on malformed BMP file in QBmpHandler (bsc#1118596) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-28
    modified2018-12-19
    plugin id119760
    published2018-12-19
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119760
    titleSUSE SLED12 / SLES12 Security Update : libqt5-qtbase (SUSE-SU-2018:4179-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4374.NASL
    descriptionSeveral issues were discovered in qtbase-opensource-src, a cross-platform C++ application framework, which could lead to denial-of-service via application crash. Additionally, this update fixes a problem affecting vlc, where it would start without a GUI.
    last seen2020-03-17
    modified2019-01-29
    plugin id121426
    published2019-01-29
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121426
    titleDebian DSA-4374-1 : qtbase-opensource-src - security update
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1786.NASL
    descriptionMultiple issues have been addressed in Qt4. CVE-2018-15518 A double-free or corruption during parsing of a specially crafted illegal XML document. CVE-2018-19869 A malformed SVG image could cause a segmentation fault in qsvghandler.cpp. CVE-2018-19870 A malformed GIF image might have caused a NULL pointer dereference in QGifHandler resulting in a segmentation fault. CVE-2018-19871 There was an uncontrolled resource consumption in QTgaFile. CVE-2018-19873 QBmpHandler had a buffer overflow via BMP data. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id124875
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124875
    titleDebian DLA-1786-1 : qt4-x11 security update
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1172.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1172 advisory. - qt5-qtbase: Double free in QXmlStreamReader (CVE-2018-15518) - qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service (CVE-2018-19869) - qt5-qtbase: QImage allocation failure in qgifhandler (CVE-2018-19870) - qt5-qtimageformats: QTgaFile CPU exhaustion (CVE-2018-19871) - qt: Malformed PPM image causing division by zero and crash in qppmhandler.cpp (CVE-2018-19872) - qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file (CVE-2018-19873) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-23
    modified2020-03-31
    plugin id135039
    published2020-03-31
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135039
    titleRHEL 7 : qt (RHSA-2020:1172)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-4210-1.NASL
    descriptionThis update for libqt5-qtbase fixes the following issues : Security issues fixed : CVE-2018-15518: Fixed double free in QXmlStreamReader (bsc#1118595) CVE-2018-19873: Fixed Denial of Service on malformed BMP file in QBmpHandler (bsc#1118596) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-28
    modified2018-12-21
    plugin id119825
    published2018-12-21
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119825
    titleSUSE SLES12 Security Update : libqt5-qtbase (SUSE-SU-2018:4210-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-2135.NASL
    descriptionAn update is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Qt is a software toolkit for developing applications. The qt5-base packages contain base tools for string, xml, and network handling in Qt. The following packages have been upgraded to a later upstream version: qt5-qt3d (5.9.7), qt5-qtbase (5.9.7), qt5-qtcanvas3d (5.9.7), qt5-qtconnectivity (5.9.7), qt5-qtdeclarative (5.9.7), qt5-qtdoc (5.9.7), qt5-qtgraphicaleffects (5.9.7), qt5-qtimageformats (5.9.7), qt5-qtlocation (5.9.7), qt5-qtmultimedia (5.9.7), qt5-qtquickcontrols (5.9.7), qt5-qtquickcontrols2 (5.9.7), qt5-qtscript (5.9.7), qt5-qtsensors (5.9.7), qt5-qtserialbus (5.9.7), qt5-qtserialport (5.9.7), qt5-qtsvg (5.9.7), qt5-qttools (5.9.7), qt5-qttranslations (5.9.7), qt5-qtwayland (5.9.7), qt5-qtwebchannel (5.9.7), qt5-qtwebsockets (5.9.7), qt5-qtx11extras (5.9.7), qt5-qtxmlpatterns (5.9.7). (BZ#1564000, BZ#1564001, BZ#1564002, BZ#1564003, BZ#1564004, BZ#1564006, BZ# 1564007, BZ#1564008, BZ#1564009, BZ#1564010, BZ#1564011, BZ#1564012, BZ# 1564013, BZ#1564014, BZ#1564015, BZ#1564016, BZ#1564017, BZ#1564018, BZ# 1564019, BZ#1564020, BZ#1564021, BZ#1564022, BZ#1564023, BZ#1564024) Security Fix(es) : * qt5-qtbase: Double free in QXmlStreamReader (CVE-2018-15518) * qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service (CVE-2018-19869) * qt5-qtbase: QImage allocation failure in qgifhandler (CVE-2018-19870) * qt5-qtimageformats: QTgaFile CPU exhaustion (CVE-2018-19871) * qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file (CVE-2018-19873) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id127679
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127679
    titleRHEL 7 : qt5 (RHSA-2019:2135)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0236_QT5-QTBASE.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.05 / MAIN 5.05, has qt5-qtbase packages installed that are affected by multiple vulnerabilities: - An issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation fault. (CVE-2018-19870) - An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data. (CVE-2018-19873) - QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML document. (CVE-2018-15518) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id132494
    published2019-12-31
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132494
    titleNewStart CGSL CORE 5.05 / MAIN 5.05 : qt5-qtbase Multiple Vulnerabilities (NS-SA-2019-0236)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-3390.NASL
    descriptionAn update for qt5-qtbase is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Qt is a software toolkit for developing applications. The qt5-base packages contain base tools for string, xml, and network handling in Qt. Security Fix(es) : * qt5-qtbase: Double free in QXmlStreamReader (CVE-2018-15518) * qt5-qtbase: QImage allocation failure in qgifhandler (CVE-2018-19870) * qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file (CVE-2018-19873) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id130533
    published2019-11-06
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130533
    titleRHEL 8 : qt5-qtbase (RHSA-2019:3390)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-4183-1.NASL
    descriptionThis update for libqt5-qtbase fixes the following issues : Security issues fixed : CVE-2018-15518: Fixed double free in QXmlStreamReader (bsc#1118595) CVE-2018-19873: Fixed Denial of Service on malformed BMP file in QBmpHandler (bsc#1118596) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-28
    modified2018-12-19
    plugin id119762
    published2018-12-19
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119762
    titleSUSE SLES12 Security Update : libqt5-qtbase (SUSE-SU-2018:4183-1)
  • NASL familyAmazon Linux Local Security Checks
    NASL idAL2_ALAS-2020-1397.NASL
    descriptionAn issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation fault.(CVE-2018-19870) QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML document. (CVE-2018-15518) An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data. (CVE-2018-19873)
    last seen2020-03-17
    modified2020-02-28
    plugin id134117
    published2020-02-28
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134117
    titleAmazon Linux 2 : qt5-qtbase (ALAS-2020-1397)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20200407_QT_ON_SL7_X.NASL
    description* qt5-qtbase: Double free in QXmlStreamReader * qt: Malformed PPM image causing division by zero and crash in qppmhandler.cpp * qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service * qt5-qtbase: QImage allocation failure in qgifhandler * qt5-qtimageformats: QTgaFile CPU exhaustion * qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file
    last seen2020-04-30
    modified2020-04-21
    plugin id135834
    published2020-04-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135834
    titleScientific Linux Security Update : qt on SL7.x x86_64 (20200407)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2020-1172.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1172 advisory. - qt5-qtbase: Double free in QXmlStreamReader (CVE-2018-15518) - qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service (CVE-2018-19869) - qt5-qtbase: QImage allocation failure in qgifhandler (CVE-2018-19870) - qt5-qtimageformats: QTgaFile CPU exhaustion (CVE-2018-19871) - qt: Malformed PPM image causing division by zero and crash in qppmhandler.cpp (CVE-2018-19872) - qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file (CVE-2018-19873) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-06
    modified2020-04-10
    plugin id135349
    published2020-04-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135349
    titleCentOS 7 : qt (CESA-2020:1172)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-0447-1.NASL
    descriptionThis update for libqt5-qtbase provides the following fixes : Security issues fixed : CVE-2018-15518: Fixed double free in QXmlStreamReader (bsc#1118595) CVE-2018-19873: Fixed Denial of Service on malformed BMP file in QBmpHandler (bsc#1118596) Non-security issues fixed: Fix dynamic loading of libGL. (bsc#1099874) Make sure printer settings are properly remembered. (bsc#1096328) Add patch to fix fails to load pixmap cursors on XRender less system (bsc#1108889) Fix krita pop-up palette not working properly (bsc#1120639) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id122344
    published2019-02-20
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122344
    titleSUSE SLED15 / SLES15 Security Update : libqt5-qtbase (SUSE-SU-2019:0447-1)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1103.NASL
    descriptionAccording to the versions of the qt packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - An issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation fault.(CVE-2018-19870) - An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data.(CVE-2018-19873) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2019-03-26
    plugin id123116
    published2019-03-26
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123116
    titleEulerOS 2.0 SP3 : qt (EulerOS-SA-2019-1103)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-4294-1.NASL
    descriptionThis update for libqt5-qtbase fixes the following issues : Security issues fixed : CVE-2018-15518: Fixed double free in QXmlStreamReader (bsc#1118595) CVE-2018-19873: Fixed Denial of Service on malformed BMP file in QBmpHandler (bsc#1118596) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-24
    modified2018-12-31
    plugin id119954
    published2018-12-31
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119954
    titleSUSE SLES12 Security Update : libqt5-qtbase (SUSE-SU-2018:4294-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20190806_QT5_ON_SL7_X.NASL
    descriptionThe following packages have been upgraded to a later upstream version: qt5-qt3d (5.9.7), qt5-qtbase (5.9.7), qt5-qtcanvas3d (5.9.7), qt5-qtconnectivity (5.9.7), qt5-qtdeclarative (5.9.7), qt5-qtdoc (5.9.7), qt5-qtgraphicaleffects (5.9.7), qt5-qtimageformats (5.9.7), qt5-qtlocation (5.9.7), qt5-qtmultimedia (5.9.7), qt5-qtquickcontrols (5.9.7), qt5-qtquickcontrols2 (5.9.7), qt5-qtscript (5.9.7), qt5-qtsensors (5.9.7), qt5-qtserialbus (5.9.7), qt5-qtserialport (5.9.7), qt5-qtsvg (5.9.7), qt5-qttools (5.9.7), qt5-qttranslations (5.9.7), qt5-qtwayland (5.9.7), qt5-qtwebchannel (5.9.7), qt5-qtwebsockets (5.9.7), qt5-qtx11extras (5.9.7), qt5-qtxmlpatterns (5.9.7). Security Fix(es) : - qt5-qtbase: Double free in QXmlStreamReader (CVE-2018-15518) - qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service (CVE-2018-19869) - qt5-qtbase: QImage allocation failure in qgifhandler (CVE-2018-19870) - qt5-qtimageformats: QTgaFile CPU exhaustion (CVE-2018-19871) - qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file (CVE-2018-19873)
    last seen2020-03-18
    modified2019-08-27
    plugin id128258
    published2019-08-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128258
    titleScientific Linux Security Update : qt5 on SL7.x x86_64 (20190806)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0217_QT5-QTBASE.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has qt5-qtbase packages installed that are affected by multiple vulnerabilities: - An issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation fault. (CVE-2018-19870) - An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data. (CVE-2018-19873) - QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML document. (CVE-2018-15518) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id131414
    published2019-12-02
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131414
    titleNewStart CGSL CORE 5.04 / MAIN 5.04 : qt5-qtbase Multiple Vulnerabilities (NS-SA-2019-0217)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4003-1.NASL
