ID CVE-2018-19873
Summary An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data.
References
Vulnerable Configurations
  • cpe:2.3:a:qt:qt:1.41:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:1.41:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:1.42:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:1.42:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:1.43:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:1.43:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:1.44:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:1.44:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:1.45:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:1.45:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:2.00:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:2.00:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:2.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:2.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:2.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:2.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:2.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:2.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:2.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:2.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:2.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:2.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:2.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:2.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:2.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:2.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:2.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:2.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.0.4:-:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.0.4:-:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.0.4:p:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.0.4:p:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.0.5:-:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.0.5:-:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.0.5:p:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.0.5:p:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.0.6:-:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.0.6:-:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.0.6:p:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.0.6:p:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.0.7:-:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.0.7:-:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.0.7:p:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.0.7:p:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.1.1:-:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.1.1:-:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.1.1:p:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.1.1:p:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.1.2:-:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.1.2:-:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.1.2:p:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.1.2:p:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.2.1:-:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.2.1:-:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.2.1:p:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.2.1:p:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.2.2:-:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.2.2:-:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.2.2:p:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.2.2:p:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.2.3:-:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.2.3:-:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.2.3:p:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.2.3:p:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.3.1:-:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.3.1:-:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.3.1:p:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.3.1:p:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.3.2:-:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.3.2:-:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.3.2:p:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.3.2:p:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.3.3:-:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.3.3:-:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.3.3:p:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.3.3:p:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.3.4:-:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.3.4:-:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.3.4:p:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.3.4:p:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.3.6:-:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.3.6:-:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.3.6:p:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.3.6:p:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.3.7:-:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.3.7:-:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.3.7:p:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.3.7:p:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.3.8:-:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.3.8:-:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.3.8:p:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.3.8:p:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:3.3.8b:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:3.3.8b:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.8.5:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.8.5:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.8.6:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.8.6:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:4.8.7:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:4.8.7:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.6.1-1:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.6.1-1:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.7:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.9.0:*:*:*:*:android:*:*
    cpe:2.3:a:qt:qt:5.9.0:*:*:*:*:android:*:*
  • cpe:2.3:a:qt:qt:5.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.9.3:*:*:*:*:android:*:*
    cpe:2.3:a:qt:qt:5.9.3:*:*:*:*:android:*:*
  • cpe:2.3:a:qt:qt:5.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.9.8:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.9.8:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.9.9:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.9.9:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.9.10:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.9.10:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.11.0:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.11.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qt:qt:5.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:qt:qt:5.11.2:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 28-09-2020 - 09:15)
Impact:
Exploitability:
CWE CWE-119
CAPEC
  • Overflow Variables and Tags
    This type of attack leverages the use of tags or variables from a formatted configuration data to cause buffer overflow. The attacker crafts a malicious HTML page or configuration file that includes oversized strings, thus causing an overflow.
  • Buffer Overflow in an API Call
    This attack targets libraries or shared code modules which are vulnerable to buffer overflow attacks. An attacker who has access to an API may try to embed malicious code in the API function call and exploit a buffer overflow vulnerability in the function's implementation. All clients that make use of the code library thus become vulnerable by association. This has a very broad effect on security across a system, usually affecting more than one software process.
  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Buffer Manipulation
    An adversary manipulates an application's interaction with a buffer in an attempt to read or modify data they shouldn't have access to. Buffer attacks are distinguished in that it is the buffer space itself that is the target of the attack rather than any code responsible for interpreting the content of the buffer. In virtually all buffer attacks the content that is placed in the buffer is immaterial. Instead, most buffer attacks involve retrieving or providing more input than can be stored in the allocated buffer, resulting in the reading or overwriting of other unintended program memory.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • Buffer Overflow via Parameter Expansion
    In this attack, the target software is given input that the attacker knows will be modified and expanded in size during processing. This attack relies on the target software failing to anticipate that the expanded data may exceed some internal limit, thereby creating a buffer overflow.
  • Buffer Overflow in Local Command-Line Utilities
    This attack targets command-line utilities available in a number of shells. An attacker can leverage a vulnerability found in a command-line utility to escalate privilege to root.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Overflow Binary Resource File
    An attack of this type exploits a buffer overflow vulnerability in the handling of binary resources. Binary resources may include music files like MP3, image files like JPEG files, and any other binary file. These attacks may pass unnoticed to the client machine through normal usage of files, such as a browser loading a seemingly innocent JPEG file. This can allow the attacker access to the execution stack and execute arbitrary code in the target process. This attack pattern is a variant of standard buffer overflow attacks using an unexpected vector (binary files) to wrap its attack and open up a new attack vector. The attacker is required to either directly serve the binary content to the victim, or place it in a locale like a MP3 sharing application, for the victim to download. The attacker then is notified upon the download or otherwise locates the vulnerability opened up by the buffer overflow.
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.
