MGASA-2023-0051 - Updated qtbase5 packages fix security vulnerability

Publication date: 20 Feb 2023
URL: https://advisories.mageia.org/MGASA-2023-0051.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-23853,
     CVE-2023-24607

Avoid unintentionally using binaries from CWD (CVE-2022-23853)
Fix a possible DOS involving the Qt SQL ODBC driver plugin
(CVE-2023-24607)
Also fixes a regression that prevented Akonadi from working with kmail

References:
- https://bugs.mageia.org/show_bug.cgi?id=29359
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23853
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24607

SRPMS:
- 8/core/qtbase5-5.15.2-4.8.mga8

Mageia 2023-0051: qtbase5 security update

Avoid unintentionally using binaries from CWD (CVE-2022-23853) Fix a possible DOS involving the Qt SQL ODBC driver plugin (CVE-2023-24607) Also fixes a regression that prevented Ak...

Summary

Avoid unintentionally using binaries from CWD (CVE-2022-23853) Fix a possible DOS involving the Qt SQL ODBC driver plugin (CVE-2023-24607) Also fixes a regression that prevented Akonadi from working with kmail

References

- https://bugs.mageia.org/show_bug.cgi?id=29359

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23853

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24607

Resolution

MGASA-2023-0051 - Updated qtbase5 packages fix security vulnerability

SRPMS

- 8/core/qtbase5-5.15.2-4.8.mga8

Severity
Publication date: 20 Feb 2023
URL: https://advisories.mageia.org/MGASA-2023-0051.html
Type: security
CVE: CVE-2022-23853, CVE-2023-24607

Related News