CVE-2018-19870
qt5-qtbase: QImage allocation failure in qgifhandler
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
An issue was discovered in Qt before 5.11.3. A malformed GIF image causes a NULL pointer dereference in QGifHandler resulting in a segmentation fault.
Se ha descubierto un problema en versiones anteriores a la 5.11.3 de Qt. Una imagen GIF mal formada provoca una desreferencia de puntero NULL en QGifHandler, lo que resulta en un fallo de segmentación.
It was discovered that Qt incorrectly handled certain XML documents. A remote attacker could use this issue with a specially crafted XML document to cause Qt to crash, resulting in a denial of service, or possibly execute arbitrary code. It was discovered that Qt incorrectly handled certain GIF images. A remote attacker could use this issue with a specially crafted GIF image to cause Qt to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2018-12-05 CVE Reserved
- 2018-12-26 CVE Published
- 2024-08-05 CVE Updated
- 2025-03-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-476: NULL Pointer Dereference
CAPEC
References (12)
URL | Tag | Source |
---|---|---|
https://lists.debian.org/debian-lts-announce/2019/01/msg00004.html | Mailing List |
|
https://lists.debian.org/debian-lts-announce/2019/05/msg00014.html | Mailing List |
|
https://lists.debian.org/debian-lts-announce/2020/09/msg00023.html | Mailing List |
|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://codereview.qt-project.org/#/c/235998 | 2020-09-28 |
URL | Date | SRC |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00080.html | 2020-09-28 | |
https://access.redhat.com/errata/RHSA-2019:2135 | 2020-09-28 | |
https://access.redhat.com/errata/RHSA-2019:3390 | 2020-09-28 | |
https://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates | 2020-09-28 | |
https://usn.ubuntu.com/4003-1 | 2020-09-28 | |
https://www.debian.org/security/2019/dsa-4374 | 2020-09-28 | |
https://access.redhat.com/security/cve/CVE-2018-19870 | 2020-03-31 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1658996 | 2020-03-31 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Qt Search vendor "Qt" | Qt Search vendor "Qt" for product "Qt" | < 5.11.3 Search vendor "Qt" for product "Qt" and version " < 5.11.3" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 8.0 Search vendor "Debian" for product "Debian Linux" and version "8.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 9.0 Search vendor "Debian" for product "Debian Linux" and version "9.0" | - |
Affected
| ||||||
Opensuse Search vendor "Opensuse" | Leap Search vendor "Opensuse" for product "Leap" | 15.0 Search vendor "Opensuse" for product "Leap" and version "15.0" | - |
Affected
|