Debian DLA-3539-1 : qt4-x11 - LTS security update

high Nessus Plugin ID 180039

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3539 advisory.

- A flaw was found in Qt. An out-of-bounds read vulnerability was found in QRadialFetchSimd in qt/qtbase/src/gui/painting/qdrawhelper_p.h in Qt/Qtbase. While rendering and displaying a crafted Scalable Vector Graphics (SVG) file this flaw may lead to an unauthorized memory access. The highest threat from this vulnerability is to data confidentiality and the application availability. (CVE-2021-3481)

- Qt SVG in Qt 5.0.0 through 5.15.2 and 6.0.0 through 6.2.1 has an out-of-bounds write in QtPrivate::QCommonArrayOps<QPainterPath::Element>::growAppend (called from QPainterPath::addPath and QPathClipper::intersect). (CVE-2021-45930)

- In Qt before 5.15.14, 6.0.x through 6.2.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1, QtSvg QSvgFont m_unitsPerEm initialization is mishandled. (CVE-2023-32573)

- An issue was discovered in Qt before 5.15.15, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1. When a SVG file with an image inside it is rendered, a QTextLayout buffer overflow can be triggered.
(CVE-2023-32763)

- An issue was discovered in Qt before 5.15.15, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.2.
Certificate validation for TLS does not always consider whether the root of a chain is a configured CA certificate. (CVE-2023-34410)

- In Qt before 5.15.15, 6.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.2, there can be an application crash in QXmlStreamReader via a crafted XML string that triggers a situation in which a prefix is greater than a length. (CVE-2023-37369)

- An issue was discovered in Qt before 5.15.15, 6.x before 6.2.10, and 6.3.x through 6.5.x before 6.5.3.
There are infinite loops in recursive entity expansion. (CVE-2023-38197)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the qt4-x11 packages.

For Debian 10 buster, these problems have been fixed in version 4

See Also

https://security-tracker.debian.org/tracker/source-package/qt4-x11

https://www.debian.org/lts/security/2023/dla-3539

https://security-tracker.debian.org/tracker/CVE-2021-3481

https://security-tracker.debian.org/tracker/CVE-2021-45930

https://security-tracker.debian.org/tracker/CVE-2023-32573

https://security-tracker.debian.org/tracker/CVE-2023-32763

https://security-tracker.debian.org/tracker/CVE-2023-34410

https://security-tracker.debian.org/tracker/CVE-2023-37369

https://security-tracker.debian.org/tracker/CVE-2023-38197

https://packages.debian.org/source/buster/qt4-x11

Plugin Details

Severity: High

ID: 180039

File Name: debian_DLA-3539.nasl

Version: 1.0

Type: local

Agent: unix

Published: 8/23/2023

Updated: 8/23/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-45930

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.4

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-3481

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libqt4-test, p-cpe:/a:debian:debian_linux:libqt4-xmlpatterns, p-cpe:/a:debian:debian_linux:libqt4-svg, p-cpe:/a:debian:debian_linux:qt4-qmake, p-cpe:/a:debian:debian_linux:libqt4-declarative-folderlistmodel, p-cpe:/a:debian:debian_linux:libqt4-opengl-dev, p-cpe:/a:debian:debian_linux:libqt4-sql, p-cpe:/a:debian:debian_linux:qt4-bin-dbg, p-cpe:/a:debian:debian_linux:libqt4-qt3support-dbg, p-cpe:/a:debian:debian_linux:qt4-default, p-cpe:/a:debian:debian_linux:libqtdbus4, p-cpe:/a:debian:debian_linux:qdbus, cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:libqt4-sql-sqlite2, p-cpe:/a:debian:debian_linux:libqtcore4, p-cpe:/a:debian:debian_linux:libqt4-dbus, p-cpe:/a:debian:debian_linux:libqt4-dev, p-cpe:/a:debian:debian_linux:libqt4-sql-mysql, p-cpe:/a:debian:debian_linux:qtcore4-l10n, p-cpe:/a:debian:debian_linux:libqt4-declarative-particles, p-cpe:/a:debian:debian_linux:libqt4-qt3support, p-cpe:/a:debian:debian_linux:libqt4-script-dbg, p-cpe:/a:debian:debian_linux:libqt4-sql-odbc, p-cpe:/a:debian:debian_linux:qt4-qmlviewer, p-cpe:/a:debian:debian_linux:libqt4-designer-dbg, p-cpe:/a:debian:debian_linux:libqt4-sql-sqlite, p-cpe:/a:debian:debian_linux:qt4-designer, p-cpe:/a:debian:debian_linux:qt4-dev-tools, p-cpe:/a:debian:debian_linux:libqt4-declarative-shaders, p-cpe:/a:debian:debian_linux:libqt4-designer, p-cpe:/a:debian:debian_linux:qt4-demos, p-cpe:/a:debian:debian_linux:qt4-doc, p-cpe:/a:debian:debian_linux:libqt4-declarative-gestures, p-cpe:/a:debian:debian_linux:qt4-qtconfig, p-cpe:/a:debian:debian_linux:libqt4-opengl, p-cpe:/a:debian:debian_linux:libqtgui4, p-cpe:/a:debian:debian_linux:libqt4-declarative, p-cpe:/a:debian:debian_linux:libqt4-help, p-cpe:/a:debian:debian_linux:libqt4-sql-tds, p-cpe:/a:debian:debian_linux:libqt4-xmlpatterns-dbg, p-cpe:/a:debian:debian_linux:libqt4-script, p-cpe:/a:debian:debian_linux:libqt4-scripttools, p-cpe:/a:debian:debian_linux:libqt4-sql-psql, p-cpe:/a:debian:debian_linux:qt4-doc-html, p-cpe:/a:debian:debian_linux:qt4-linguist-tools, p-cpe:/a:debian:debian_linux:libqt4-dev-bin, p-cpe:/a:debian:debian_linux:libqt4-network, p-cpe:/a:debian:debian_linux:qt4-demos-dbg, p-cpe:/a:debian:debian_linux:libqt4-dbg, p-cpe:/a:debian:debian_linux:libqt4-phonon, p-cpe:/a:debian:debian_linux:libqt4-sql-ibase, p-cpe:/a:debian:debian_linux:libqt4-xml

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/22/2023

Vulnerability Publication Date: 11/9/2021

Reference Information

CVE: CVE-2021-3481, CVE-2021-45930, CVE-2023-32573, CVE-2023-32763, CVE-2023-34410, CVE-2023-37369, CVE-2023-38197