-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5891
                      qt5 security and bug fix update
                             16 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qt5
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-25255  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:8022

Comment: CVSS (Max):  7.8 CVE-2022-25255 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: qt5 security and bug fix update
Advisory ID:       RHSA-2022:8022-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8022
Issue date:        2022-11-15
CVE Names:         CVE-2022-25255 
=====================================================================

1. Summary:

An update for qt5 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - noarch
Red Hat Enterprise Linux AppStream (v. 9) - noarch

3. Description:

The Qt5 libraries packages provide Qt 5, version 5 of the Qt cross-platform
application framework.

Security Fix(es):

* qt: QProcess could execute a binary from the current working directory
when not found in the PATH (CVE-2022-25255)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2055505 - CVE-2022-25255 qt: QProcess could execute a binary from the current working directory when not found in the PATH
2061352 - Rebase qt5 to 5.15.3

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
qt5-5.15.3-1.el9.src.rpm

noarch:
qt5-5.15.3-1.el9.noarch.rpm
qt5-rpm-macros-5.15.3-1.el9.noarch.rpm
qt5-srpm-macros-5.15.3-1.el9.noarch.rpm

Red Hat CodeReady Linux Builder (v. 9):

noarch:
qt5-devel-5.15.3-1.el9.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-25255
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=OLJm
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=IGgD
-----END PGP SIGNATURE-----