Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7482: Red Hat Security Advisory: qt5 security, bug fix, and enhancement update

An update for qt5 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-25255: qt: QProcess could execute a binary from the current working directory when not found in the PATH
Red Hat Security Data
#vulnerability#web#mac#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-11-08

Updated:

2022-11-08

RHSA-2022:7482 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: qt5 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for qt5 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Qt5 libraries packages provide Qt 5, version 5 of the Qt cross-platform application framework.

The following packages have been upgraded to a later upstream version: qt5 (5.15.3). (BZ#2061377)

Security Fix(es):

  • qt: QProcess could execute a binary from the current working directory when not found in the PATH (CVE-2022-25255)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2055505 - CVE-2022-25255 qt: QProcess could execute a binary from the current working directory when not found in the PATH
  • BZ - 2061377 - Rebase qt5 to 5.15.3

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

Red Hat Enterprise Linux for x86_64 8

SRPM

qt5-5.15.3-1.el8.src.rpm

SHA-256: adaf6580772c9f18afce19becefe0a31c9f62b52f639030fcc9d8f14adee19eb

x86_64

qt5-rpm-macros-5.15.3-1.el8.noarch.rpm

SHA-256: 0eeb05cb0ff42df5decdaf423b0c4a585a11f618f36cccdb159ea4ecb8df896f

qt5-srpm-macros-5.15.3-1.el8.noarch.rpm

SHA-256: 1d8bd25af35b85b04502dd06345de9123201c50f33814de962ab51a70ee4a71d

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

qt5-5.15.3-1.el8.src.rpm

SHA-256: adaf6580772c9f18afce19becefe0a31c9f62b52f639030fcc9d8f14adee19eb

s390x

qt5-rpm-macros-5.15.3-1.el8.noarch.rpm

SHA-256: 0eeb05cb0ff42df5decdaf423b0c4a585a11f618f36cccdb159ea4ecb8df896f

qt5-srpm-macros-5.15.3-1.el8.noarch.rpm

SHA-256: 1d8bd25af35b85b04502dd06345de9123201c50f33814de962ab51a70ee4a71d

Red Hat Enterprise Linux for Power, little endian 8

SRPM

qt5-5.15.3-1.el8.src.rpm

SHA-256: adaf6580772c9f18afce19becefe0a31c9f62b52f639030fcc9d8f14adee19eb

ppc64le

qt5-rpm-macros-5.15.3-1.el8.noarch.rpm

SHA-256: 0eeb05cb0ff42df5decdaf423b0c4a585a11f618f36cccdb159ea4ecb8df896f

qt5-srpm-macros-5.15.3-1.el8.noarch.rpm

SHA-256: 1d8bd25af35b85b04502dd06345de9123201c50f33814de962ab51a70ee4a71d

Red Hat Enterprise Linux for ARM 64 8

SRPM

qt5-5.15.3-1.el8.src.rpm

SHA-256: adaf6580772c9f18afce19becefe0a31c9f62b52f639030fcc9d8f14adee19eb

aarch64

qt5-rpm-macros-5.15.3-1.el8.noarch.rpm

SHA-256: 0eeb05cb0ff42df5decdaf423b0c4a585a11f618f36cccdb159ea4ecb8df896f

qt5-srpm-macros-5.15.3-1.el8.noarch.rpm

SHA-256: 1d8bd25af35b85b04502dd06345de9123201c50f33814de962ab51a70ee4a71d

Red Hat CodeReady Linux Builder for x86_64 8

SRPM

x86_64

qt5-devel-5.15.3-1.el8.noarch.rpm

SHA-256: 69d5815421f20640abebecf47b514d8f37d3a6b098e7c70556e138983bc509b7

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM

ppc64le

qt5-devel-5.15.3-1.el8.noarch.rpm

SHA-256: 69d5815421f20640abebecf47b514d8f37d3a6b098e7c70556e138983bc509b7

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM

aarch64

qt5-devel-5.15.3-1.el8.noarch.rpm

SHA-256: 69d5815421f20640abebecf47b514d8f37d3a6b098e7c70556e138983bc509b7

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM

s390x

qt5-devel-5.15.3-1.el8.noarch.rpm

SHA-256: 69d5815421f20640abebecf47b514d8f37d3a6b098e7c70556e138983bc509b7

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

RHSA-2022:9040: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.3 security update

Red Hat Advanced Cluster Management for Kubernetes 2.6.3 General Availability release images, which provide security updates, fix bugs, and update container images. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3517: nodejs-minimatch: ReDoS via the braceExpand function * CVE-2022-41912: crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements

Red Hat Security Advisory 2022-8889-01

Red Hat Security Advisory 2022-8889-01 - This is an Openshift Logging bug fix release. Issues addressed include a denial of service vulnerability.

RHSA-2022:8889: Red Hat Security Advisory: Openshift Logging 5.3.14 bug fix release and security update

Openshift Logging Bug Fix Release (5.3.14) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-42003: jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS * CVE-2022-42004: jackson-databind: use of deeply nested arrays

Red Hat Security Advisory 2022-8781-01

Red Hat Security Advisory 2022-8781-01 - Logging Subsystem for Red Hat OpenShift has a security update. Issues addressed include a denial of service vulnerability.

RHSA-2022:8781: Red Hat Security Advisory: Logging Subsystem 5.5.5 - Red Hat OpenShift security update

Logging Subsystem 5.5.5 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-27664: golang: net/http: handle server errors after sending GOAWAY * CVE-2022-32189: golang: math/b...

RHSA-2022:8022: Red Hat Security Advisory: qt5 security and bug fix update

An update for qt5 is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25255: qt: QProcess could execute a binary from the current working directory when not found in the PATH