  • Buffer Overflow via Symbolic Links
    This type of attack leverages the use of symbolic links to cause buffer overflows. An attacker can try to create or manipulate a symbolic link file such that its contents result in out of bounds data. When the target software processes the symbolic link file, it could potentially overflow internal buffers with insufficient bounds checking.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
redhat via4
advisories
  • bugzilla
    id 1661465
    title CVE-2018-19871 qt5-qtimageformats: QTgaFile CPU exhaustion
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment qt5-qtwebchannel is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135001
          • comment qt5-qtwebchannel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135002
        • AND
          • comment qt5-qtwebchannel-devel is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135003
          • comment qt5-qtwebchannel-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135004
        • AND
          • comment qt5-qtwebchannel-doc is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135005
          • comment qt5-qtwebchannel-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135006
        • AND
          • comment qt5-qtwebchannel-examples is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135007
          • comment qt5-qtwebchannel-examples is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135008
        • AND
          • comment qt5-qtwebsockets is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135009
          • comment qt5-qtwebsockets is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135010
        • AND
          • comment qt5-qtwebsockets-devel is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135011
          • comment qt5-qtwebsockets-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135012
        • AND
          • comment qt5-qtwebsockets-doc is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135013
          • comment qt5-qtwebsockets-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135014
        • AND
          • comment qt5-qtwebsockets-examples is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135015
          • comment qt5-qtwebsockets-examples is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135016
        • AND
          • comment qt5-qtquickcontrols2 is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135017
          • comment qt5-qtquickcontrols2 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135018
        • AND
          • comment qt5-qtquickcontrols2-devel is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135019
          • comment qt5-qtquickcontrols2-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135020
        • AND
          • comment qt5-qtquickcontrols2-doc is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135021
          • comment qt5-qtquickcontrols2-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135022
        • AND
          • comment qt5-qtquickcontrols2-examples is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135023
          • comment qt5-qtquickcontrols2-examples is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135024
        • AND
          • comment qt5-qtserialbus is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135025
          • comment qt5-qtserialbus is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135026
        • AND
          • comment qt5-qtserialbus-devel is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135027
          • comment qt5-qtserialbus-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135028
        • AND
          • comment qt5-qtserialbus-doc is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135029
          • comment qt5-qtserialbus-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135030
        • AND
          • comment qt5-qtserialbus-examples is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135031
          • comment qt5-qtserialbus-examples is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135032
        • AND
          • comment qt5-qt3d is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135033
          • comment qt5-qt3d is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135034
        • AND
          • comment qt5-qt3d-devel is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135035
          • comment qt5-qt3d-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135036
        • AND
          • comment qt5-qt3d-doc is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135037
          • comment qt5-qt3d-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135038
        • AND
          • comment qt5-qt3d-examples is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135039
          • comment qt5-qt3d-examples is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135040
        • AND
          • comment qt5-qtsvg is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135041
          • comment qt5-qtsvg is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135042
        • AND
          • comment qt5-qtsvg-devel is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135043
          • comment qt5-qtsvg-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135044
        • AND
          • comment qt5-qtsvg-doc is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135045
          • comment qt5-qtsvg-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135046
        • AND
          • comment qt5-qtsvg-examples is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135047
