Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.10.2020.0204
Category:Mageia Linux Local Security Checks
Title:Mageia: Security Advisory (MGASA-2020-0204)
Summary:The remote host is missing an update for the 'qt4' package(s) announced via the MGASA-2020-0204 advisory.
Description:Summary:
The remote host is missing an update for the 'qt4' package(s) announced via the MGASA-2020-0204 advisory.

Vulnerability Insight:
Updated qt4 packages fix security vulnerabilities:

A double-free or corruption during parsing of a specially crafted illegal
XML document (CVE-2018-15518).

A malformed SVG image could cause a segmentation fault in qsvghandler.cpp
(CVE-2018-19869).

A malformed GIF image might have caused a NULL pointer dereference in
QGifHandler resulting in a segmentation fault (CVE-2018-19870).

There was an uncontrolled resource consumption in QTgaFile (CVE-2018-19871).

QBmpHandler had a buffer overflow via BMP data (CVE-2018-19873).

Affected Software/OS:
'qt4' package(s) on Mageia 7.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-15518
Debian Security Information: DSA-4374 (Google Search)
https://www.debian.org/security/2019/dsa-4374
https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/
https://codereview.qt-project.org/#/c/236691/
https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html
RedHat Security Advisories: RHSA-2019:2135
https://access.redhat.com/errata/RHSA-2019:2135
RedHat Security Advisories: RHSA-2019:3390
https://access.redhat.com/errata/RHSA-2019:3390
SuSE Security Announcement: openSUSE-SU-2018:4261 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2018-12/msg00066.html
SuSE Security Announcement: openSUSE-SU-2020:1452 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00057.html
SuSE Security Announcement: openSUSE-SU-2020:1500 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00071.html
SuSE Security Announcement: openSUSE-SU-2020:1501 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00073.html
SuSE Security Announcement: openSUSE-SU-2020:1530 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00090.html
https://usn.ubuntu.com/4003-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-19869
https://lists.debian.org/debian-lts-announce/2020/10/msg00035.html
SuSE Security Announcement: openSUSE-SU-2019:1116 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00008.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-19870
SuSE Security Announcement: openSUSE-SU-2019:1239 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-19871
SuSE Security Announcement: openSUSE-SU-2019:1115 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00002.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-19873
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.