Bug 1658998 (CVE-2018-19873) - CVE-2018-19873 qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file
Summary: CVE-2018-19873 qt5-qtbase: QBmpHandler segmentation fault on malformed BMP file
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2018-19873
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1659001 1659002 1659003 1659004 1667855 1667859 1667862
Blocks: 1659007
TreeView+ depends on / blocked
 
Reported: 2018-12-13 10:55 UTC by Andrej Nemec
Modified: 2021-02-16 22:39 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-08-06 13:21:03 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2019:2135 0 None None None 2019-08-06 12:18:45 UTC
Red Hat Product Errata RHSA-2019:3390 0 None None None 2019-11-05 20:44:35 UTC
Red Hat Product Errata RHSA-2020:1172 0 None None None 2020-03-31 19:30:10 UTC

Description Andrej Nemec 2018-12-13 10:55:30 UTC
A possible QBpmHandler segmentation fault on malformed BMP file. A crafted filed could cause the application to crash.

Upstream patch:

https://codereview.qt-project.org/#/c/238749/

Comment 1 Andrej Nemec 2018-12-13 10:59:03 UTC
Created mingw-qt5-qtbase tracking bugs for this issue:

Affects: epel-7 [bug 1659004]
Affects: fedora-all [bug 1659001]


Created qt5-qtbase tracking bugs for this issue:

Affects: epel-6 [bug 1659003]
Affects: fedora-all [bug 1659002]

Comment 4 Stefan Cornelius 2019-01-23 12:48:59 UTC
Statement:

This issue affects the versions of qt5-base and qt as shipped with Red Hat Enterprise Linux 7.

Comment 5 errata-xmlrpc 2019-08-06 12:18:44 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:2135 https://access.redhat.com/errata/RHSA-2019:2135

Comment 6 Product Security DevOps Team 2019-08-06 13:21:03 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2018-19873

Comment 7 errata-xmlrpc 2019-11-05 20:44:34 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2019:3390 https://access.redhat.com/errata/RHSA-2019:3390

Comment 8 errata-xmlrpc 2020-03-31 19:30:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:1172 https://access.redhat.com/errata/RHSA-2020:1172


Note You need to log in before you can comment on or make changes to this bug.