Ubuntu 18.04 LTS : QtSvg vulnerabilities (USN-5241-1)

high Nessus Plugin ID 156880

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 18.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5241-1 advisory.

It was discovered that QtSvg incorrectly handled certain malformed SVG images. If a user or automated system were tricked into opening a specially crafted image file, a remote attacker could use this issue to cause QtSvg to crash, resulting in a denial of service, or possibly execute arbitrary code.

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected libqt5svg5, libqt5svg5-dev and / or qtsvg5-examples packages.

See Also

https://ubuntu.com/security/notices/USN-5241-1

Plugin Details

Severity: High

ID: 156880

File Name: ubuntu_USN-5241-1.nasl

Version: 1.9

Type: local

Agent: unix

Published: 1/20/2022

Updated: 8/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-45930

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.4

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-3481

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:libqt5svg5-dev, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:qtsvg5-examples, p-cpe:/a:canonical:ubuntu_linux:libqt5svg5

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/19/2022

Vulnerability Publication Date: 12/4/2018

Reference Information

CVE: CVE-2018-19869, CVE-2021-3481, CVE-2021-45930

USN: 5241-1