-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3396
                        qt5-qtbase security update
                             30 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qt5-qtbase
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-0570 CVE-2020-0569 

Reference:         ESB-2020.0420
                   ESB-2020.0398

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4025

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: qt5-qtbase security update
Advisory ID:       RHSA-2020:4025-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4025
Issue date:        2020-09-29
CVE Names:         CVE-2020-0569 CVE-2020-0570 
=====================================================================

1. Summary:

An update for qt5-qtbase is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Qt is a software toolkit for developing applications. The qt5-base packages
contain base tools for string, xml, and network handling in Qt. 

Security Fix(es):

* qt: files placed by attacker can influence the working directory and lead
to malicious code execution (CVE-2020-0569)

* qt: files placed by attacker can influence the working directory and lead
to malicious code execution (CVE-2020-0570)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1800600 - CVE-2020-0569 qt: files placed by attacker can influence the working directory and lead to malicious code execution
1800604 - CVE-2020-0570 qt: files placed by attacker can influence the working directory and lead to malicious code execution

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
qt5-qtbase-5.9.7-4.el7.src.rpm

noarch:
qt5-qtbase-common-5.9.7-4.el7.noarch.rpm

x86_64:
qt5-qtbase-5.9.7-4.el7.i686.rpm
qt5-qtbase-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-debuginfo-5.9.7-4.el7.i686.rpm
qt5-qtbase-debuginfo-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-gui-5.9.7-4.el7.i686.rpm
qt5-qtbase-gui-5.9.7-4.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
qt5-rpm-macros-5.9.7-4.el7.noarch.rpm

x86_64:
qt5-qtbase-debuginfo-5.9.7-4.el7.i686.rpm
qt5-qtbase-debuginfo-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-devel-5.9.7-4.el7.i686.rpm
qt5-qtbase-devel-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-doc-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-examples-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-mysql-5.9.7-4.el7.i686.rpm
qt5-qtbase-mysql-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-odbc-5.9.7-4.el7.i686.rpm
qt5-qtbase-odbc-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-postgresql-5.9.7-4.el7.i686.rpm
qt5-qtbase-postgresql-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-static-5.9.7-4.el7.i686.rpm
qt5-qtbase-static-5.9.7-4.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
qt5-qtbase-5.9.7-4.el7.src.rpm

noarch:
qt5-qtbase-common-5.9.7-4.el7.noarch.rpm
qt5-rpm-macros-5.9.7-4.el7.noarch.rpm

x86_64:
qt5-qtbase-5.9.7-4.el7.i686.rpm
qt5-qtbase-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-debuginfo-5.9.7-4.el7.i686.rpm
qt5-qtbase-debuginfo-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-devel-5.9.7-4.el7.i686.rpm
qt5-qtbase-devel-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-doc-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-examples-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-gui-5.9.7-4.el7.i686.rpm
qt5-qtbase-gui-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-mysql-5.9.7-4.el7.i686.rpm
qt5-qtbase-mysql-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-odbc-5.9.7-4.el7.i686.rpm
qt5-qtbase-odbc-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-postgresql-5.9.7-4.el7.i686.rpm
qt5-qtbase-postgresql-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-static-5.9.7-4.el7.i686.rpm
qt5-qtbase-static-5.9.7-4.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
qt5-qtbase-5.9.7-4.el7.src.rpm

noarch:
qt5-qtbase-common-5.9.7-4.el7.noarch.rpm
qt5-rpm-macros-5.9.7-4.el7.noarch.rpm

ppc64:
qt5-qtbase-5.9.7-4.el7.ppc.rpm
qt5-qtbase-5.9.7-4.el7.ppc64.rpm
qt5-qtbase-debuginfo-5.9.7-4.el7.ppc.rpm
qt5-qtbase-debuginfo-5.9.7-4.el7.ppc64.rpm
qt5-qtbase-devel-5.9.7-4.el7.ppc.rpm
qt5-qtbase-devel-5.9.7-4.el7.ppc64.rpm
qt5-qtbase-gui-5.9.7-4.el7.ppc.rpm
qt5-qtbase-gui-5.9.7-4.el7.ppc64.rpm
qt5-qtbase-mysql-5.9.7-4.el7.ppc.rpm
qt5-qtbase-mysql-5.9.7-4.el7.ppc64.rpm
qt5-qtbase-odbc-5.9.7-4.el7.ppc.rpm
qt5-qtbase-odbc-5.9.7-4.el7.ppc64.rpm
qt5-qtbase-postgresql-5.9.7-4.el7.ppc.rpm
qt5-qtbase-postgresql-5.9.7-4.el7.ppc64.rpm

ppc64le:
qt5-qtbase-5.9.7-4.el7.ppc64le.rpm
qt5-qtbase-debuginfo-5.9.7-4.el7.ppc64le.rpm
qt5-qtbase-devel-5.9.7-4.el7.ppc64le.rpm
qt5-qtbase-gui-5.9.7-4.el7.ppc64le.rpm
qt5-qtbase-mysql-5.9.7-4.el7.ppc64le.rpm
qt5-qtbase-odbc-5.9.7-4.el7.ppc64le.rpm
qt5-qtbase-postgresql-5.9.7-4.el7.ppc64le.rpm

s390x:
qt5-qtbase-5.9.7-4.el7.s390.rpm
qt5-qtbase-5.9.7-4.el7.s390x.rpm
qt5-qtbase-debuginfo-5.9.7-4.el7.s390.rpm
qt5-qtbase-debuginfo-5.9.7-4.el7.s390x.rpm
qt5-qtbase-devel-5.9.7-4.el7.s390.rpm
qt5-qtbase-devel-5.9.7-4.el7.s390x.rpm
qt5-qtbase-gui-5.9.7-4.el7.s390.rpm
qt5-qtbase-gui-5.9.7-4.el7.s390x.rpm
qt5-qtbase-mysql-5.9.7-4.el7.s390.rpm
qt5-qtbase-mysql-5.9.7-4.el7.s390x.rpm
qt5-qtbase-odbc-5.9.7-4.el7.s390.rpm
qt5-qtbase-odbc-5.9.7-4.el7.s390x.rpm
qt5-qtbase-postgresql-5.9.7-4.el7.s390.rpm
qt5-qtbase-postgresql-5.9.7-4.el7.s390x.rpm

x86_64:
qt5-qtbase-5.9.7-4.el7.i686.rpm
qt5-qtbase-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-debuginfo-5.9.7-4.el7.i686.rpm
qt5-qtbase-debuginfo-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-devel-5.9.7-4.el7.i686.rpm
qt5-qtbase-devel-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-gui-5.9.7-4.el7.i686.rpm
qt5-qtbase-gui-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-mysql-5.9.7-4.el7.i686.rpm
qt5-qtbase-mysql-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-odbc-5.9.7-4.el7.i686.rpm
qt5-qtbase-odbc-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-postgresql-5.9.7-4.el7.i686.rpm
qt5-qtbase-postgresql-5.9.7-4.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
qt5-qtbase-debuginfo-5.9.7-4.el7.ppc.rpm
qt5-qtbase-debuginfo-5.9.7-4.el7.ppc64.rpm
qt5-qtbase-doc-5.9.7-4.el7.ppc64.rpm
qt5-qtbase-examples-5.9.7-4.el7.ppc64.rpm
qt5-qtbase-static-5.9.7-4.el7.ppc.rpm
qt5-qtbase-static-5.9.7-4.el7.ppc64.rpm

ppc64le:
qt5-qtbase-debuginfo-5.9.7-4.el7.ppc64le.rpm
qt5-qtbase-doc-5.9.7-4.el7.ppc64le.rpm
qt5-qtbase-examples-5.9.7-4.el7.ppc64le.rpm
qt5-qtbase-static-5.9.7-4.el7.ppc64le.rpm

s390x:
qt5-qtbase-debuginfo-5.9.7-4.el7.s390.rpm
qt5-qtbase-debuginfo-5.9.7-4.el7.s390x.rpm
qt5-qtbase-doc-5.9.7-4.el7.s390x.rpm
qt5-qtbase-examples-5.9.7-4.el7.s390x.rpm
qt5-qtbase-static-5.9.7-4.el7.s390.rpm
qt5-qtbase-static-5.9.7-4.el7.s390x.rpm

x86_64:
qt5-qtbase-debuginfo-5.9.7-4.el7.i686.rpm
qt5-qtbase-debuginfo-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-doc-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-examples-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-static-5.9.7-4.el7.i686.rpm
qt5-qtbase-static-5.9.7-4.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
qt5-qtbase-5.9.7-4.el7.src.rpm

noarch:
qt5-qtbase-common-5.9.7-4.el7.noarch.rpm
qt5-rpm-macros-5.9.7-4.el7.noarch.rpm

x86_64:
qt5-qtbase-5.9.7-4.el7.i686.rpm
qt5-qtbase-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-debuginfo-5.9.7-4.el7.i686.rpm
qt5-qtbase-debuginfo-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-devel-5.9.7-4.el7.i686.rpm
qt5-qtbase-devel-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-gui-5.9.7-4.el7.i686.rpm
qt5-qtbase-gui-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-mysql-5.9.7-4.el7.i686.rpm
qt5-qtbase-mysql-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-odbc-5.9.7-4.el7.i686.rpm
qt5-qtbase-odbc-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-postgresql-5.9.7-4.el7.i686.rpm
qt5-qtbase-postgresql-5.9.7-4.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
qt5-qtbase-debuginfo-5.9.7-4.el7.i686.rpm
qt5-qtbase-debuginfo-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-doc-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-examples-5.9.7-4.el7.x86_64.rpm
qt5-qtbase-static-5.9.7-4.el7.i686.rpm
qt5-qtbase-static-5.9.7-4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0569
https://access.redhat.com/security/cve/CVE-2020-0570
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=hKRk
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DDi+
-----END PGP SIGNATURE-----