- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202007-38
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: QtGui: Arbitrary code execution
     Date: July 27, 2020
     Bugs: #719732
       ID: 202007-38

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A use-after-free was discovered in QtGui's Markdown handling code
possibly allowing a remote attacker to execute arbitrary code.

Background
=========
QtGui is a module for the Qt toolkit.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-qt/qtgui                 < 5.14.2                  >= 5.14.2

Description
==========
QtGui's setMarkdown has a use-after-free related to
QTextMarkdownImporter::insertBlock.

Impact
=====
A remote attacker could possibly execute arbitrary code with the
privileges of the process, or cause a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All QtGui users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-qt/qtgui-5.14.2"

Note that the Qt suite is best kept in sync, so a world upgrade may be
advisable to keep your system in a good state.

References
=========
[ 1 ] CVE-2020-12267
      https://nvd.nist.gov/vuln/detail/CVE-2020-12267

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202007-38

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-202007-38: QtGui: Arbitrary code execution

A use-after-free was discovered in QtGui's Markdown handling code possibly allowing a remote attacker to execute arbitrary code.

Summary

QtGui's setMarkdown has a use-after-free related to QTextMarkdownImporter::insertBlock.

Resolution

All QtGui users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-qt/qtgui-5.14.2"
Note that the Qt suite is best kept in sync, so a world upgrade may be advisable to keep your system in a good state.

References

[ 1 ] CVE-2020-12267 https://nvd.nist.gov/vuln/detail/CVE-2020-12267

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202007-38

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: QtGui: Arbitrary code execution
Date: July 27, 2020
Bugs: #719732
ID: 202007-38

Synopsis

A use-after-free was discovered in QtGui's Markdown handling code possibly allowing a remote attacker to execute arbitrary code.

Background

QtGui is a module for the Qt toolkit.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-qt/qtgui < 5.14.2 >= 5.14.2

Impact

===== A remote attacker could possibly execute arbitrary code with the privileges of the process, or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News