          • comment qt5-qtsvg-examples is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135048
        • AND
          • comment qt5-qtsensors is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135049
          • comment qt5-qtsensors is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135050
        • AND
          • comment qt5-qtsensors-devel is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135051
          • comment qt5-qtsensors-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135052
        • AND
          • comment qt5-qtsensors-doc is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135053
          • comment qt5-qtsensors-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135054
        • AND
          • comment qt5-qtsensors-examples is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135055
          • comment qt5-qtsensors-examples is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135056
        • AND
          • comment qt5-qtx11extras is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135057
          • comment qt5-qtx11extras is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135058
        • AND
          • comment qt5-qtx11extras-devel is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135059
          • comment qt5-qtx11extras-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135060
        • AND
          • comment qt5-qtx11extras-doc is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135061
          • comment qt5-qtx11extras-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135062
        • AND
          • comment qt5-qtwayland is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135063
          • comment qt5-qtwayland is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135064
        • AND
          • comment qt5-qtwayland-devel is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135065
          • comment qt5-qtwayland-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135066
        • AND
          • comment qt5-qtwayland-doc is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135067
          • comment qt5-qtwayland-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135068
        • AND
          • comment qt5-qtwayland-examples is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135069
          • comment qt5-qtwayland-examples is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135070
        • AND
          • comment qt5-qttranslations is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135071
          • comment qt5-qttranslations is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135072
        • AND
          • comment qt5-qtserialport is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135073
          • comment qt5-qtserialport is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135074
        • AND
          • comment qt5-qtserialport-devel is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135075
          • comment qt5-qtserialport-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135076
        • AND
          • comment qt5-qtserialport-doc is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135077
          • comment qt5-qtserialport-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135078
        • AND
          • comment qt5-qtserialport-examples is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135079
          • comment qt5-qtserialport-examples is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135080
        • AND
          • comment qt5-qtscript is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135081
          • comment qt5-qtscript is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135082
        • AND
          • comment qt5-qtscript-devel is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135083
          • comment qt5-qtscript-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135084
        • AND
          • comment qt5-qtscript-doc is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135085
          • comment qt5-qtscript-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135086
        • AND
          • comment qt5-qtscript-examples is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135087
          • comment qt5-qtscript-examples is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135088
        • AND
          • comment qt5-qtquickcontrols is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135089
          • comment qt5-qtquickcontrols is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135090
        • AND
          • comment qt5-qtquickcontrols-doc is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135091
          • comment qt5-qtquickcontrols-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135092
        • AND
          • comment qt5-qtquickcontrols-examples is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135093
          • comment qt5-qtquickcontrols-examples is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135094
        • AND
          • comment qt5-qtmultimedia is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135095
          • comment qt5-qtmultimedia is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135096
        • AND
          • comment qt5-qtmultimedia-devel is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135097
          • comment qt5-qtmultimedia-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135098
        • AND
          • comment qt5-qtmultimedia-doc is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135099
          • comment qt5-qtmultimedia-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135100
        • AND
