Ubuntu 18.04 LTS : Qt vulnerabilities (USN-5081-1)

high Nessus Plugin ID 153446

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5081-1 advisory.

- An issue was discovered in Qt through 5.12.9, and 5.13.x through 5.15.x before 5.15.1. read_xbm_body in gui/image/qxbmhandler.cpp has a buffer over-read. (CVE-2020-17507)

- Qt 5.0.0 through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke). (CVE-2021-38593)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-5081-1

Plugin Details

Severity: High

ID: 153446

File Name: ubuntu_USN-5081-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 9/16/2021

Updated: 10/16/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-38593

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libqt5concurrent5, p-cpe:/a:canonical:ubuntu_linux:libqt5core5a, p-cpe:/a:canonical:ubuntu_linux:libqt5dbus5, p-cpe:/a:canonical:ubuntu_linux:libqt5gui5, p-cpe:/a:canonical:ubuntu_linux:libqt5network5, p-cpe:/a:canonical:ubuntu_linux:libqt5opengl5, p-cpe:/a:canonical:ubuntu_linux:libqt5opengl5-dev, p-cpe:/a:canonical:ubuntu_linux:libqt5printsupport5, p-cpe:/a:canonical:ubuntu_linux:libqt5sql5, p-cpe:/a:canonical:ubuntu_linux:libqt5sql5-ibase, p-cpe:/a:canonical:ubuntu_linux:libqt5sql5-mysql, p-cpe:/a:canonical:ubuntu_linux:libqt5sql5-odbc, p-cpe:/a:canonical:ubuntu_linux:libqt5sql5-psql, p-cpe:/a:canonical:ubuntu_linux:libqt5sql5-sqlite, p-cpe:/a:canonical:ubuntu_linux:libqt5sql5-tds, p-cpe:/a:canonical:ubuntu_linux:libqt5test5, p-cpe:/a:canonical:ubuntu_linux:libqt5widgets5, p-cpe:/a:canonical:ubuntu_linux:libqt5xml5, p-cpe:/a:canonical:ubuntu_linux:qt5-default, p-cpe:/a:canonical:ubuntu_linux:qt5-gtk-platformtheme, p-cpe:/a:canonical:ubuntu_linux:qt5-qmake, p-cpe:/a:canonical:ubuntu_linux:qt5-qmake-bin, p-cpe:/a:canonical:ubuntu_linux:qtbase5-dev, p-cpe:/a:canonical:ubuntu_linux:qtbase5-dev-tools, p-cpe:/a:canonical:ubuntu_linux:qtbase5-examples, p-cpe:/a:canonical:ubuntu_linux:qtbase5-private-dev

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 9/16/2021

Vulnerability Publication Date: 8/12/2020

Reference Information

CVE: CVE-2020-17507, CVE-2021-38593

USN: 5081-1