cvrf2cusa/cvrf/2023/cvrf-openEuler-SA-2023-1489.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

190 lines
12 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for qt5-qtbase is now available for openEuler-22.03-LTS-SP2</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2023-1489</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2023-08-12</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2023-08-12</InitialReleaseDate>
<CurrentReleaseDate>2023-08-12</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2023-08-12</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">qt5-qtbase security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for qt5-qtbase is now available for openEuler-22.03-LTS-SP2.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Qt is a software toolkit for developing applications.
Security Fix(es):
Qt before 6.4.3 allows a denial of service via a crafted string when the SQL ODBC driver plugin is used and the size of SQLTCHAR is 4. The affected versions are 5.x before 5.15.13, 6.x before 6.2.8, and 6.3.x before 6.4.3.(CVE-2023-24607)
An issue was discovered in Qt before 5.15.14, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1. Qt Network incorrectly parses the strict-transport-security (HSTS) header, allowing unencrypted connections to be established, even when explicitly prohibited by the server. This happens if the case used for this header does not exactly match.(CVE-2023-32762)
An issue was discovered in Qt before 5.15.15, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1. When a SVG file with an image inside it is rendered, a QTextLayout buffer overflow can be triggered.(CVE-2023-32763)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for qt5-qtbase is now available for openEuler-22.03-LTS-SP2.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">qt5-qtbase</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1489</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-24607</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-32762</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-32763</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-24607</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-32762</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-32763</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-22.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">openEuler-22.03-LTS-SP2</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="qt5-qtbase-debuginfo-5.15.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">qt5-qtbase-debuginfo-5.15.2-7.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="qt5-qtbase-debugsource-5.15.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">qt5-qtbase-debugsource-5.15.2-7.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="qt5-qtbase-private-devel-5.15.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">qt5-qtbase-private-devel-5.15.2-7.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="qt5-qtbase-static-5.15.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">qt5-qtbase-static-5.15.2-7.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="qt5-qtbase-odbc-5.15.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">qt5-qtbase-odbc-5.15.2-7.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="qt5-qtbase-devel-5.15.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">qt5-qtbase-devel-5.15.2-7.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="qt5-qtbase-examples-5.15.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">qt5-qtbase-examples-5.15.2-7.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="qt5-qtbase-mysql-5.15.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">qt5-qtbase-mysql-5.15.2-7.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="qt5-qtbase-postgresql-5.15.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">qt5-qtbase-postgresql-5.15.2-7.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="qt5-qtbase-gui-5.15.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">qt5-qtbase-gui-5.15.2-7.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="qt5-qtbase-5.15.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">qt5-qtbase-5.15.2-7.oe2203sp2.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="qt5-qtbase-common-5.15.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">qt5-qtbase-common-5.15.2-7.oe2203sp2.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="qt5-qtbase-5.15.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">qt5-qtbase-5.15.2-7.oe2203sp2.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="qt5-qtbase-examples-5.15.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">qt5-qtbase-examples-5.15.2-7.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="qt5-qtbase-postgresql-5.15.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">qt5-qtbase-postgresql-5.15.2-7.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="qt5-qtbase-devel-5.15.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">qt5-qtbase-devel-5.15.2-7.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="qt5-qtbase-mysql-5.15.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">qt5-qtbase-mysql-5.15.2-7.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="qt5-qtbase-debuginfo-5.15.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">qt5-qtbase-debuginfo-5.15.2-7.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="qt5-qtbase-5.15.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">qt5-qtbase-5.15.2-7.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="qt5-qtbase-gui-5.15.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">qt5-qtbase-gui-5.15.2-7.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="qt5-qtbase-debugsource-5.15.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">qt5-qtbase-debugsource-5.15.2-7.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="qt5-qtbase-static-5.15.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">qt5-qtbase-static-5.15.2-7.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="qt5-qtbase-odbc-5.15.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">qt5-qtbase-odbc-5.15.2-7.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="qt5-qtbase-private-devel-5.15.2-7" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">qt5-qtbase-private-devel-5.15.2-7.oe2203sp2.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Qt before 6.4.3 allows a denial of service via a crafted string when the SQL ODBC driver plugin is used and the size of SQLTCHAR is 4. The affected versions are 5.x before 5.15.13, 6.x before 6.2.8, and 6.3.x before 6.4.3.</Note>
</Notes>
<ReleaseDate>2023-08-12</ReleaseDate>
<CVE>CVE-2023-24607</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>qt5-qtbase security update</Description>
<DATE>2023-08-12</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1489</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">An issue was discovered in Qt before 5.15.14, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1. Qt Network incorrectly parses the strict-transport-security (HSTS) header, allowing unencrypted connections to be established, even when explicitly prohibited by the server. This happens if the case used for this header does not exactly match.</Note>
</Notes>
<ReleaseDate>2023-08-12</ReleaseDate>
<CVE>CVE-2023-32762</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.3</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>qt5-qtbase security update</Description>
<DATE>2023-08-12</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1489</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="3" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="3" xml:lang="en">An issue was discovered in Qt before 5.15.15, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1. When a SVG file with an image inside it is rendered, a QTextLayout buffer overflow can be triggered.</Note>
</Notes>
<ReleaseDate>2023-08-12</ReleaseDate>
<CVE>CVE-2023-32763</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>qt5-qtbase security update</Description>
<DATE>2023-08-12</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1489</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>