MGASA-2023-0190 - Updated qtbase5 packages fix security vulnerability

Publication date: 31 May 2023
URL: https://advisories.mageia.org/MGASA-2023-0190.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2023-32762,
     CVE-2023-32763

Qt Network incorrectly parses the strict-transport-security (HSTS) header,
allowing unencrypted connections to be established, even when explicitly
prohibited by the server. This happens if the case used for this header
does not exactly match. (CVE-2023-32762)
QTextLayout buffer overflow in SVG file rendering. (CVE-2023-32763)

References:
- https://bugs.mageia.org/show_bug.cgi?id=31940
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/JOTXCTZAIHUV2MKEPOPE3QDWDQRQN7TL/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32762
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32763

SRPMS:
- 8/core/qtbase5-5.15.2-4.9.mga8

Mageia 2023-0190: qtbase5 security update

Qt Network incorrectly parses the strict-transport-security (HSTS) header, allowing unencrypted connections to be established, even when explicitly prohibited by the server

Summary

Qt Network incorrectly parses the strict-transport-security (HSTS) header, allowing unencrypted connections to be established, even when explicitly prohibited by the server. This happens if the case used for this header does not exactly match. (CVE-2023-32762) QTextLayout buffer overflow in SVG file rendering. (CVE-2023-32763)

References

- https://bugs.mageia.org/show_bug.cgi?id=31940

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/JOTXCTZAIHUV2MKEPOPE3QDWDQRQN7TL/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32762

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32763

Resolution

MGASA-2023-0190 - Updated qtbase5 packages fix security vulnerability

SRPMS

- 8/core/qtbase5-5.15.2-4.9.mga8

Severity
Publication date: 31 May 2023
URL: https://advisories.mageia.org/MGASA-2023-0190.html
Type: security
CVE: CVE-2023-32762, CVE-2023-32763

Related News