Ubuntu 16.04 LTS / 18.04 LTS : Qt vulnerabilities (USN-4275-1)

high Nessus Plugin ID 133647

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

It was discovered that Qt incorrectly handled certain PPM images. If a user or automated system were tricked into opening a specially crafted PPM file, a remote attacker could cause Qt to crash, resulting in a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2018-19872)

It was discovered that Qt incorrectly handled certain text files. If a user or automated system were tricked into opening a specially crafted text file, a remote attacker could cause Qt to crash, resulting in a denial of service. This issue only affected Ubuntu 19.10.
(CVE-2019-18281)

It was discovered that Qt incorrectly searched for plugins in the current working directory. An attacker could possibly use this issue to execute arbitrary code. (CVE-2020-0569)

It was discovered that Qt incorrectly searched for libraries relative to the current working directory. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 19.10. (CVE-2020-0570).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-4275-1

Plugin Details

Severity: High

ID: 133647

File Name: ubuntu_USN-4275-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 2/12/2020

Updated: 10/21/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.4

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-0570

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.6

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:libqt5core5a, p-cpe:/a:canonical:ubuntu_linux:libqt5dbus5, p-cpe:/a:canonical:ubuntu_linux:libqt5gui5, p-cpe:/a:canonical:ubuntu_linux:libqt5libqgtk2, p-cpe:/a:canonical:ubuntu_linux:libqt5network5, p-cpe:/a:canonical:ubuntu_linux:libqt5opengl5, p-cpe:/a:canonical:ubuntu_linux:libqt5opengl5-dev, p-cpe:/a:canonical:ubuntu_linux:libqt5printsupport5, p-cpe:/a:canonical:ubuntu_linux:libqt5sql5, p-cpe:/a:canonical:ubuntu_linux:libqt5sql5-ibase, p-cpe:/a:canonical:ubuntu_linux:libqt5sql5-mysql, p-cpe:/a:canonical:ubuntu_linux:libqt5sql5-odbc, p-cpe:/a:canonical:ubuntu_linux:libqt5sql5-psql, p-cpe:/a:canonical:ubuntu_linux:libqt5sql5-sqlite, p-cpe:/a:canonical:ubuntu_linux:libqt5sql5-tds, p-cpe:/a:canonical:ubuntu_linux:libqt5test5, p-cpe:/a:canonical:ubuntu_linux:libqt5widgets5, p-cpe:/a:canonical:ubuntu_linux:libqt5xml5, p-cpe:/a:canonical:ubuntu_linux:qt5-default, p-cpe:/a:canonical:ubuntu_linux:qt5-gtk-platformtheme, p-cpe:/a:canonical:ubuntu_linux:qt5-qmake, p-cpe:/a:canonical:ubuntu_linux:qt5-qmake-arm-linux-gnueabihf, p-cpe:/a:canonical:ubuntu_linux:qt5-qmake-bin, p-cpe:/a:canonical:ubuntu_linux:qtbase5-dev, p-cpe:/a:canonical:ubuntu_linux:qtbase5-dev-tools, p-cpe:/a:canonical:ubuntu_linux:qtbase5-examples, p-cpe:/a:canonical:ubuntu_linux:qtbase5-private-dev, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libqt5concurrent5

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/10/2020

Vulnerability Publication Date: 3/21/2019

Reference Information

CVE: CVE-2018-19872, CVE-2019-18281, CVE-2020-0569, CVE-2020-0570

USN: 4275-1