Multiple vulnerabilities in Qt



Published: 2018-12-26 | Updated: 2020-05-04
Risk Medium
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2018-19871
CVE-2018-19869
CVE-2018-19865
CVE-2018-19872
CVE-2018-19873
CVE-2018-19870
CVE-2018-15518
CWE-ID CWE-400
CWE-119
CWE-200
CWE-369
CWE-476
CWE-611
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Qt
Universal components / Libraries / Scripting languages

Vendor Trolltech

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Resource exhaustion

EUVDB-ID: #VU27497

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-19871

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources within QTgaFile in Qt. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Qt: 5.11.0 - 5.11.2

External links

http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00002.html
http://access.redhat.com/errata/RHSA-2019:2135
http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
http://codereview.qt-project.org/#/c/237761/
http://lists.debian.org/debian-lts-announce/2019/05/msg00014.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU27496

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-19869

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing SVG images within the qsvghandler.cpp file in Qt. A remote attacker can create a specially crafted image, pass it to he application that uses Qt library for SVG processing, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Qt: 5.11.0 - 5.11.2

External links

http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00008.html
http://access.redhat.com/errata/RHSA-2019:2135
http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
http://codereview.qt-project.org/#/c/234142/
http://lists.debian.org/debian-lts-announce/2019/05/msg00014.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Information disclosure

EUVDB-ID: #VU18330

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-19865

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to present keystroke logging functionality in Virtual Keyboard. A local user can record keystrokes and gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Qt: 5.7 - 5.11.2

External links

http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Division by zero

EUVDB-ID: #VU18316

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-19872

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to division by zero error when processing PPM images. A remote attacker can trick the victim to open a specially crafted image and crash the affected application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Qt: 5.11 - 5.11.2

External links

http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
http://bugreports.qt.io/browse/QTBUG-69449
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2C5FHCR4A636BLTAXL76WWDJLOAHGNYG/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FO7IBY7YYKNMRD5OI3JNNUI42WEM7NUV/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XS6G3ZDFCHWFQD4CFXWFPHREOHBBDTD7/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Buffer overflow

EUVDB-ID: #VU17339

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-19873

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to buffer overflow in QBmpHandler. A remote attacker can trick the victim into opening specially crafted BMP data, trigger memory corruption and cause the service to crash.

Mitigation

Update to version 5.11.3.

Vulnerable software versions

Qt: 5.0 - 5.11.2

External links

http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) NULL pointer dereference

EUVDB-ID: #VU17338

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-19870

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in QGifHandler. A remote attacker can trick the victim into opening a specially crafted GIF image, trigger a segmentation fault and cause the service to crash.

Mitigation

Update to version 5.11.3.

Vulnerable software versions

Qt: 5.0 - 5.11.2

External links

http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) XXE attack

EUVDB-ID: #VU17337

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-15518

CWE-ID: CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')

Exploit availability: No

Description

The vulnerability allows a remote attacker to conduct XXE-attack.

The vulnerability exists due to improper handling of XML External Entities (XXEs) when parsing an XML file. A remote attacker can trick the victim into opening an XML file that submits malicious input, trigger a double-free error in QXmlStream and cause the service to crash.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Qt: 5.0 - 5.11.2

External links

http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###