An update for qt is now available for openEuler-20.03-LTS-SP1 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2023-1545 Final 1.0 1.0 2023-08-26 Initial 2023-08-26 2023-08-26 openEuler SA Tool V1.0 2023-08-26 qt security update An update for qt is now available for openEuler-20.03-LTS-SP1. Qt (pronounced as "cute", not "cu-tee") is a cross-platform framework that is usually used as a graphical toolkit, although it is also very helpful in creating CLI applications. It runs on the three major desktop OSes, as well as on mobile OSes, such as Symbian, Nokia Belle, Meego Harmattan, MeeGo or BB10, and on embedded devices. Ports for Android (Necessitas) and iOS are also in development Security Fix(es): In Qt before 5.15.14, 6.0.x through 6.2.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1, QtSvg QSvgFont m_unitsPerEm initialization is mishandled.(CVE-2023-32573) An update for qt is now available for openEuler-20.03-LTS-SP1. openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Medium qt https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1545 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-32573 https://nvd.nist.gov/vuln/detail/CVE-2023-32573 openEuler-20.03-LTS-SP1 qt-debugsource-4.8.7-51.oe1.aarch64.rpm qt-devel-4.8.7-51.oe1.aarch64.rpm qt-4.8.7-51.oe1.aarch64.rpm qt-debuginfo-4.8.7-51.oe1.aarch64.rpm qt-4.8.7-51.oe1.src.rpm qt-devel-4.8.7-51.oe1.x86_64.rpm qt-debugsource-4.8.7-51.oe1.x86_64.rpm qt-4.8.7-51.oe1.x86_64.rpm qt-debuginfo-4.8.7-51.oe1.x86_64.rpm In Qt before 5.15.14, 6.0.x through 6.2.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1, QtSvg QSvgFont m_unitsPerEm initialization is mishandled. 2023-08-26 CVE-2023-32573 openEuler-20.03-LTS-SP1 Medium 6.5 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N qt security update 2023-08-26 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1545