          • comment qt5-qtmultimedia-examples is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135101
          • comment qt5-qtmultimedia-examples is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135102
        • AND
          • comment qt5-qtlocation is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135103
          • comment qt5-qtlocation is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135104
        • AND
          • comment qt5-qtlocation-devel is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135105
          • comment qt5-qtlocation-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135106
        • AND
          • comment qt5-qtlocation-doc is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135107
          • comment qt5-qtlocation-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135108
        • AND
          • comment qt5-qtlocation-examples is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135109
          • comment qt5-qtlocation-examples is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135110
        • AND
          • comment qt5-qtgraphicaleffects is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135111
          • comment qt5-qtgraphicaleffects is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135112
        • AND
          • comment qt5-qtgraphicaleffects-doc is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135113
          • comment qt5-qtgraphicaleffects-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135114
        • AND
          • comment qt5-qtbase is earlier than 0:5.9.7-2.el7
            oval oval:com.redhat.rhsa:tst:20192135115
          • comment qt5-qtbase is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135116
        • AND
          • comment qt5-qtbase-common is earlier than 0:5.9.7-2.el7
            oval oval:com.redhat.rhsa:tst:20192135117
          • comment qt5-qtbase-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135118
        • AND
          • comment qt5-qtbase-devel is earlier than 0:5.9.7-2.el7
            oval oval:com.redhat.rhsa:tst:20192135119
          • comment qt5-qtbase-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135120
        • AND
          • comment qt5-qtbase-doc is earlier than 0:5.9.7-2.el7
            oval oval:com.redhat.rhsa:tst:20192135121
          • comment qt5-qtbase-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135122
        • AND
          • comment qt5-qtbase-examples is earlier than 0:5.9.7-2.el7
            oval oval:com.redhat.rhsa:tst:20192135123
          • comment qt5-qtbase-examples is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135124
        • AND
          • comment qt5-qtbase-gui is earlier than 0:5.9.7-2.el7
            oval oval:com.redhat.rhsa:tst:20192135125
          • comment qt5-qtbase-gui is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135126
        • AND
          • comment qt5-qtbase-mysql is earlier than 0:5.9.7-2.el7
            oval oval:com.redhat.rhsa:tst:20192135127
          • comment qt5-qtbase-mysql is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135128
        • AND
          • comment qt5-qtbase-odbc is earlier than 0:5.9.7-2.el7
            oval oval:com.redhat.rhsa:tst:20192135129
          • comment qt5-qtbase-odbc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135130
        • AND
          • comment qt5-qtbase-postgresql is earlier than 0:5.9.7-2.el7
            oval oval:com.redhat.rhsa:tst:20192135131
          • comment qt5-qtbase-postgresql is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135132
        • AND
          • comment qt5-qtbase-static is earlier than 0:5.9.7-2.el7
            oval oval:com.redhat.rhsa:tst:20192135133
          • comment qt5-qtbase-static is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135134
        • AND
          • comment qt5-rpm-macros is earlier than 0:5.9.7-2.el7
            oval oval:com.redhat.rhsa:tst:20192135135
          • comment qt5-rpm-macros is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135136
        • AND
          • comment qt5-qtdoc is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135137
          • comment qt5-qtdoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135138
        • AND
          • comment qt5-qtconnectivity is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135139
          • comment qt5-qtconnectivity is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135140
        • AND
          • comment qt5-qtconnectivity-devel is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135141
          • comment qt5-qtconnectivity-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135142
        • AND
          • comment qt5-qtconnectivity-doc is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135143
          • comment qt5-qtconnectivity-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135144
        • AND
          • comment qt5-qtconnectivity-examples is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135145
          • comment qt5-qtconnectivity-examples is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135146
        • AND
          • comment qt5-qtcanvas3d is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135147
          • comment qt5-qtcanvas3d is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135148
        • AND
          • comment qt5-qtcanvas3d-doc is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135149
          • comment qt5-qtcanvas3d-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135150
        • AND
          • comment qt5-qtcanvas3d-examples is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135151