    descriptionIt was discovered that Qt incorrectly handled certain XML documents. A remote attacker could use this issue with a specially crafted XML document to cause Qt to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2018-15518) It was discovered that Qt incorrectly handled certain GIF images. A remote attacker could use this issue with a specially crafted GIF image to cause Qt to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2018-19870) It was discovered that Qt incorrectly handled certain BMP images. A remote attacker could use this issue with a specially crafted BMP image to cause Qt to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2018-19873). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id125705
    published2019-06-04
    reporterUbuntu Security Notice (C) 2019-2020 Canonical, Inc. / NASL script (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125705
    titleUbuntu 16.04 LTS / 18.04 LTS / 18.10 : qtbase-opensource-src vulnerabilities (USN-4003-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1627.NASL
    descriptionMultiple issues were fixed in Qt. CVE-2018-15518 A double-free or corruption during parsing of a specially crafted illegal XML document. CVE-2018-19870 A malformed GIF image might have caused a NULL pointer dereference in QGifHandler resulting in a segmentation fault. CVE-2018-19873 QBmpHandler had a buffer overflow via BMP data. For Debian 8
    last seen2020-03-17
    modified2019-01-07
    plugin id120960
    published2019-01-07
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120960
    titleDebian DLA-1627-1 : qtbase-opensource-src security update

Redhat

advisories
  • bugzilla
    id1661465
    titleCVE-2018-19871 qt5-qtimageformats: QTgaFile CPU exhaustion
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentqt5-qtwebchannel-doc is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135001
          • commentqt5-qtwebchannel-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135002
        • AND
          • commentqt5-qtwebchannel-examples is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135003
          • commentqt5-qtwebchannel-examples is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135004
        • AND
          • commentqt5-qtwebchannel is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135005
          • commentqt5-qtwebchannel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135006
        • AND
          • commentqt5-qtwebchannel-devel is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135007
          • commentqt5-qtwebchannel-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135008
        • AND
          • commentqt5-qtwebsockets-doc is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135009
          • commentqt5-qtwebsockets-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135010
        • AND
          • commentqt5-qtwebsockets-examples is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135011
          • commentqt5-qtwebsockets-examples is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135012
        • AND
          • commentqt5-qtwebsockets-devel is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135013
          • commentqt5-qtwebsockets-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135014
        • AND
          • commentqt5-qtwebsockets is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135015
          • commentqt5-qtwebsockets is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135016
        • AND
          • commentqt5-qtquickcontrols2-doc is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135017
          • commentqt5-qtquickcontrols2-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135018
        • AND
          • commentqt5-qtquickcontrols2-examples is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135019
          • commentqt5-qtquickcontrols2-examples is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135020
        • AND
          • commentqt5-qtquickcontrols2-devel is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135021
          • commentqt5-qtquickcontrols2-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135022
        • AND
          • commentqt5-qtquickcontrols2 is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135023
          • commentqt5-qtquickcontrols2 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135024
        • AND
          • commentqt5-qtserialbus-examples is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135025
          • commentqt5-qtserialbus-examples is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135026
        • AND
          • commentqt5-qtserialbus-devel is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135027
          • commentqt5-qtserialbus-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135028
        • AND
          • commentqt5-qtserialbus-doc is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135029
          • commentqt5-qtserialbus-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135030
        • AND
          • commentqt5-qtserialbus is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135031
          • commentqt5-qtserialbus is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135032
        • AND
          • commentqt5-qt3d-examples is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135033
          • commentqt5-qt3d-examples is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135034
        • AND
          • commentqt5-qt3d-doc is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135035
          • commentqt5-qt3d-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135036
        • AND
          • commentqt5-qt3d is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135037
          • commentqt5-qt3d is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135038
        • AND
          • commentqt5-qt3d-devel is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135039
          • commentqt5-qt3d-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135040
        • AND
          • commentqt5-qtsvg-doc is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135041
          • commentqt5-qtsvg-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135042
        • AND
          • commentqt5-qtsvg-examples is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135043
          • commentqt5-qtsvg-examples is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135044
        • AND
          • commentqt5-qtsvg is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135045
          • commentqt5-qtsvg is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135046
        • AND
          • commentqt5-qtsvg-devel is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135047
          • commentqt5-qtsvg-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135048
        • AND
          • commentqt5-qtsensors-doc is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135049
          • commentqt5-qtsensors-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135050
        • AND
          • commentqt5-qtsensors-examples is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135051
          • commentqt5-qtsensors-examples is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135052
        • AND
          • commentqt5-qtsensors-devel is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135053
          • commentqt5-qtsensors-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135054
        • AND
          • commentqt5-qtsensors is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135055
          • commentqt5-qtsensors is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135056
        • AND
          • commentqt5-qtx11extras-doc is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135057
          • commentqt5-qtx11extras-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135058
        • AND
          • commentqt5-qtx11extras is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135059
          • commentqt5-qtx11extras is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135060
        • AND
          • commentqt5-qtx11extras-devel is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135061
          • commentqt5-qtx11extras-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135062
        • AND
          • commentqt5-qtwayland-doc is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135063
          • commentqt5-qtwayland-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135064
        • AND
          • commentqt5-qtwayland-devel is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135065
          • commentqt5-qtwayland-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135066
        • AND
          • commentqt5-qtwayland-examples is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135067
          • commentqt5-qtwayland-examples is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135068
        • AND
          • commentqt5-qtwayland is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135069
          • commentqt5-qtwayland is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135070
        • AND
          • commentqt5-qttranslations is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135071
          • commentqt5-qttranslations is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135072
        • AND
          • commentqt5-qtserialport-doc is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135073
          • commentqt5-qtserialport-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135074
        • AND
          • commentqt5-qtserialport-examples is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135075
          • commentqt5-qtserialport-examples is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135076
        • AND
          • commentqt5-qtserialport-devel is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135077
          • commentqt5-qtserialport-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135078
        • AND
          • commentqt5-qtserialport is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135079
          • commentqt5-qtserialport is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135080
        • AND
          • commentqt5-qtscript-examples is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135081
          • commentqt5-qtscript-examples is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135082
        • AND
          • commentqt5-qtscript-doc is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135083
          • commentqt5-qtscript-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135084
        • AND
          • commentqt5-qtscript is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135085
          • commentqt5-qtscript is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135086
        • AND
          • commentqt5-qtscript-devel is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135087
          • commentqt5-qtscript-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135088
        • AND
          • commentqt5-qtquickcontrols-examples is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135089
          • commentqt5-qtquickcontrols-examples is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135090
        • AND
          • commentqt5-qtquickcontrols-doc is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135091
          • commentqt5-qtquickcontrols-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135092
        • AND
          • commentqt5-qtquickcontrols is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135093
          • commentqt5-qtquickcontrols is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135094
        • AND
          • commentqt5-qtmultimedia-examples is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135095
          • commentqt5-qtmultimedia-examples is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135096
        • AND
          • commentqt5-qtmultimedia-doc is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135097
          • commentqt5-qtmultimedia-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135098
        • AND
          • commentqt5-qtmultimedia is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135099
          • commentqt5-qtmultimedia is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135100
        • AND
          • commentqt5-qtmultimedia-devel is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135101
          • commentqt5-qtmultimedia-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135102
        • AND
          • commentqt5-qtlocation-examples is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135103
          • commentqt5-qtlocation-examples is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135104
        • AND
          • commentqt5-qtlocation-doc is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135105
          • commentqt5-qtlocation-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135106
        • AND
          • commentqt5-qtlocation is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135107
          • commentqt5-qtlocation is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135108
        • AND
          • commentqt5-qtlocation-devel is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135109
          • commentqt5-qtlocation-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135110
        • AND
