SUSE SLES12 Security Update : libqt5-qtbase (SUSE-SU-2023:2971-1)

medium Nessus Plugin ID 178923

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2023:2971-1 advisory.

- Qt before 6.4.3 allows a denial of service via a crafted string when the SQL ODBC driver plugin is used and the size of SQLTCHAR is 4. The affected versions are 5.x before 5.15.13, 6.x before 6.2.8, and 6.3.x before 6.4.3. (CVE-2023-24607)

- An issue was discovered in Qt 5.x before 5.15.14, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1.
QDnsLookup has a buffer over-read via a crafted reply from a DNS server. (CVE-2023-33285)

- An issue was discovered in Qt before 5.15.15, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.2.
Certificate validation for TLS does not always consider whether the root of a chain is a configured CA certificate. (CVE-2023-34410)

- An issue was discovered in Qt before 5.15.15, 6.x before 6.2.10, and 6.3.x through 6.5.x before 6.5.3.
There are infinite loops in recursive entity expansion. (CVE-2023-38197)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1209616

https://bugzilla.suse.com/1211642

https://bugzilla.suse.com/1211994

https://bugzilla.suse.com/1213326

http://www.nessus.org/u?5743f639

https://www.suse.com/security/cve/CVE-2023-24607

https://www.suse.com/security/cve/CVE-2023-33285

https://www.suse.com/security/cve/CVE-2023-34410

https://www.suse.com/security/cve/CVE-2023-38197

Plugin Details

Severity: Medium

ID: 178923

File Name: suse_SU-2023-2971-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 7/27/2023

Updated: 7/27/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2023-34410

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libqt5bootstrap-devel-static, p-cpe:/a:novell:suse_linux:libqt5concurrent-devel, p-cpe:/a:novell:suse_linux:libqt5concurrent5, p-cpe:/a:novell:suse_linux:libqt5core-devel, p-cpe:/a:novell:suse_linux:libqt5core-private-headers-devel, p-cpe:/a:novell:suse_linux:libqt5core5, p-cpe:/a:novell:suse_linux:libqt5dbus-devel, p-cpe:/a:novell:suse_linux:libqt5dbus-private-headers-devel, p-cpe:/a:novell:suse_linux:libqt5dbus5, p-cpe:/a:novell:suse_linux:libqt5gui-devel, p-cpe:/a:novell:suse_linux:libqt5gui-private-headers-devel, p-cpe:/a:novell:suse_linux:libqt5gui5, p-cpe:/a:novell:suse_linux:libqt5network-devel, p-cpe:/a:novell:suse_linux:libqt5network-private-headers-devel, p-cpe:/a:novell:suse_linux:libqt5network5, p-cpe:/a:novell:suse_linux:libqt5opengl-devel, p-cpe:/a:novell:suse_linux:libqt5opengl-private-headers-devel, p-cpe:/a:novell:suse_linux:libqt5opengl5, p-cpe:/a:novell:suse_linux:libqt5openglextensions-devel-static, p-cpe:/a:novell:suse_linux:libqt5platformheaders-devel, p-cpe:/a:novell:suse_linux:libqt5platformsupport-devel-static, p-cpe:/a:novell:suse_linux:libqt5platformsupport-private-headers-devel, p-cpe:/a:novell:suse_linux:libqt5printsupport-devel, p-cpe:/a:novell:suse_linux:libqt5printsupport-private-headers-devel, p-cpe:/a:novell:suse_linux:libqt5printsupport5, p-cpe:/a:novell:suse_linux:libqt5sql-devel, p-cpe:/a:novell:suse_linux:libqt5sql-private-headers-devel, p-cpe:/a:novell:suse_linux:libqt5sql5, p-cpe:/a:novell:suse_linux:libqt5sql5-mysql, p-cpe:/a:novell:suse_linux:libqt5sql5-postgresql, p-cpe:/a:novell:suse_linux:libqt5sql5-sqlite, p-cpe:/a:novell:suse_linux:libqt5sql5-unixodbc, p-cpe:/a:novell:suse_linux:libqt5test-devel, p-cpe:/a:novell:suse_linux:libqt5test-private-headers-devel, p-cpe:/a:novell:suse_linux:libqt5test5, p-cpe:/a:novell:suse_linux:libqt5widgets-devel, p-cpe:/a:novell:suse_linux:libqt5widgets-private-headers-devel, p-cpe:/a:novell:suse_linux:libqt5widgets5, p-cpe:/a:novell:suse_linux:libqt5xml-devel, p-cpe:/a:novell:suse_linux:libqt5xml5, p-cpe:/a:novell:suse_linux:libqt5-qtbase-common-devel, p-cpe:/a:novell:suse_linux:libqt5-qtbase-devel, p-cpe:/a:novell:suse_linux:libqt5-qtbase-private-headers-devel, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/26/2023

Vulnerability Publication Date: 4/15/2023

Reference Information

CVE: CVE-2023-24607, CVE-2023-33285, CVE-2023-34410, CVE-2023-38197

SuSE: SUSE-SU-2023:2971-1