          • comment qt5-qtcanvas3d-examples is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135152
        • AND
          • comment qt5-qtimageformats is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135153
          • comment qt5-qtimageformats is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135154
        • AND
          • comment qt5-qtimageformats-doc is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135155
          • comment qt5-qtimageformats-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135156
        • AND
          • comment qt5-assistant is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135157
          • comment qt5-assistant is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135158
        • AND
          • comment qt5-designer is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135159
          • comment qt5-designer is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135160
        • AND
          • comment qt5-doctools is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135161
          • comment qt5-doctools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135162
        • AND
          • comment qt5-linguist is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135163
          • comment qt5-linguist is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135164
        • AND
          • comment qt5-qdbusviewer is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135165
          • comment qt5-qdbusviewer is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135166
        • AND
          • comment qt5-qttools is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135167
          • comment qt5-qttools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135168
        • AND
          • comment qt5-qttools-common is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135169
          • comment qt5-qttools-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135170
        • AND
          • comment qt5-qttools-devel is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135171
          • comment qt5-qttools-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135172
        • AND
          • comment qt5-qttools-doc is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135173
          • comment qt5-qttools-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135174
        • AND
          • comment qt5-qttools-examples is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135175
          • comment qt5-qttools-examples is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135176
        • AND
          • comment qt5-qttools-libs-designer is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135177
          • comment qt5-qttools-libs-designer is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135178
        • AND
          • comment qt5-qttools-libs-designercomponents is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135179
          • comment qt5-qttools-libs-designercomponents is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135180
        • AND
          • comment qt5-qttools-libs-help is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135181
          • comment qt5-qttools-libs-help is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135182
        • AND
          • comment qt5-qttools-static is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135183
          • comment qt5-qttools-static is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135184
        • AND
          • comment qt5-qtdeclarative is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135185
          • comment qt5-qtdeclarative is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135186
        • AND
          • comment qt5-qtdeclarative-devel is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135187
          • comment qt5-qtdeclarative-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135188
        • AND
          • comment qt5-qtdeclarative-doc is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135189
          • comment qt5-qtdeclarative-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135190
        • AND
          • comment qt5-qtdeclarative-examples is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135191
          • comment qt5-qtdeclarative-examples is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135192
        • AND
          • comment qt5-qtdeclarative-static is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135193
          • comment qt5-qtdeclarative-static is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135194
        • AND
          • comment qt5-qtxmlpatterns is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135195
          • comment qt5-qtxmlpatterns is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135196
        • AND
          • comment qt5-qtxmlpatterns-devel is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135197
          • comment qt5-qtxmlpatterns-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135198
        • AND
          • comment qt5-qtxmlpatterns-doc is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135199
          • comment qt5-qtxmlpatterns-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135200
        • AND
          • comment qt5-qtxmlpatterns-examples is earlier than 0:5.9.7-1.el7
            oval oval:com.redhat.rhsa:tst:20192135201
          • comment qt5-qtxmlpatterns-examples is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135202
    rhsa
    id RHSA-2019:2135
    released 2019-08-06
    severity Moderate
    title RHSA-2019:2135: qt5 security, bug fix, and enhancement update (Moderate)
  • bugzilla
    id 1709949
    title Rebuild qt5-qttools for LLVM-8
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment qt5-qtbase is earlier than 0:5.11.1-7.el8
            oval oval:com.redhat.rhsa:tst:20193390001
          • comment qt5-qtbase is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135116
        • AND
          • comment qt5-qtbase-common is earlier than 0:5.11.1-7.el8
            oval oval:com.redhat.rhsa:tst:20193390003
          • comment qt5-qtbase-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135118
        • AND
          • comment qt5-qtbase-debugsource is earlier than 0:5.11.1-7.el8
            oval oval:com.redhat.rhsa:tst:20193390005
          • comment qt5-qtbase-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193390006
        • AND
          • comment qt5-qtbase-devel is earlier than 0:5.11.1-7.el8
            oval oval:com.redhat.rhsa:tst:20193390007
          • comment qt5-qtbase-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135120
        • AND
          • comment qt5-qtbase-examples is earlier than 0:5.11.1-7.el8
            oval oval:com.redhat.rhsa:tst:20193390009
          • comment qt5-qtbase-examples is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135124
        • AND
          • comment qt5-qtbase-gui is earlier than 0:5.11.1-7.el8
            oval oval:com.redhat.rhsa:tst:20193390011
          • comment qt5-qtbase-gui is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135126
        • AND
          • comment qt5-qtbase-mysql is earlier than 0:5.11.1-7.el8
            oval oval:com.redhat.rhsa:tst:20193390013
          • comment qt5-qtbase-mysql is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135128
        • AND
          • comment qt5-qtbase-odbc is earlier than 0:5.11.1-7.el8
            oval oval:com.redhat.rhsa:tst:20193390015
          • comment qt5-qtbase-odbc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135130
        • AND
          • comment qt5-qtbase-postgresql is earlier than 0:5.11.1-7.el8
            oval oval:com.redhat.rhsa:tst:20193390017
          • comment qt5-qtbase-postgresql is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135132
        • AND
          • comment qt5-qtbase-static is earlier than 0:5.11.1-7.el8
            oval oval:com.redhat.rhsa:tst:20193390019
          • comment qt5-qtbase-static is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135134
        • AND
          • comment qt5-assistant is earlier than 0:5.11.1-9.el8
            oval oval:com.redhat.rhsa:tst:20193390021
          • comment qt5-assistant is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135158
        • AND
          • comment qt5-designer is earlier than 0:5.11.1-9.el8
            oval oval:com.redhat.rhsa:tst:20193390023
          • comment qt5-designer is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135160
        • AND
          • comment qt5-doctools is earlier than 0:5.11.1-9.el8
            oval oval:com.redhat.rhsa:tst:20193390025
          • comment qt5-doctools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135162
        • AND
          • comment qt5-linguist is earlier than 0:5.11.1-9.el8
            oval oval:com.redhat.rhsa:tst:20193390027
          • comment qt5-linguist is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135164
        • AND
          • comment qt5-qdbusviewer is earlier than 0:5.11.1-9.el8
            oval oval:com.redhat.rhsa:tst:20193390029
          • comment qt5-qdbusviewer is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135166
        • AND
          • comment qt5-qttools is earlier than 0:5.11.1-9.el8
            oval oval:com.redhat.rhsa:tst:20193390031
          • comment qt5-qttools is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135168
        • AND
          • comment qt5-qttools-common is earlier than 0:5.11.1-9.el8
            oval oval:com.redhat.rhsa:tst:20193390033
          • comment qt5-qttools-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135170
        • AND
          • comment qt5-qttools-debugsource is earlier than 0:5.11.1-9.el8
            oval oval:com.redhat.rhsa:tst:20193390035
          • comment qt5-qttools-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193390036
        • AND
          • comment qt5-qttools-devel is earlier than 0:5.11.1-9.el8
            oval oval:com.redhat.rhsa:tst:20193390037
          • comment qt5-qttools-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135172
        • AND
          • comment qt5-qttools-examples is earlier than 0:5.11.1-9.el8
            oval oval:com.redhat.rhsa:tst:20193390039
          • comment qt5-qttools-examples is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135176
        • AND
          • comment qt5-qttools-libs-designer is earlier than 0:5.11.1-9.el8
            oval oval:com.redhat.rhsa:tst:20193390041
          • comment qt5-qttools-libs-designer is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135178
        • AND
          • comment qt5-qttools-libs-designercomponents is earlier than 0:5.11.1-9.el8
            oval oval:com.redhat.rhsa:tst:20193390043
          • comment qt5-qttools-libs-designercomponents is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135180
        • AND
          • comment qt5-qttools-libs-help is earlier than 0:5.11.1-9.el8
            oval oval:com.redhat.rhsa:tst:20193390045
          • comment qt5-qttools-libs-help is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135182
        • AND
          • comment qt5-qttools-static is earlier than 0:5.11.1-9.el8
