Home » QT compromised: Security Alert! Several IT vulnerabilities reported

QT compromised: Security Alert! Several IT vulnerabilities reported

by admin
QT compromised: Security Alert!  Several IT vulnerabilities reported

There is an IT security warning for QT. Here you can find out which vulnerabilities are involved, which products are affected and what you can do.

The Federal Office for Security in der Informationstechnik (BSI) published an update on July 14, 2023 to a security gap with several vulnerabilities for QT that became known on May 24, 2023. The operating systems UNIX, Linux and Windows as well as the products SUSE Linux and Open Source QT are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: SUSE Security Update SUSE-SU-2023:2816-1 (Status: 07/13/2023). Other useful links are listed later in this article.

Multiple vulnerabilities for QT – Risk: medium

Risk level: 5 (medium)
CVSS Base Score: 7,6
CVSS Temporal Score: 6,6
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The risk of the vulnerability discussed here is classified as “medium” according to the CVSS with a base score of 7.6.

QT Bug: Effects of exploiting the known vulnerabilities

Qt is a C++ class library for cross-platform programming of graphical user interfaces.

See also  Xiaomi, from smartphones to the electric car market

A remote, anonymous attacker can exploit several vulnerabilities in QT to bypass security protections or achieve other unspecified effects.

The vulnerability is identified with the unique CVE identification numbers (Common Vulnerabilities and Exposures) CVE-2023-32763 and CVE-2023-32762 traded.

Systems affected by the QT vulnerability at a glance

operating systems
UNIX, Linux, Windows

Products
SUSE Linux (cpe:/o:suse:suse_linux)
Open Source QT 5.15.15 (cpe:/a:qt:qt)
Open Source QT 6.2.9 (cpe:/a:qt:qt)
Open Source QT 6.5.1 (cpe:/a:qt:qt)

General recommendations for dealing with IT security gaps

Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If new security updates become available, install them as soon as possible. For information purposes, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds. If you have any further questions or are unsure, contact your responsible administrator. IT security officers should regularly check when the IT security warning affected manufacturers makes a new security update available.

Sources for updates, patches and workarounds

At this point there are further links with information about bug reports, security fixes and workarounds.

SUSE Security Update SUSE-SU-2023:2816-1 vom 2023-07-13 (14.07.2023)
For more information, see:

SUSE Security Update SUSE-SU-2023:2780-1 vom 2023-07-04 (05.07.2023)
For more information, see:

QT Security Advisory vom 2023-05-23 (24.05.2023)
For more information, see:

QT Security Advisory vom 2023-05-23 (24.05.2023)
For more information, see:

Version history of this security alert

This is the 3rd version of this IT security notice for QT. If further updates are announced, this text will be updated. You can understand the changes made using the following version history.

See also  JasPer: New security vulnerability! Vulnerability allows unspecified attack

05/24/2023 – Initial version
07/05/2023 – Added new updates from SUSE
07/14/2023 – Added new updates from SUSE

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy