ALT-BU-2023-5295-1
Branch sisyphus_e2k update bulletin.
Package libfreetype updated to version 2.13.1-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-06905
Уязвимость функции FT_Request_Size библиотеки FreeType, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06908
Уязвимость функции sfnt_init_face библиотеки FreeType, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-06917
Уязвимость функции FNT_Size_Request библиотеки FreeType, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-27404
FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was discovered to contain a heap buffer overflow via the function sfnt_init_face.
- https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138
- https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138
- FEDORA-2022-7ece4f6d74
- FEDORA-2022-7ece4f6d74
- FEDORA-2022-2dd60f1f00
- FEDORA-2022-2dd60f1f00
- FEDORA-2022-80e1724780
- FEDORA-2022-80e1724780
- FEDORA-2022-0985b0cb9f
- FEDORA-2022-0985b0cb9f
- FEDORA-2022-5e45671294
- FEDORA-2022-5e45671294
- GLSA-202402-06
- GLSA-202402-06
Modified: 2024-11-21
CVE-2022-27405
FreeType commit 53dfdcd8198d2b3201a23c4bad9190519ba918db was discovered to contain a segmentation violation via the function FNT_Size_Request.
- http://freetype.com
- http://freetype.com
- https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139
- https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139
- FEDORA-2022-7ece4f6d74
- FEDORA-2022-7ece4f6d74
- FEDORA-2022-2dd60f1f00
- FEDORA-2022-2dd60f1f00
- FEDORA-2022-80e1724780
- FEDORA-2022-80e1724780
- FEDORA-2022-0985b0cb9f
- FEDORA-2022-0985b0cb9f
- FEDORA-2022-5e45671294
- FEDORA-2022-5e45671294
- GLSA-202402-06
- GLSA-202402-06
Modified: 2024-11-21
CVE-2022-27406
FreeType commit 22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 was discovered to contain a segmentation violation via the function FT_Request_Size.
- http://freetype.com
- http://freetype.com
- https://gitlab.freedesktop.org/freetype/freetype/-/issues/1140
- https://gitlab.freedesktop.org/freetype/freetype/-/issues/1140
- FEDORA-2022-7ece4f6d74
- FEDORA-2022-7ece4f6d74
- FEDORA-2022-2dd60f1f00
- FEDORA-2022-2dd60f1f00
- FEDORA-2022-80e1724780
- FEDORA-2022-80e1724780
- FEDORA-2022-0985b0cb9f
- FEDORA-2022-0985b0cb9f
- FEDORA-2022-5e45671294
- FEDORA-2022-5e45671294
- GLSA-202402-06
- GLSA-202402-06
Package qt5-declarative updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-xmlpatterns updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-websockets updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-multimedia updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-serialport updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-location updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Closed bugs
qt5-location: ошибка сборки с GCC 13
Package qt5-webglplugin updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-sensors updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-webchannel updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-quickcontrols updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-x11extras updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-svg updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-imageformats updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-quickcontrols2 updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-quicktimeline updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-serialbus updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-connectivity updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-graphicaleffects updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-translations updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-doc updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-wayland updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-3d updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-scxml updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-virtualkeyboard updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-charts updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-speech updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-datavis3d updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-gamepad updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-networkauth updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-remoteobjects updated to version 5.15.10-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Package qt5-tools updated to version 5.15.10-alt2 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Closed bugs
Не работает просмотр кода C++ / Python в qt5-designer
Package qt5-base updated to version 5.15.10-alt1.E2K.1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Closed bugs
qt5-base: ошибки сборки на архитектуре LoongArch
Package qt5-webkit updated to version 5.212.0-alt25.1 for branch sisyphus_e2k.
Closed bugs
qt5-webkit: ошибка сборки на архитектуре LoongArch
Package qt5-script updated to version 5.15.10-alt1.E2K.1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00893
Уязвимость пакета qt/qtbase библиотеки Qt, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-25255
In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX, QProcess could execute a binary from the current working directory when not found in the PATH.
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/393113
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/394914
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://codereview.qt-project.org/c/qt/qtbase/+/396020
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/5.15/qprocess5-15.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
- https://download.qt.io/official_releases/qt/6.2/qprocess6-2.diff
Modified: 2024-11-21
CVE-2022-25634
Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396440
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/qtbase/+/396689
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://codereview.qt-project.org/c/qt/tqtc-qtbase/+/396690
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
- https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
Closed bugs
qt5-script: ошибка сборки на LoongArch
Package gmp updated to version 6.3.0-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-05776
Уязвимость компонента mpz/inp_raw.c библиотеки арифметических операций GMP на 32-разрядных платформах, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-43618
GNU Multiple Precision Arithmetic Library (GMP) through 6.2.1 has an mpz/inp_raw.c integer overflow and resultant buffer overflow via crafted input, leading to a segmentation fault on 32-bit platforms.
- 20221016 Re: over 2000 packages depend on abort()ing libgmp
- 20221016 Re: over 2000 packages depend on abort()ing libgmp
- [oss-security] 20221013 Re: sagemath denial of service with abort() in gmp: overflow in mpz type
- [oss-security] 20221013 Re: sagemath denial of service with abort() in gmp: overflow in mpz type
- https://bugs.debian.org/994405
- https://bugs.debian.org/994405
- https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
- https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
- https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
- https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
- [debian-lts-announce] 20211202 [SECURITY] [DLA 2837-1] gmp security update
- [debian-lts-announce] 20211202 [SECURITY] [DLA 2837-1] gmp security update
- GLSA-202309-13
- GLSA-202309-13
- https://security.netapp.com/advisory/ntap-20221111-0001/
- https://security.netapp.com/advisory/ntap-20221111-0001/
Package imlib2 updated to version 1.12.0-alt2 for branch sisyphus_e2k.
Closed bugs
icewmbg segfault при запуске на i586
После обновления imlib2 до 1.12.0-alt1 на i586 icewm падает с segfault
Package libpgf updated to version 7.21.7-alt1_2 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-6673
Use-after-free vulnerability in Decoder.cpp in libpgf before 6.15.32.
- [oss-security] 20150825 Re: CVE request: libgpf: use-after-free vulnerability in Decoder.cpp
- [oss-security] 20150825 Re: CVE request: libgpf: use-after-free vulnerability in Decoder.cpp
- https://bugzilla.redhat.com/show_bug.cgi?id=1251749
- https://bugzilla.redhat.com/show_bug.cgi?id=1251749
- [debian-lts-announce] 20191215 [SECURITY] [DLA 2035-1] libpgf security update
- [debian-lts-announce] 20191215 [SECURITY] [DLA 2035-1] libpgf security update
- https://security-tracker.debian.org/tracker/CVE-2015-6673/
- https://security-tracker.debian.org/tracker/CVE-2015-6673/
- https://sourceforge.net/p/libpgf/code/147/
- https://sourceforge.net/p/libpgf/code/147/
- https://sourceforge.net/p/libpgf/code/148/
- https://sourceforge.net/p/libpgf/code/148/
- https://sourceforge.net/p/libpgf/code/HEAD/tree/trunk/libpgf/INSTALL
- https://sourceforge.net/p/libpgf/code/HEAD/tree/trunk/libpgf/INSTALL
- USN-4554-1
- USN-4554-1
Package zynaddsubfx updated to version 3.0.6-alt4 for branch sisyphus_e2k.
Closed bugs
zynaddsubfx LV2: чёрное окно вместо GUI
Package python3-module-typogrify updated to version 2.0.7-alt3 for branch sisyphus_e2k.
Closed bugs
python3-module-typogrify приобретает зависимость при пересборке
Package rpm-macros-branding updated to version 1.0.8-alt1 for branch sisyphus_e2k.
Closed bugs
Добавить etersoft-ximper в список.