            oval oval:com.redhat.rhsa:tst:20193390047
          • comment qt5-qttools-static is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192135184
    rhsa
    id RHSA-2019:3390
    released 2019-11-05
    severity Moderate
    title RHSA-2019:3390: qt5-qtbase security and bug fix update (Moderate)
  • bugzilla
    id 1691636
    title CVE-2018-19872 qt: Malformed PPM image causing division by zero and crash in qppmhandler.cpp
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment qt is earlier than 1:4.8.7-8.el7
            oval oval:com.redhat.rhsa:tst:20201172001
          • comment qt is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111323004
        • AND
          • comment qt-assistant is earlier than 1:4.8.7-8.el7
            oval oval:com.redhat.rhsa:tst:20201172003
          • comment qt-assistant is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20201172004
        • AND
          • comment qt-config is earlier than 1:4.8.7-8.el7
            oval oval:com.redhat.rhsa:tst:20201172005
          • comment qt-config is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20201172006
        • AND
          • comment qt-demos is earlier than 1:4.8.7-8.el7
            oval oval:com.redhat.rhsa:tst:20201172007
          • comment qt-demos is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111323006
        • AND
          • comment qt-devel is earlier than 1:4.8.7-8.el7
            oval oval:com.redhat.rhsa:tst:20201172009
          • comment qt-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111323008
        • AND
          • comment qt-devel-private is earlier than 1:4.8.7-8.el7
            oval oval:com.redhat.rhsa:tst:20201172011
          • comment qt-devel-private is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20201172012
        • AND
          • comment qt-doc is earlier than 1:4.8.7-8.el7
            oval oval:com.redhat.rhsa:tst:20201172013
          • comment qt-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111323010
        • AND
          • comment qt-examples is earlier than 1:4.8.7-8.el7
            oval oval:com.redhat.rhsa:tst:20201172015
          • comment qt-examples is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111323012
        • AND
          • comment qt-mysql is earlier than 1:4.8.7-8.el7
            oval oval:com.redhat.rhsa:tst:20201172017
          • comment qt-mysql is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111323014
        • AND
          • comment qt-odbc is earlier than 1:4.8.7-8.el7
            oval oval:com.redhat.rhsa:tst:20201172019
          • comment qt-odbc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111323016
        • AND
          • comment qt-postgresql is earlier than 1:4.8.7-8.el7
            oval oval:com.redhat.rhsa:tst:20201172021
          • comment qt-postgresql is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111323018
        • AND
          • comment qt-qdbusviewer is earlier than 1:4.8.7-8.el7
            oval oval:com.redhat.rhsa:tst:20201172023
          • comment qt-qdbusviewer is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20201172024
        • AND
          • comment qt-qvfb is earlier than 1:4.8.7-8.el7
            oval oval:com.redhat.rhsa:tst:20201172025
          • comment qt-qvfb is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20201172026
        • AND
          • comment qt-x11 is earlier than 1:4.8.7-8.el7
            oval oval:com.redhat.rhsa:tst:20201172027
          • comment qt-x11 is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20111323022
    rhsa
    id RHSA-2020:1172
    released 2020-03-31
    severity Moderate
    title RHSA-2020:1172: qt security update (Moderate)
rpms
  • qt5-assistant-0:5.9.7-1.el7
  • qt5-designer-0:5.9.7-1.el7
  • qt5-doctools-0:5.9.7-1.el7
  • qt5-linguist-0:5.9.7-1.el7
  • qt5-qdbusviewer-0:5.9.7-1.el7
  • qt5-qt3d-0:5.9.7-1.el7
  • qt5-qt3d-debuginfo-0:5.9.7-1.el7
  • qt5-qt3d-devel-0:5.9.7-1.el7
  • qt5-qt3d-doc-0:5.9.7-1.el7
  • qt5-qt3d-examples-0:5.9.7-1.el7
  • qt5-qtbase-0:5.9.7-2.el7
  • qt5-qtbase-common-0:5.9.7-2.el7
  • qt5-qtbase-debuginfo-0:5.9.7-2.el7
  • qt5-qtbase-devel-0:5.9.7-2.el7
  • qt5-qtbase-doc-0:5.9.7-2.el7
  • qt5-qtbase-examples-0:5.9.7-2.el7
  • qt5-qtbase-gui-0:5.9.7-2.el7
  • qt5-qtbase-mysql-0:5.9.7-2.el7
  • qt5-qtbase-odbc-0:5.9.7-2.el7
  • qt5-qtbase-postgresql-0:5.9.7-2.el7
  • qt5-qtbase-static-0:5.9.7-2.el7
  • qt5-qtcanvas3d-0:5.9.7-1.el7
  • qt5-qtcanvas3d-debuginfo-0:5.9.7-1.el7
  • qt5-qtcanvas3d-doc-0:5.9.7-1.el7
  • qt5-qtcanvas3d-examples-0:5.9.7-1.el7
  • qt5-qtconnectivity-0:5.9.7-1.el7
  • qt5-qtconnectivity-debuginfo-0:5.9.7-1.el7
  • qt5-qtconnectivity-devel-0:5.9.7-1.el7
  • qt5-qtconnectivity-doc-0:5.9.7-1.el7
  • qt5-qtconnectivity-examples-0:5.9.7-1.el7
  • qt5-qtdeclarative-0:5.9.7-1.el7
  • qt5-qtdeclarative-debuginfo-0:5.9.7-1.el7
  • qt5-qtdeclarative-devel-0:5.9.7-1.el7
  • qt5-qtdeclarative-doc-0:5.9.7-1.el7
  • qt5-qtdeclarative-examples-0:5.9.7-1.el7
  • qt5-qtdeclarative-static-0:5.9.7-1.el7
  • qt5-qtdoc-0:5.9.7-1.el7
  • qt5-qtgraphicaleffects-0:5.9.7-1.el7
  • qt5-qtgraphicaleffects-debuginfo-0:5.9.7-1.el7
  • qt5-qtgraphicaleffects-doc-0:5.9.7-1.el7
  • qt5-qtimageformats-0:5.9.7-1.el7
  • qt5-qtimageformats-debuginfo-0:5.9.7-1.el7
  • qt5-qtimageformats-doc-0:5.9.7-1.el7
  • qt5-qtlocation-0:5.9.7-1.el7
  • qt5-qtlocation-debuginfo-0:5.9.7-1.el7
  • qt5-qtlocation-devel-0:5.9.7-1.el7
  • qt5-qtlocation-doc-0:5.9.7-1.el7
  • qt5-qtlocation-examples-0:5.9.7-1.el7
  • qt5-qtmultimedia-0:5.9.7-1.el7
  • qt5-qtmultimedia-debuginfo-0:5.9.7-1.el7
  • qt5-qtmultimedia-devel-0:5.9.7-1.el7
  • qt5-qtmultimedia-doc-0:5.9.7-1.el7
