SUSE SLES15 Security Update : libqt5-qtbase (SUSE-SU-2024:2946-1)

critical Nessus Plugin ID 205732

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:2946-1 advisory.

- CVE-2023-37369: Fixed a buffer overflow in QXmlStreamReader (QTBUG-91889, bsc#1214327).
- CVE-2023-45935: Fixed NULL pointer dereference in QXcbConnection::initializeAllAtoms() due to anomalous behavior from the X server (bsc#1222120)
- CVE-2024-39936: Fixed information leakage due to process HTTP2 communication before encrypted() can be responded to (bsc#1227426)
- CVE-2023-51714: Fixed an incorrect integer overflow check (bsc#1218413).

Other fixes:
- Add patch from upstream to fix a regression in the ODBC driver (bsc#1227513, QTBUG-112375)
- Add upstream patch to fix a potential overflow in assemble_hpack_block()
- Use pkgconfig(icu-18n) to select current icu

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1214327

https://www.suse.com/security/cve/CVE-2023-37369

https://bugzilla.suse.com/1218413

https://www.suse.com/security/cve/CVE-2023-51714

https://bugzilla.suse.com/1222120

https://bugzilla.suse.com/1227426

https://www.suse.com/security/cve/CVE-2023-45935

https://www.suse.com/security/cve/CVE-2024-39936

https://bugzilla.suse.com/1227513

https://lists.suse.com/pipermail/sle-updates/2024-August/036479.html

Plugin Details

Severity: Critical

ID: 205732

File Name: suse_SU-2024-2946-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/17/2024

Updated: 8/17/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-51714

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:libqt5concurrent5, p-cpe:/a:novell:suse_linux:libqt5core5, p-cpe:/a:novell:suse_linux:libqt5dbus5, p-cpe:/a:novell:suse_linux:libqt5gui5, p-cpe:/a:novell:suse_linux:libqt5network5, p-cpe:/a:novell:suse_linux:libqt5opengl5, p-cpe:/a:novell:suse_linux:libqt5printsupport5, p-cpe:/a:novell:suse_linux:libqt5sql5, p-cpe:/a:novell:suse_linux:libqt5sql5-mysql, p-cpe:/a:novell:suse_linux:libqt5sql5-postgresql, p-cpe:/a:novell:suse_linux:libqt5sql5-sqlite, p-cpe:/a:novell:suse_linux:libqt5sql5-unixodbc, p-cpe:/a:novell:suse_linux:libqt5test5, p-cpe:/a:novell:suse_linux:libqt5widgets5, p-cpe:/a:novell:suse_linux:libqt5xml5, p-cpe:/a:novell:suse_linux:libqt5concurrent-devel, p-cpe:/a:novell:suse_linux:libqt5core-devel, p-cpe:/a:novell:suse_linux:libqt5dbus-devel, p-cpe:/a:novell:suse_linux:libqt5gui-devel, p-cpe:/a:novell:suse_linux:libqt5kmssupport-devel-static, p-cpe:/a:novell:suse_linux:libqt5network-devel, p-cpe:/a:novell:suse_linux:libqt5opengl-devel, p-cpe:/a:novell:suse_linux:libqt5openglextensions-devel-static, p-cpe:/a:novell:suse_linux:libqt5platformheaders-devel, p-cpe:/a:novell:suse_linux:libqt5platformsupport-devel-static, p-cpe:/a:novell:suse_linux:libqt5printsupport-devel, p-cpe:/a:novell:suse_linux:libqt5sql-devel, p-cpe:/a:novell:suse_linux:libqt5test-devel, p-cpe:/a:novell:suse_linux:libqt5widgets-devel, p-cpe:/a:novell:suse_linux:libqt5xml-devel, p-cpe:/a:novell:suse_linux:libqt5-qtbase-common-devel, p-cpe:/a:novell:suse_linux:libqt5-qtbase-devel, p-cpe:/a:novell:suse_linux:libqt5-qtbase-platformtheme-gtk3, p-cpe:/a:novell:suse_linux:libqt5core-private-headers-devel, p-cpe:/a:novell:suse_linux:libqt5dbus-private-headers-devel, p-cpe:/a:novell:suse_linux:libqt5gui-private-headers-devel, p-cpe:/a:novell:suse_linux:libqt5kmssupport-private-headers-devel, p-cpe:/a:novell:suse_linux:libqt5network-private-headers-devel, p-cpe:/a:novell:suse_linux:libqt5opengl-private-headers-devel, p-cpe:/a:novell:suse_linux:libqt5platformsupport-private-headers-devel, p-cpe:/a:novell:suse_linux:libqt5printsupport-private-headers-devel, p-cpe:/a:novell:suse_linux:libqt5sql-private-headers-devel, p-cpe:/a:novell:suse_linux:libqt5test-private-headers-devel, p-cpe:/a:novell:suse_linux:libqt5widgets-private-headers-devel, p-cpe:/a:novell:suse_linux:libqt5-qtbase-private-headers-devel

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/16/2024

Vulnerability Publication Date: 8/8/2023

Reference Information

CVE: CVE-2023-37369, CVE-2023-45935, CVE-2023-51714, CVE-2024-39936

SuSE: SUSE-SU-2024:2946-1