Rapid7 Vulnerability & Exploit Database

CentOS Linux: CVE-2018-21035: Moderate: qt5-qtbase and qt5-qtwebsockets security and bug fix update (CESA-2020:4690)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

CentOS Linux: CVE-2018-21035: Moderate: qt5-qtbase and qt5-qtwebsockets security and bug fix update (CESA-2020:4690)

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
02/28/2020
Created
11/06/2020
Added
11/05/2020
Modified
05/25/2023

Description

In Qt through 5.14.1, the WebSocket implementation accepts up to 2GB for frames and 2GB for messages. Smaller limits cannot be configured. This makes it easier for attackers to cause a denial of service (memory consumption).

Solution(s)

  • centos-upgrade-qt5-assistant
  • centos-upgrade-qt5-assistant-debuginfo
  • centos-upgrade-qt5-designer
  • centos-upgrade-qt5-designer-debuginfo
  • centos-upgrade-qt5-doctools
  • centos-upgrade-qt5-doctools-debuginfo
  • centos-upgrade-qt5-linguist
  • centos-upgrade-qt5-linguist-debuginfo
  • centos-upgrade-qt5-qdbusviewer
  • centos-upgrade-qt5-qdbusviewer-debuginfo
  • centos-upgrade-qt5-qtbase
  • centos-upgrade-qt5-qtbase-common
  • centos-upgrade-qt5-qtbase-debuginfo
  • centos-upgrade-qt5-qtbase-debugsource
  • centos-upgrade-qt5-qtbase-devel
  • centos-upgrade-qt5-qtbase-devel-debuginfo
  • centos-upgrade-qt5-qtbase-examples
  • centos-upgrade-qt5-qtbase-examples-debuginfo
  • centos-upgrade-qt5-qtbase-gui
  • centos-upgrade-qt5-qtbase-gui-debuginfo
  • centos-upgrade-qt5-qtbase-mysql
  • centos-upgrade-qt5-qtbase-mysql-debuginfo
  • centos-upgrade-qt5-qtbase-odbc
  • centos-upgrade-qt5-qtbase-odbc-debuginfo
  • centos-upgrade-qt5-qtbase-postgresql
  • centos-upgrade-qt5-qtbase-postgresql-debuginfo
  • centos-upgrade-qt5-qtbase-private-devel
  • centos-upgrade-qt5-qtbase-tests-debuginfo
  • centos-upgrade-qt5-qttools
  • centos-upgrade-qt5-qttools-common
  • centos-upgrade-qt5-qttools-debuginfo
  • centos-upgrade-qt5-qttools-debugsource
  • centos-upgrade-qt5-qttools-devel
  • centos-upgrade-qt5-qttools-devel-debuginfo
  • centos-upgrade-qt5-qttools-examples
  • centos-upgrade-qt5-qttools-examples-debuginfo
  • centos-upgrade-qt5-qttools-libs-designer
  • centos-upgrade-qt5-qttools-libs-designer-debuginfo
  • centos-upgrade-qt5-qttools-libs-designercomponents
  • centos-upgrade-qt5-qttools-libs-designercomponents-debuginfo
  • centos-upgrade-qt5-qttools-libs-help
  • centos-upgrade-qt5-qttools-libs-help-debuginfo
  • centos-upgrade-qt5-qttools-tests-debuginfo
  • centos-upgrade-qt5-qtwebsockets
  • centos-upgrade-qt5-qtwebsockets-debuginfo
  • centos-upgrade-qt5-qtwebsockets-debugsource
  • centos-upgrade-qt5-qtwebsockets-devel
  • centos-upgrade-qt5-qtwebsockets-devel-debuginfo
  • centos-upgrade-qt5-qtwebsockets-examples
  • centos-upgrade-qt5-qtwebsockets-examples-debuginfo
  • centos-upgrade-qt5-qtwebsockets-tests-debuginfo

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;