          • commentqt5-qtgraphicaleffects-doc is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135111
          • commentqt5-qtgraphicaleffects-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135112
        • AND
          • commentqt5-qtgraphicaleffects is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135113
          • commentqt5-qtgraphicaleffects is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135114
        • AND
          • commentqt5-qtbase-common is earlier than 0:5.9.7-2.el7
            ovaloval:com.redhat.rhsa:tst:20192135115
          • commentqt5-qtbase-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135116
        • AND
          • commentqt5-qtbase is earlier than 0:5.9.7-2.el7
            ovaloval:com.redhat.rhsa:tst:20192135117
          • commentqt5-qtbase is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135118
        • AND
          • commentqt5-qtbase-gui is earlier than 0:5.9.7-2.el7
            ovaloval:com.redhat.rhsa:tst:20192135119
          • commentqt5-qtbase-gui is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135120
        • AND
          • commentqt5-qtbase-odbc is earlier than 0:5.9.7-2.el7
            ovaloval:com.redhat.rhsa:tst:20192135121
          • commentqt5-qtbase-odbc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135122
        • AND
          • commentqt5-qtbase-mysql is earlier than 0:5.9.7-2.el7
            ovaloval:com.redhat.rhsa:tst:20192135123
          • commentqt5-qtbase-mysql is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135124
        • AND
          • commentqt5-qtbase-postgresql is earlier than 0:5.9.7-2.el7
            ovaloval:com.redhat.rhsa:tst:20192135125
          • commentqt5-qtbase-postgresql is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135126
        • AND
          • commentqt5-qtbase-doc is earlier than 0:5.9.7-2.el7
            ovaloval:com.redhat.rhsa:tst:20192135127
          • commentqt5-qtbase-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135128
        • AND
          • commentqt5-qtbase-devel is earlier than 0:5.9.7-2.el7
            ovaloval:com.redhat.rhsa:tst:20192135129
          • commentqt5-qtbase-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135130
        • AND
          • commentqt5-qtbase-examples is earlier than 0:5.9.7-2.el7
            ovaloval:com.redhat.rhsa:tst:20192135131
          • commentqt5-qtbase-examples is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135132
        • AND
          • commentqt5-qtbase-static is earlier than 0:5.9.7-2.el7
            ovaloval:com.redhat.rhsa:tst:20192135133
          • commentqt5-qtbase-static is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135134
        • AND
          • commentqt5-rpm-macros is earlier than 0:5.9.7-2.el7
            ovaloval:com.redhat.rhsa:tst:20192135135
          • commentqt5-rpm-macros is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135136
        • AND
          • commentqt5-qtdoc is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135137
          • commentqt5-qtdoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135138
        • AND
          • commentqt5-qtconnectivity-doc is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135139
          • commentqt5-qtconnectivity-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135140
        • AND
          • commentqt5-qtconnectivity-examples is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135141
          • commentqt5-qtconnectivity-examples is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135142
        • AND
          • commentqt5-qtconnectivity is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135143
          • commentqt5-qtconnectivity is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135144
        • AND
          • commentqt5-qtconnectivity-devel is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135145
          • commentqt5-qtconnectivity-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135146
        • AND
          • commentqt5-qtcanvas3d-examples is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135147
          • commentqt5-qtcanvas3d-examples is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135148
        • AND
          • commentqt5-qtcanvas3d-doc is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135149
          • commentqt5-qtcanvas3d-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135150
        • AND
          • commentqt5-qtcanvas3d is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135151
          • commentqt5-qtcanvas3d is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135152
        • AND
          • commentqt5-qtimageformats-doc is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135153
          • commentqt5-qtimageformats-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135154
        • AND
          • commentqt5-qtimageformats is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135155
          • commentqt5-qtimageformats is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135156
        • AND
          • commentqt5-qttools-doc is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135157
          • commentqt5-qttools-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135158
        • AND
          • commentqt5-qttools-common is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135159
          • commentqt5-qttools-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135160
        • AND
          • commentqt5-qttools-devel is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135161
          • commentqt5-qttools-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135162
        • AND
          • commentqt5-doctools is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135163
          • commentqt5-doctools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135164
        • AND
          • commentqt5-qdbusviewer is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135165
          • commentqt5-qdbusviewer is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135166
        • AND
          • commentqt5-qttools-libs-designer is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135167
          • commentqt5-qttools-libs-designer is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135168
        • AND
          • commentqt5-qttools is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135169
          • commentqt5-qttools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135170
        • AND
          • commentqt5-qttools-libs-help is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135171
          • commentqt5-qttools-libs-help is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135172
        • AND
          • commentqt5-assistant is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135173
          • commentqt5-assistant is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135174
        • AND
          • commentqt5-qttools-examples is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135175
          • commentqt5-qttools-examples is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135176
        • AND
          • commentqt5-qttools-libs-designercomponents is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135177
          • commentqt5-qttools-libs-designercomponents is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135178
        • AND
          • commentqt5-qttools-static is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135179
          • commentqt5-qttools-static is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135180
        • AND
          • commentqt5-linguist is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135181
          • commentqt5-linguist is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135182
        • AND
          • commentqt5-designer is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135183
          • commentqt5-designer is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135184
        • AND
          • commentqt5-qtdeclarative-static is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135185
          • commentqt5-qtdeclarative-static is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135186
        • AND
          • commentqt5-qtdeclarative-examples is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135187
          • commentqt5-qtdeclarative-examples is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135188
        • AND
          • commentqt5-qtdeclarative is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135189
          • commentqt5-qtdeclarative is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135190
        • AND
          • commentqt5-qtdeclarative-doc is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135191
          • commentqt5-qtdeclarative-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135192
        • AND
          • commentqt5-qtdeclarative-devel is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135193
          • commentqt5-qtdeclarative-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135194
        • AND
          • commentqt5-qtxmlpatterns-doc is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135195
          • commentqt5-qtxmlpatterns-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135196
        • AND
          • commentqt5-qtxmlpatterns-devel is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135197
          • commentqt5-qtxmlpatterns-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135198
        • AND
          • commentqt5-qtxmlpatterns is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135199
          • commentqt5-qtxmlpatterns is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135200
        • AND
          • commentqt5-qtxmlpatterns-examples is earlier than 0:5.9.7-1.el7
            ovaloval:com.redhat.rhsa:tst:20192135201
          • commentqt5-qtxmlpatterns-examples is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135202
    rhsa
    idRHSA-2019:2135
    released2019-08-06
    severityModerate
    titleRHSA-2019:2135: qt5 security, bug fix, and enhancement update (Moderate)
  • bugzilla
    id1709949
    titleRebuild qt5-qttools for LLVM-8
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 8 is installed
        ovaloval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • commentqt5-qtbase-common is earlier than 0:5.11.1-7.el8
            ovaloval:com.redhat.rhsa:tst:20193390001
          • commentqt5-qtbase-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135116
        • AND
          • commentqt5-qtbase-debugsource is earlier than 0:5.11.1-7.el8
            ovaloval:com.redhat.rhsa:tst:20193390003
          • commentqt5-qtbase-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193390004
        • AND
          • commentqt5-qtbase is earlier than 0:5.11.1-7.el8
            ovaloval:com.redhat.rhsa:tst:20193390005
          • commentqt5-qtbase is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135118
        • AND
          • commentqt5-qtbase-examples is earlier than 0:5.11.1-7.el8
            ovaloval:com.redhat.rhsa:tst:20193390007
          • commentqt5-qtbase-examples is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135132
        • AND
          • commentqt5-qtbase-postgresql is earlier than 0:5.11.1-7.el8
            ovaloval:com.redhat.rhsa:tst:20193390009
          • commentqt5-qtbase-postgresql is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135126
        • AND
          • commentqt5-qtbase-odbc is earlier than 0:5.11.1-7.el8
            ovaloval:com.redhat.rhsa:tst:20193390011
          • commentqt5-qtbase-odbc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135122
        • AND
          • commentqt5-qtbase-gui is earlier than 0:5.11.1-7.el8
            ovaloval:com.redhat.rhsa:tst:20193390013
          • commentqt5-qtbase-gui is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135120
        • AND
          • commentqt5-qtbase-mysql is earlier than 0:5.11.1-7.el8
            ovaloval:com.redhat.rhsa:tst:20193390015
          • commentqt5-qtbase-mysql is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135124
        • AND
          • commentqt5-qtbase-devel is earlier than 0:5.11.1-7.el8
            ovaloval:com.redhat.rhsa:tst:20193390017
          • commentqt5-qtbase-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135130
        • AND
          • commentqt5-qtbase-static is earlier than 0:5.11.1-7.el8
            ovaloval:com.redhat.rhsa:tst:20193390019
          • commentqt5-qtbase-static is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135134
        • AND
          • commentqt5-qttools-common is earlier than 0:5.11.1-9.el8
            ovaloval:com.redhat.rhsa:tst:20193390021
          • commentqt5-qttools-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135160
        • AND
          • commentqt5-qttools-debugsource is earlier than 0:5.11.1-9.el8
            ovaloval:com.redhat.rhsa:tst:20193390023
          • commentqt5-qttools-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193390024
        • AND
          • commentqt5-qttools-examples is earlier than 0:5.11.1-9.el8
            ovaloval:com.redhat.rhsa:tst:20193390025
