#VU31889 Use-after-free in Qt


Published: 2020-07-27

Vulnerability identifier: #VU31889

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12267

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Qt
Universal components / Libraries / Scripting languages

Vendor: Trolltech

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in setMarkdown. A remote attacker can execute arbitrary code with the privileges of the process, or cause a denial of service (DoS) condition.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Qt: 5.14.0 - 5.14.1


External links
http://bugs.chromium.org/p/oss-fuzz/issues/detail?id=20450
http://codereview.qt-project.org/c/qt/qtbase/+/291706
http://security.gentoo.org/glsa/202007-38


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability