Bug 1661460 (CVE-2018-19869) - CVE-2018-19869 qt5-qtsvg: Invalid parsing of malformed url reference resulting in a denial of service
Summary: CVE-2018-19869 qt5-qtsvg: Invalid parsing of malformed url reference resultin...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2018-19869
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1661461 1661462 1661463 1661464 1667878 1667880 1667882
Blocks: 1661470
TreeView+ depends on / blocked
 
Reported: 2018-12-21 10:11 UTC by Andrej Nemec
Modified: 2021-02-16 22:37 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-08-06 13:21:07 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2019:2135 0 None None None 2019-08-06 12:18:48 UTC
Red Hat Product Errata RHSA-2020:1172 0 None None None 2020-03-31 19:30:21 UTC
Red Hat Product Errata RHSA-2020:1665 0 None None None 2020-04-28 15:37:01 UTC

Description Andrej Nemec 2018-12-21 10:11:20 UTC
It was found that qt-qtsvg incorrectly checks for the end of input while parsing url references. A malformed url reference could cause the application to crash.

References:

https://codereview.qt-project.org/#/c/234142/

Comment 1 Andrej Nemec 2018-12-21 10:11:37 UTC
Created mingw-qt5-qtsvg tracking bugs for this issue:

Affects: epel-7 [bug 1661464]
Affects: fedora-all [bug 1661461]


Created qt5-qtsvg tracking bugs for this issue:

Affects: epel-6 [bug 1661463]
Affects: fedora-all [bug 1661462]

Comment 2 Stefan Cornelius 2019-01-23 12:51:16 UTC
Statement:

This issue affects the versions of qt5-qtsvg and qt as shipped with Red Hat Enterprise Linux 7.

Comment 3 errata-xmlrpc 2019-08-06 12:18:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:2135 https://access.redhat.com/errata/RHSA-2019:2135

Comment 4 Product Security DevOps Team 2019-08-06 13:21:07 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2018-19869

Comment 5 errata-xmlrpc 2020-03-31 19:30:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:1172 https://access.redhat.com/errata/RHSA-2020:1172

Comment 6 errata-xmlrpc 2020-04-28 15:37:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:1665 https://access.redhat.com/errata/RHSA-2020:1665


Note You need to log in before you can comment on or make changes to this bug.