          • commentqt5-qttools-examples is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135176
        • AND
          • commentqt5-assistant is earlier than 0:5.11.1-9.el8
            ovaloval:com.redhat.rhsa:tst:20193390027
          • commentqt5-assistant is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135174
        • AND
          • commentqt5-qttools-libs-designer is earlier than 0:5.11.1-9.el8
            ovaloval:com.redhat.rhsa:tst:20193390029
          • commentqt5-qttools-libs-designer is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135168
        • AND
          • commentqt5-qdbusviewer is earlier than 0:5.11.1-9.el8
            ovaloval:com.redhat.rhsa:tst:20193390031
          • commentqt5-qdbusviewer is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135166
        • AND
          • commentqt5-linguist is earlier than 0:5.11.1-9.el8
            ovaloval:com.redhat.rhsa:tst:20193390033
          • commentqt5-linguist is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135182
        • AND
          • commentqt5-qttools-libs-designercomponents is earlier than 0:5.11.1-9.el8
            ovaloval:com.redhat.rhsa:tst:20193390035
          • commentqt5-qttools-libs-designercomponents is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135178
        • AND
          • commentqt5-doctools is earlier than 0:5.11.1-9.el8
            ovaloval:com.redhat.rhsa:tst:20193390037
          • commentqt5-doctools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135164
        • AND
          • commentqt5-qttools-libs-help is earlier than 0:5.11.1-9.el8
            ovaloval:com.redhat.rhsa:tst:20193390039
          • commentqt5-qttools-libs-help is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135172
        • AND
          • commentqt5-qttools-devel is earlier than 0:5.11.1-9.el8
            ovaloval:com.redhat.rhsa:tst:20193390041
          • commentqt5-qttools-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135162
        • AND
          • commentqt5-designer is earlier than 0:5.11.1-9.el8
            ovaloval:com.redhat.rhsa:tst:20193390043
          • commentqt5-designer is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135184
        • AND
          • commentqt5-qttools is earlier than 0:5.11.1-9.el8
            ovaloval:com.redhat.rhsa:tst:20193390045
          • commentqt5-qttools is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135170
        • AND
          • commentqt5-qttools-static is earlier than 0:5.11.1-9.el8
            ovaloval:com.redhat.rhsa:tst:20193390047
          • commentqt5-qttools-static is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20192135180
    rhsa
    idRHSA-2019:3390
    released2019-11-05
    severityModerate
    titleRHSA-2019:3390: qt5-qtbase security and bug fix update (Moderate)
  • bugzilla
    id1691636
    titleCVE-2018-19872 qt: Malformed PPM image causing division by zero and crash in qppmhandler.cpp
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentqt-x11 is earlier than 1:4.8.7-8.el7
            ovaloval:com.redhat.rhsa:tst:20201172001
          • commentqt-x11 is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111323006
        • AND
          • commentqt-postgresql is earlier than 1:4.8.7-8.el7
            ovaloval:com.redhat.rhsa:tst:20201172003
          • commentqt-postgresql is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111323016
        • AND
          • commentqt-odbc is earlier than 1:4.8.7-8.el7
            ovaloval:com.redhat.rhsa:tst:20201172005
          • commentqt-odbc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111323022
        • AND
          • commentqt-mysql is earlier than 1:4.8.7-8.el7
            ovaloval:com.redhat.rhsa:tst:20201172007
          • commentqt-mysql is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111323018
        • AND
          • commentqt-devel is earlier than 1:4.8.7-8.el7
            ovaloval:com.redhat.rhsa:tst:20201172009
          • commentqt-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111323010
        • AND
          • commentqt is earlier than 1:4.8.7-8.el7
            ovaloval:com.redhat.rhsa:tst:20201172011
          • commentqt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111323008
        • AND
          • commentqt-doc is earlier than 1:4.8.7-8.el7
            ovaloval:com.redhat.rhsa:tst:20201172013
          • commentqt-doc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111323002
        • AND
          • commentqt-devel-private is earlier than 1:4.8.7-8.el7
            ovaloval:com.redhat.rhsa:tst:20201172015
          • commentqt-devel-private is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20201172016
        • AND
          • commentqt-qvfb is earlier than 1:4.8.7-8.el7
            ovaloval:com.redhat.rhsa:tst:20201172017
          • commentqt-qvfb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20201172018
        • AND
          • commentqt-qdbusviewer is earlier than 1:4.8.7-8.el7
            ovaloval:com.redhat.rhsa:tst:20201172019
          • commentqt-qdbusviewer is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20201172020
        • AND
          • commentqt-examples is earlier than 1:4.8.7-8.el7
            ovaloval:com.redhat.rhsa:tst:20201172021
          • commentqt-examples is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111323014
        • AND
          • commentqt-demos is earlier than 1:4.8.7-8.el7
            ovaloval:com.redhat.rhsa:tst:20201172023
          • commentqt-demos is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20111323004
        • AND
          • commentqt-config is earlier than 1:4.8.7-8.el7
            ovaloval:com.redhat.rhsa:tst:20201172025
          • commentqt-config is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20201172026
        • AND
          • commentqt-assistant is earlier than 1:4.8.7-8.el7
            ovaloval:com.redhat.rhsa:tst:20201172027
          • commentqt-assistant is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20201172028
    rhsa
    idRHSA-2020:1172
    released2020-03-31
    severityModerate
    titleRHSA-2020:1172: qt security update (Moderate)
rpms
  • qt5-assistant-0:5.9.7-1.el7
  • qt5-designer-0:5.9.7-1.el7
  • qt5-doctools-0:5.9.7-1.el7
  • qt5-linguist-0:5.9.7-1.el7
  • qt5-qdbusviewer-0:5.9.7-1.el7
  • qt5-qt3d-0:5.9.7-1.el7
  • qt5-qt3d-debuginfo-0:5.9.7-1.el7
  • qt5-qt3d-devel-0:5.9.7-1.el7
  • qt5-qt3d-doc-0:5.9.7-1.el7
  • qt5-qt3d-examples-0:5.9.7-1.el7
  • qt5-qtbase-0:5.9.7-2.el7
  • qt5-qtbase-common-0:5.9.7-2.el7
  • qt5-qtbase-debuginfo-0:5.9.7-2.el7
