SUSE SLES12 Security Update : libqt5-qtimageformats (SUSE-SU-2020:2923-1)

medium Nessus Plugin ID 143837

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for libqt5-qtimageformats fixes the following issues :

Security issues fixed :

CVE-2018-19871: Fixed CPU exhaustion in QTgaFile (bsc#1118598)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 12-SP5 :

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2923=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1118598

https://www.suse.com/security/cve/CVE-2018-19871/

http://www.nessus.org/u?8c67c47a

Plugin Details

Severity: Medium

ID: 143837

File Name: suse_SU-2020-2923-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/9/2020

Updated: 2/5/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-19871

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libqt5-qtimageformats, p-cpe:/a:novell:suse_linux:libqt5-qtimageformats-debuginfo, p-cpe:/a:novell:suse_linux:libqt5-qtimageformats-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/14/2020

Vulnerability Publication Date: 12/26/2018

Reference Information

CVE: CVE-2018-19871