  • qt5-qtmultimedia-examples-0:5.9.7-1.el7
  • qt5-qtquickcontrols-0:5.9.7-1.el7
  • qt5-qtquickcontrols-debuginfo-0:5.9.7-1.el7
  • qt5-qtquickcontrols-doc-0:5.9.7-1.el7
  • qt5-qtquickcontrols-examples-0:5.9.7-1.el7
  • qt5-qtquickcontrols2-0:5.9.7-1.el7
  • qt5-qtquickcontrols2-debuginfo-0:5.9.7-1.el7
  • qt5-qtquickcontrols2-devel-0:5.9.7-1.el7
  • qt5-qtquickcontrols2-doc-0:5.9.7-1.el7
  • qt5-qtquickcontrols2-examples-0:5.9.7-1.el7
  • qt5-qtscript-0:5.9.7-1.el7
  • qt5-qtscript-debuginfo-0:5.9.7-1.el7
  • qt5-qtscript-devel-0:5.9.7-1.el7
  • qt5-qtscript-doc-0:5.9.7-1.el7
  • qt5-qtscript-examples-0:5.9.7-1.el7
  • qt5-qtsensors-0:5.9.7-1.el7
  • qt5-qtsensors-debuginfo-0:5.9.7-1.el7
  • qt5-qtsensors-devel-0:5.9.7-1.el7
  • qt5-qtsensors-doc-0:5.9.7-1.el7
  • qt5-qtsensors-examples-0:5.9.7-1.el7
  • qt5-qtserialbus-0:5.9.7-1.el7
  • qt5-qtserialbus-debuginfo-0:5.9.7-1.el7
  • qt5-qtserialbus-devel-0:5.9.7-1.el7
  • qt5-qtserialbus-doc-0:5.9.7-1.el7
  • qt5-qtserialbus-examples-0:5.9.7-1.el7
  • qt5-qtserialport-0:5.9.7-1.el7
  • qt5-qtserialport-debuginfo-0:5.9.7-1.el7
  • qt5-qtserialport-devel-0:5.9.7-1.el7
  • qt5-qtserialport-doc-0:5.9.7-1.el7
  • qt5-qtserialport-examples-0:5.9.7-1.el7
  • qt5-qtsvg-0:5.9.7-1.el7
  • qt5-qtsvg-debuginfo-0:5.9.7-1.el7
  • qt5-qtsvg-devel-0:5.9.7-1.el7
  • qt5-qtsvg-doc-0:5.9.7-1.el7
  • qt5-qtsvg-examples-0:5.9.7-1.el7
  • qt5-qttools-0:5.9.7-1.el7
  • qt5-qttools-common-0:5.9.7-1.el7
  • qt5-qttools-debuginfo-0:5.9.7-1.el7
  • qt5-qttools-devel-0:5.9.7-1.el7
  • qt5-qttools-doc-0:5.9.7-1.el7
  • qt5-qttools-examples-0:5.9.7-1.el7
  • qt5-qttools-libs-designer-0:5.9.7-1.el7
  • qt5-qttools-libs-designercomponents-0:5.9.7-1.el7
  • qt5-qttools-libs-help-0:5.9.7-1.el7
  • qt5-qttools-static-0:5.9.7-1.el7
  • qt5-qttranslations-0:5.9.7-1.el7
  • qt5-qtwayland-0:5.9.7-1.el7
  • qt5-qtwayland-debuginfo-0:5.9.7-1.el7
  • qt5-qtwayland-devel-0:5.9.7-1.el7
  • qt5-qtwayland-doc-0:5.9.7-1.el7
  • qt5-qtwayland-examples-0:5.9.7-1.el7
  • qt5-qtwebchannel-0:5.9.7-1.el7
  • qt5-qtwebchannel-debuginfo-0:5.9.7-1.el7
  • qt5-qtwebchannel-devel-0:5.9.7-1.el7
  • qt5-qtwebchannel-doc-0:5.9.7-1.el7
  • qt5-qtwebchannel-examples-0:5.9.7-1.el7
  • qt5-qtwebsockets-0:5.9.7-1.el7
  • qt5-qtwebsockets-debuginfo-0:5.9.7-1.el7
  • qt5-qtwebsockets-devel-0:5.9.7-1.el7
  • qt5-qtwebsockets-doc-0:5.9.7-1.el7
  • qt5-qtwebsockets-examples-0:5.9.7-1.el7
  • qt5-qtx11extras-0:5.9.7-1.el7
  • qt5-qtx11extras-debuginfo-0:5.9.7-1.el7
  • qt5-qtx11extras-devel-0:5.9.7-1.el7
  • qt5-qtx11extras-doc-0:5.9.7-1.el7
  • qt5-qtxmlpatterns-0:5.9.7-1.el7
  • qt5-qtxmlpatterns-debuginfo-0:5.9.7-1.el7
  • qt5-qtxmlpatterns-devel-0:5.9.7-1.el7
  • qt5-qtxmlpatterns-doc-0:5.9.7-1.el7
  • qt5-qtxmlpatterns-examples-0:5.9.7-1.el7
  • qt5-rpm-macros-0:5.9.7-2.el7
  • qt5-assistant-0:5.11.1-9.el8
  • qt5-assistant-debuginfo-0:5.11.1-9.el8
  • qt5-designer-0:5.11.1-9.el8
  • qt5-designer-debuginfo-0:5.11.1-9.el8
  • qt5-doctools-0:5.11.1-9.el8
  • qt5-doctools-debuginfo-0:5.11.1-9.el8
  • qt5-linguist-0:5.11.1-9.el8
  • qt5-linguist-debuginfo-0:5.11.1-9.el8
  • qt5-qdbusviewer-0:5.11.1-9.el8
  • qt5-qdbusviewer-debuginfo-0:5.11.1-9.el8
  • qt5-qtbase-0:5.11.1-7.el8
  • qt5-qtbase-common-0:5.11.1-7.el8
  • qt5-qtbase-debuginfo-0:5.11.1-7.el8
  • qt5-qtbase-debugsource-0:5.11.1-7.el8
  • qt5-qtbase-devel-0:5.11.1-7.el8
  • qt5-qtbase-devel-debuginfo-0:5.11.1-7.el8
  • qt5-qtbase-examples-0:5.11.1-7.el8
  • qt5-qtbase-examples-debuginfo-0:5.11.1-7.el8
  • qt5-qtbase-gui-0:5.11.1-7.el8
  • qt5-qtbase-gui-debuginfo-0:5.11.1-7.el8
  • qt5-qtbase-mysql-0:5.11.1-7.el8
  • qt5-qtbase-mysql-debuginfo-0:5.11.1-7.el8
  • qt5-qtbase-odbc-0:5.11.1-7.el8
  • qt5-qtbase-odbc-debuginfo-0:5.11.1-7.el8
  • qt5-qtbase-postgresql-0:5.11.1-7.el8
  • qt5-qtbase-postgresql-debuginfo-0:5.11.1-7.el8
  • qt5-qtbase-static-0:5.11.1-7.el8
  • qt5-qtbase-tests-debuginfo-0:5.11.1-7.el8
  • qt5-qttools-0:5.11.1-9.el8
  • qt5-qttools-common-0:5.11.1-9.el8
  • qt5-qttools-debuginfo-0:5.11.1-9.el8
  • qt5-qttools-debugsource-0:5.11.1-9.el8
  • qt5-qttools-devel-0:5.11.1-9.el8
  • qt5-qttools-devel-debuginfo-0:5.11.1-9.el8
  • qt5-qttools-examples-0:5.11.1-9.el8
  • qt5-qttools-examples-debuginfo-0:5.11.1-9.el8
  • qt5-qttools-libs-designer-0:5.11.1-9.el8
  • qt5-qttools-libs-designer-debuginfo-0:5.11.1-9.el8
  • qt5-qttools-libs-designercomponents-0:5.11.1-9.el8
  • qt5-qttools-libs-designercomponents-debuginfo-0:5.11.1-9.el8
  • qt5-qttools-libs-help-0:5.11.1-9.el8
  • qt5-qttools-libs-help-debuginfo-0:5.11.1-9.el8
  • qt5-qttools-static-0:5.11.1-9.el8
  • qt5-qttools-tests-debuginfo-0:5.11.1-9.el8
  • qt-1:4.8.7-8.el7
  • qt-assistant-1:4.8.7-8.el7
  • qt-config-1:4.8.7-8.el7
  • qt-debuginfo-1:4.8.7-8.el7
  • qt-demos-1:4.8.7-8.el7
  • qt-devel-1:4.8.7-8.el7
  • qt-devel-private-1:4.8.7-8.el7
  • qt-doc-1:4.8.7-8.el7
  • qt-examples-1:4.8.7-8.el7
  • qt-mysql-1:4.8.7-8.el7
  • qt-odbc-1:4.8.7-8.el7
  • qt-postgresql-1:4.8.7-8.el7
  • qt-qdbusviewer-1:4.8.7-8.el7
  • qt-qvfb-1:4.8.7-8.el7
  • qt-x11-1:4.8.7-8.el7
refmap via4
confirm
debian DSA-4374
mlist
  • [debian-lts-announce] 20190103 [SECURITY] [DLA 1627-1] qtbase-opensource-src security update
  • [debian-lts-announce] 20190514 [SECURITY] [DLA 1786-1] qt4-x11 security update
  • [debian-lts-announce] 20200928 [SECURITY] [DLA 2377-1] qt4-x11 security update
suse
  • openSUSE-SU-2018:4261
  • openSUSE-SU-2020:1452
  • openSUSE-SU-2020:1500
  • openSUSE-SU-2020:1501
  • openSUSE-SU-2020:1530
ubuntu USN-4003-1
Last major update 28-09-2020 - 09:15
Published 26-12-2018 - 21:29
Last modified 28-09-2020 - 09:15
Back to Top