ALAS2-2020-1458

Related Vulnerabilities: CVE-2018-15518   CVE-2018-19869   CVE-2018-19870   CVE-2018-19871   CVE-2018-19872   CVE-2018-19873  

An issue was discovered in Qt before 5.11.3. A malformed SVG image causes a segmentation fault in qsvghandler.cpp. (CVE-2018-19869) An issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation fault. (CVE-2018-19870) An issue was discovered in Qt 5.11. A malformed PPM image causes a division by zero and a crash in qppmhandler.cpp. (CVE-2018-19872) QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML document. (CVE-2018-15518) An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data. (CVE-2018-19873) An issue was discovered in Qt before 5.11.3. There is QTgaFile Uncontrolled Resource Consumption. (CVE-2018-19871)

ALAS2-2020-1458


Amazon Linux 2 Security Advisory: ALAS-2020-1458
Advisory Release Date: 2020-07-14 02:42 Pacific
Advisory Updated Date: 2020-07-17 00:45 Pacific
Severity: Medium

Issue Overview:

An issue was discovered in Qt before 5.11.3. A malformed SVG image causes a segmentation fault in qsvghandler.cpp. (CVE-2018-19869)

An issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation fault. (CVE-2018-19870)

An issue was discovered in Qt 5.11. A malformed PPM image causes a division by zero and a crash in qppmhandler.cpp. (CVE-2018-19872)

QXmlStream in Qt 5.x before 5.11.3 has a double-free or corruption during parsing of a specially crafted illegal XML document. (CVE-2018-15518)

An issue was discovered in Qt before 5.11.3. QBmpHandler has a buffer overflow via BMP data. (CVE-2018-19873)

An issue was discovered in Qt before 5.11.3. There is QTgaFile Uncontrolled Resource Consumption. (CVE-2018-19871)


Affected Packages:

qt


Issue Correction:
Run yum update qt to update your system.

New Packages:
aarch64:
    qt-4.8.5-15.amzn2.0.4.aarch64
    qt-assistant-4.8.5-15.amzn2.0.4.aarch64
    qt-config-4.8.5-15.amzn2.0.4.aarch64
    qt-demos-4.8.5-15.amzn2.0.4.aarch64
    qt-devel-4.8.5-15.amzn2.0.4.aarch64
    qt-examples-4.8.5-15.amzn2.0.4.aarch64
    qt-qvfb-4.8.5-15.amzn2.0.4.aarch64
    qt-mysql-4.8.5-15.amzn2.0.4.aarch64
    qt-odbc-4.8.5-15.amzn2.0.4.aarch64
    qt-postgresql-4.8.5-15.amzn2.0.4.aarch64
    qt-x11-4.8.5-15.amzn2.0.4.aarch64
    qt-qdbusviewer-4.8.5-15.amzn2.0.4.aarch64
    qt-debuginfo-4.8.5-15.amzn2.0.4.aarch64

i686:
    qt-4.8.5-15.amzn2.0.4.i686
    qt-assistant-4.8.5-15.amzn2.0.4.i686
    qt-config-4.8.5-15.amzn2.0.4.i686
    qt-demos-4.8.5-15.amzn2.0.4.i686
    qt-devel-4.8.5-15.amzn2.0.4.i686
    qt-examples-4.8.5-15.amzn2.0.4.i686
    qt-qvfb-4.8.5-15.amzn2.0.4.i686
    qt-mysql-4.8.5-15.amzn2.0.4.i686
    qt-odbc-4.8.5-15.amzn2.0.4.i686
    qt-postgresql-4.8.5-15.amzn2.0.4.i686
    qt-x11-4.8.5-15.amzn2.0.4.i686
    qt-qdbusviewer-4.8.5-15.amzn2.0.4.i686
    qt-debuginfo-4.8.5-15.amzn2.0.4.i686

noarch:
    qt-doc-4.8.5-15.amzn2.0.4.noarch
    qt-devel-private-4.8.5-15.amzn2.0.4.noarch

src:
    qt-4.8.5-15.amzn2.0.4.src

x86_64:
    qt-4.8.5-15.amzn2.0.4.x86_64
    qt-assistant-4.8.5-15.amzn2.0.4.x86_64
    qt-config-4.8.5-15.amzn2.0.4.x86_64
    qt-demos-4.8.5-15.amzn2.0.4.x86_64
    qt-devel-4.8.5-15.amzn2.0.4.x86_64
    qt-examples-4.8.5-15.amzn2.0.4.x86_64
    qt-qvfb-4.8.5-15.amzn2.0.4.x86_64
    qt-mysql-4.8.5-15.amzn2.0.4.x86_64
    qt-odbc-4.8.5-15.amzn2.0.4.x86_64
    qt-postgresql-4.8.5-15.amzn2.0.4.x86_64
    qt-x11-4.8.5-15.amzn2.0.4.x86_64
    qt-qdbusviewer-4.8.5-15.amzn2.0.4.x86_64
    qt-debuginfo-4.8.5-15.amzn2.0.4.x86_64