  • qt5-qtbase-devel-0:5.9.7-2.el7
  • qt5-qtbase-doc-0:5.9.7-2.el7
  • qt5-qtbase-examples-0:5.9.7-2.el7
  • qt5-qtbase-gui-0:5.9.7-2.el7
  • qt5-qtbase-mysql-0:5.9.7-2.el7
  • qt5-qtbase-odbc-0:5.9.7-2.el7
  • qt5-qtbase-postgresql-0:5.9.7-2.el7
  • qt5-qtbase-static-0:5.9.7-2.el7
  • qt5-qtcanvas3d-0:5.9.7-1.el7
  • qt5-qtcanvas3d-debuginfo-0:5.9.7-1.el7
  • qt5-qtcanvas3d-doc-0:5.9.7-1.el7
  • qt5-qtcanvas3d-examples-0:5.9.7-1.el7
  • qt5-qtconnectivity-0:5.9.7-1.el7
  • qt5-qtconnectivity-debuginfo-0:5.9.7-1.el7
  • qt5-qtconnectivity-devel-0:5.9.7-1.el7
  • qt5-qtconnectivity-doc-0:5.9.7-1.el7
  • qt5-qtconnectivity-examples-0:5.9.7-1.el7
  • qt5-qtdeclarative-0:5.9.7-1.el7
  • qt5-qtdeclarative-debuginfo-0:5.9.7-1.el7
  • qt5-qtdeclarative-devel-0:5.9.7-1.el7
  • qt5-qtdeclarative-doc-0:5.9.7-1.el7
  • qt5-qtdeclarative-examples-0:5.9.7-1.el7
  • qt5-qtdeclarative-static-0:5.9.7-1.el7
  • qt5-qtdoc-0:5.9.7-1.el7
  • qt5-qtgraphicaleffects-0:5.9.7-1.el7
  • qt5-qtgraphicaleffects-debuginfo-0:5.9.7-1.el7
  • qt5-qtgraphicaleffects-doc-0:5.9.7-1.el7
  • qt5-qtimageformats-0:5.9.7-1.el7
  • qt5-qtimageformats-debuginfo-0:5.9.7-1.el7
  • qt5-qtimageformats-doc-0:5.9.7-1.el7
  • qt5-qtlocation-0:5.9.7-1.el7
  • qt5-qtlocation-debuginfo-0:5.9.7-1.el7
  • qt5-qtlocation-devel-0:5.9.7-1.el7
  • qt5-qtlocation-doc-0:5.9.7-1.el7
  • qt5-qtlocation-examples-0:5.9.7-1.el7
  • qt5-qtmultimedia-0:5.9.7-1.el7
  • qt5-qtmultimedia-debuginfo-0:5.9.7-1.el7
  • qt5-qtmultimedia-devel-0:5.9.7-1.el7
  • qt5-qtmultimedia-doc-0:5.9.7-1.el7
  • qt5-qtmultimedia-examples-0:5.9.7-1.el7
  • qt5-qtquickcontrols-0:5.9.7-1.el7
  • qt5-qtquickcontrols-debuginfo-0:5.9.7-1.el7
  • qt5-qtquickcontrols-doc-0:5.9.7-1.el7
  • qt5-qtquickcontrols-examples-0:5.9.7-1.el7
  • qt5-qtquickcontrols2-0:5.9.7-1.el7
  • qt5-qtquickcontrols2-debuginfo-0:5.9.7-1.el7
  • qt5-qtquickcontrols2-devel-0:5.9.7-1.el7
  • qt5-qtquickcontrols2-doc-0:5.9.7-1.el7
  • qt5-qtquickcontrols2-examples-0:5.9.7-1.el7
  • qt5-qtscript-0:5.9.7-1.el7
  • qt5-qtscript-debuginfo-0:5.9.7-1.el7
  • qt5-qtscript-devel-0:5.9.7-1.el7
  • qt5-qtscript-doc-0:5.9.7-1.el7
  • qt5-qtscript-examples-0:5.9.7-1.el7
  • qt5-qtsensors-0:5.9.7-1.el7
  • qt5-qtsensors-debuginfo-0:5.9.7-1.el7
  • qt5-qtsensors-devel-0:5.9.7-1.el7
  • qt5-qtsensors-doc-0:5.9.7-1.el7
  • qt5-qtsensors-examples-0:5.9.7-1.el7
  • qt5-qtserialbus-0:5.9.7-1.el7
  • qt5-qtserialbus-debuginfo-0:5.9.7-1.el7
  • qt5-qtserialbus-devel-0:5.9.7-1.el7
  • qt5-qtserialbus-doc-0:5.9.7-1.el7
  • qt5-qtserialbus-examples-0:5.9.7-1.el7
  • qt5-qtserialport-0:5.9.7-1.el7
  • qt5-qtserialport-debuginfo-0:5.9.7-1.el7
  • qt5-qtserialport-devel-0:5.9.7-1.el7
  • qt5-qtserialport-doc-0:5.9.7-1.el7
  • qt5-qtserialport-examples-0:5.9.7-1.el7
  • qt5-qtsvg-0:5.9.7-1.el7
  • qt5-qtsvg-debuginfo-0:5.9.7-1.el7
  • qt5-qtsvg-devel-0:5.9.7-1.el7
  • qt5-qtsvg-doc-0:5.9.7-1.el7
  • qt5-qtsvg-examples-0:5.9.7-1.el7
  • qt5-qttools-0:5.9.7-1.el7
  • qt5-qttools-common-0:5.9.7-1.el7
  • qt5-qttools-debuginfo-0:5.9.7-1.el7
  • qt5-qttools-devel-0:5.9.7-1.el7
  • qt5-qttools-doc-0:5.9.7-1.el7
  • qt5-qttools-examples-0:5.9.7-1.el7
  • qt5-qttools-libs-designer-0:5.9.7-1.el7
  • qt5-qttools-libs-designercomponents-0:5.9.7-1.el7
  • qt5-qttools-libs-help-0:5.9.7-1.el7
  • qt5-qttools-static-0:5.9.7-1.el7
  • qt5-qttranslations-0:5.9.7-1.el7
  • qt5-qtwayland-0:5.9.7-1.el7
  • qt5-qtwayland-debuginfo-0:5.9.7-1.el7
  • qt5-qtwayland-devel-0:5.9.7-1.el7
  • qt5-qtwayland-doc-0:5.9.7-1.el7
  • qt5-qtwayland-examples-0:5.9.7-1.el7
  • qt5-qtwebchannel-0:5.9.7-1.el7
  • qt5-qtwebchannel-debuginfo-0:5.9.7-1.el7
  • qt5-qtwebchannel-devel-0:5.9.7-1.el7
  • qt5-qtwebchannel-doc-0:5.9.7-1.el7
  • qt5-qtwebchannel-examples-0:5.9.7-1.el7
  • qt5-qtwebsockets-0:5.9.7-1.el7
  • qt5-qtwebsockets-debuginfo-0:5.9.7-1.el7
  • qt5-qtwebsockets-devel-0:5.9.7-1.el7
  • qt5-qtwebsockets-doc-0:5.9.7-1.el7
  • qt5-qtwebsockets-examples-0:5.9.7-1.el7
  • qt5-qtx11extras-0:5.9.7-1.el7
  • qt5-qtx11extras-debuginfo-0:5.9.7-1.el7
  • qt5-qtx11extras-devel-0:5.9.7-1.el7
  • qt5-qtx11extras-doc-0:5.9.7-1.el7
  • qt5-qtxmlpatterns-0:5.9.7-1.el7
  • qt5-qtxmlpatterns-debuginfo-0:5.9.7-1.el7
  • qt5-qtxmlpatterns-devel-0:5.9.7-1.el7
  • qt5-qtxmlpatterns-doc-0:5.9.7-1.el7
  • qt5-qtxmlpatterns-examples-0:5.9.7-1.el7
  • qt5-rpm-macros-0:5.9.7-2.el7
  • qt5-assistant-0:5.11.1-9.el8
  • qt5-assistant-debuginfo-0:5.11.1-9.el8
  • qt5-designer-0:5.11.1-9.el8
  • qt5-designer-debuginfo-0:5.11.1-9.el8
  • qt5-doctools-0:5.11.1-9.el8
  • qt5-doctools-debuginfo-0:5.11.1-9.el8
  • qt5-linguist-0:5.11.1-9.el8
  • qt5-linguist-debuginfo-0:5.11.1-9.el8
  • qt5-qdbusviewer-0:5.11.1-9.el8
  • qt5-qdbusviewer-debuginfo-0:5.11.1-9.el8
  • qt5-qtbase-0:5.11.1-7.el8
  • qt5-qtbase-common-0:5.11.1-7.el8
  • qt5-qtbase-debuginfo-0:5.11.1-7.el8
  • qt5-qtbase-debugsource-0:5.11.1-7.el8
  • qt5-qtbase-devel-0:5.11.1-7.el8
  • qt5-qtbase-devel-debuginfo-0:5.11.1-7.el8
  • qt5-qtbase-examples-0:5.11.1-7.el8
  • qt5-qtbase-examples-debuginfo-0:5.11.1-7.el8
  • qt5-qtbase-gui-0:5.11.1-7.el8
  • qt5-qtbase-gui-debuginfo-0:5.11.1-7.el8
  • qt5-qtbase-mysql-0:5.11.1-7.el8
  • qt5-qtbase-mysql-debuginfo-0:5.11.1-7.el8
  • qt5-qtbase-odbc-0:5.11.1-7.el8
  • qt5-qtbase-odbc-debuginfo-0:5.11.1-7.el8
  • qt5-qtbase-postgresql-0:5.11.1-7.el8
  • qt5-qtbase-postgresql-debuginfo-0:5.11.1-7.el8
  • qt5-qtbase-static-0:5.11.1-7.el8
  • qt5-qtbase-tests-debuginfo-0:5.11.1-7.el8
  • qt5-qttools-0:5.11.1-9.el8
  • qt5-qttools-common-0:5.11.1-9.el8
  • qt5-qttools-debuginfo-0:5.11.1-9.el8
  • qt5-qttools-debugsource-0:5.11.1-9.el8
  • qt5-qttools-devel-0:5.11.1-9.el8
  • qt5-qttools-devel-debuginfo-0:5.11.1-9.el8
  • qt5-qttools-examples-0:5.11.1-9.el8
  • qt5-qttools-examples-debuginfo-0:5.11.1-9.el8
  • qt5-qttools-libs-designer-0:5.11.1-9.el8
  • qt5-qttools-libs-designer-debuginfo-0:5.11.1-9.el8
  • qt5-qttools-libs-designercomponents-0:5.11.1-9.el8
  • qt5-qttools-libs-designercomponents-debuginfo-0:5.11.1-9.el8
  • qt5-qttools-libs-help-0:5.11.1-9.el8
  • qt5-qttools-libs-help-debuginfo-0:5.11.1-9.el8
  • qt5-qttools-static-0:5.11.1-9.el8
  • qt5-qttools-tests-debuginfo-0:5.11.1-9.el8
  • qt-1:4.8.7-8.el7
  • qt-assistant-1:4.8.7-8.el7
  • qt-config-1:4.8.7-8.el7
  • qt-debuginfo-1:4.8.7-8.el7
  • qt-demos-1:4.8.7-8.el7
  • qt-devel-1:4.8.7-8.el7
  • qt-devel-private-1:4.8.7-8.el7
  • qt-doc-1:4.8.7-8.el7
  • qt-examples-1:4.8.7-8.el7
  • qt-mysql-1:4.8.7-8.el7
  • qt-odbc-1:4.8.7-8.el7
  • qt-postgresql-1:4.8.7-8.el7
  • qt-qdbusviewer-1:4.8.7-8.el7
  • qt-qvfb-1:4.8.7-8.el7
  • qt-x11-1:4.8.7-8.el7