ALT-BU-2022-6504-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-4217
A flaw was found in unzip. The vulnerability occurs due to improper handling of Unicode strings, which can lead to a null pointer dereference. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code execution.
- https://access.redhat.com/security/cve/CVE-2021-4217
- https://access.redhat.com/security/cve/CVE-2021-4217
- https://bugs.launchpad.net/ubuntu/+source/unzip/+bug/1957077
- https://bugs.launchpad.net/ubuntu/+source/unzip/+bug/1957077
- https://bugzilla.redhat.com/show_bug.cgi?id=2044583
- https://bugzilla.redhat.com/show_bug.cgi?id=2044583
Package python3-module-paramiko updated to version 2.11.0-alt1 for branch sisyphus in task 308231.
Closed vulnerabilities
BDU:2022-01897
Уязвимость реализации протокола SSHv2 библиотеки Paramiko, связанная с ошибками синхронизации при использовании общего ресурса, позволяющая нарушителю получить доступ к конфиденциальной информации
Modified: 2024-11-21
CVE-2022-24302
In Paramiko before 2.10.1, a race condition (between creation and chmod) in the write_private_key_file function could allow unauthorized information disclosure.
- https://github.com/paramiko/paramiko/blob/363a28d94cada17f012c1604a3c99c71a2bda003/paramiko/pkey.py#L546
- https://github.com/paramiko/paramiko/blob/363a28d94cada17f012c1604a3c99c71a2bda003/paramiko/pkey.py#L546
- [debian-lts-announce] 20220321 [SECURITY] [DLA 2959-1] paramiko security update
- [debian-lts-announce] 20220321 [SECURITY] [DLA 2959-1] paramiko security update
- [debian-lts-announce] 20220912 [SECURITY] [DLA 3104-1] paramiko security update
- [debian-lts-announce] 20220912 [SECURITY] [DLA 3104-1] paramiko security update
- FEDORA-2022-8eb95d8611
- FEDORA-2022-8eb95d8611
- FEDORA-2022-806492f1d1
- FEDORA-2022-806492f1d1
- FEDORA-2022-bb5c461682
- FEDORA-2022-bb5c461682
- https://www.paramiko.org/changelog.html
- https://www.paramiko.org/changelog.html
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-declarative updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-xmlpatterns updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-websockets updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-multimedia updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-serialport updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-location updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-sensors updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-webglplugin updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-webchannel updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-quickcontrols updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-script updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-x11extras updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-imageformats updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-quickcontrols2 updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-quicktimeline updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-connectivity updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-serialbus updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-translations updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-graphicaleffects updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-wayland updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-virtualkeyboard updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-charts updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-speech updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-datavis3d updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-gamepad updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-webview updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-networkauth updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Package qt5-remoteobjects updated to version 5.15.6-alt1 for branch sisyphus in task 308230.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-38593
Qt 5.x before 5.15.6 and 6.x through 6.1.2 has an out-of-bounds write in QOutlineMapper::convertPath (called from QRasterPaintEngine::fill and QPaintEngineEx::stroke).
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=35566
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-903.yaml
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/1ca02cf2879a5e1511a2f2109f0925cf4c892862
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/202143ba41f6ac574f1858214ed8bf4a38b73ccd
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- https://github.com/qt/qtbase/commit/6b400e3147dcfd8cc3a393ace1bd118c93762e0c
- FEDORA-2022-54760f7fa4
- FEDORA-2022-54760f7fa4
- FEDORA-2022-4131ced81a
- FEDORA-2022-4131ced81a
- GLSA-202402-03
- GLSA-202402-03
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://wiki.qt.io/Qt_5.15_Release#Known_Issues
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
- https://www.qt.io/blog/qt-5.15-extended-support-for-subscription-license-holders
Closed vulnerabilities
BDU:2021-04617
Уязвимость функции zsdata инструментов для передачи файлов zmodem/xmodem/ymodem Lrzsz, связанная с целочисленным переполнением, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-10195
lrzsz before version 0.12.21~rc can leak information to the receiving side due to an incorrect length check in the function zsdata that causes a size_t to wrap around.
- http://www.ohse.de/uwe/software/lrzsz.html
- http://www.ohse.de/uwe/software/lrzsz.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1572058
- https://bugzilla.redhat.com/show_bug.cgi?id=1572058
- [debian-lts-announce] 20220125 [SECURITY] [DLA 2900-1] lrzsz security update
- [debian-lts-announce] 20220125 [SECURITY] [DLA 2900-1] lrzsz security update
- https://lists.suse.com/pipermail/sle-security-updates/2018-April/003955.html?_ga=2.81625751.1026327980.1622040648-1950393542.1547130931
- https://lists.suse.com/pipermail/sle-security-updates/2018-April/003955.html?_ga=2.81625751.1026327980.1622040648-1950393542.1547130931
- https://lists.suse.com/pipermail/sle-security-updates/2018-April/003956.html?_ga=2.81625751.1026327980.1622040648-1950393542.1547130931
- https://lists.suse.com/pipermail/sle-security-updates/2018-April/003956.html?_ga=2.81625751.1026327980.1622040648-1950393542.1547130931