An update for qt5-qtbase is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP3 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-1787 Final 1.0 1.0 2022-07-30 Initial 2022-07-30 2022-07-30 openEuler SA Tool V1.0 2022-07-30 qt5-qtbase security update An update for qt5-qtbase is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP3. Qt is a software toolkit for developing applications. Security Fix(es): In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.(CVE-2022-25255) An update for qt5-qtbase is now available for openEuler-20.03-LTS-SP1 and openEuler-20.03-LTS-SP3. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High qt5-qtbase https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1787 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-25255 https://nvd.nist.gov/vuln/detail/CVE-2022-25255 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 qt5-qtbase-devel-5.11.1-13.oe1.aarch64.rpm qt5-qtbase-debugsource-5.11.1-13.oe1.aarch64.rpm qt5-qtbase-odbc-5.11.1-13.oe1.aarch64.rpm qt5-qtbase-5.11.1-13.oe1.aarch64.rpm qt5-qtbase-debuginfo-5.11.1-13.oe1.aarch64.rpm qt5-qtbase-postgresql-5.11.1-13.oe1.aarch64.rpm qt5-qtbase-mysql-5.11.1-13.oe1.aarch64.rpm qt5-qtbase-gui-5.11.1-13.oe1.aarch64.rpm qt5-qtbase-postgresql-5.11.1-13.oe1.aarch64.rpm qt5-qtbase-5.11.1-13.oe1.aarch64.rpm qt5-qtbase-odbc-5.11.1-13.oe1.aarch64.rpm qt5-qtbase-debuginfo-5.11.1-13.oe1.aarch64.rpm qt5-qtbase-devel-5.11.1-13.oe1.aarch64.rpm qt5-qtbase-mysql-5.11.1-13.oe1.aarch64.rpm qt5-qtbase-debugsource-5.11.1-13.oe1.aarch64.rpm qt5-qtbase-gui-5.11.1-13.oe1.aarch64.rpm qt5-qtbase-common-5.11.1-13.oe1.noarch.rpm qt5-qtbase-common-5.11.1-13.oe1.noarch.rpm qt5-qtbase-5.11.1-13.oe1.src.rpm qt5-qtbase-5.11.1-13.oe1.src.rpm qt5-qtbase-5.11.1-13.oe1.x86_64.rpm qt5-qtbase-postgresql-5.11.1-13.oe1.x86_64.rpm qt5-qtbase-debugsource-5.11.1-13.oe1.x86_64.rpm qt5-qtbase-odbc-5.11.1-13.oe1.x86_64.rpm qt5-qtbase-mysql-5.11.1-13.oe1.x86_64.rpm qt5-qtbase-gui-5.11.1-13.oe1.x86_64.rpm qt5-qtbase-debuginfo-5.11.1-13.oe1.x86_64.rpm qt5-qtbase-devel-5.11.1-13.oe1.x86_64.rpm qt5-qtbase-debugsource-5.11.1-13.oe1.x86_64.rpm qt5-qtbase-odbc-5.11.1-13.oe1.x86_64.rpm qt5-qtbase-mysql-5.11.1-13.oe1.x86_64.rpm qt5-qtbase-debuginfo-5.11.1-13.oe1.x86_64.rpm qt5-qtbase-postgresql-5.11.1-13.oe1.x86_64.rpm qt5-qtbase-gui-5.11.1-13.oe1.x86_64.rpm qt5-qtbase-5.11.1-13.oe1.x86_64.rpm qt5-qtbase-devel-5.11.1-13.oe1.x86_64.rpm In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH. 2022-07-30 CVE-2022-25255 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS High 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H qt5-qtbase security update 2022-07-30 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1787