CVE-2022-25634

NameCVE-2022-25634
DescriptionQt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
qt6-base (PTS)bookworm6.4.2+dfsg-10fixed
trixie6.4.2+dfsg-21fixed
sid6.4.2+dfsg-21.1fixed
qtbase-opensource-src (PTS)buster5.11.3+dfsg1-1+deb10u5fixed
buster (security)5.11.3+dfsg1-1+deb10u3fixed
bullseye5.15.2+dfsg-9fixed
bookworm5.15.8+dfsg-11fixed
trixie5.15.10+dfsg-7fixed
sid5.15.10+dfsg-7.2fixed
qtbase-opensource-src-gles (PTS)bullseye5.15.2+dfsg-4fixed
bookworm5.15.8+dfsg-3fixed
trixie5.15.10+dfsg-5fixed
sid5.15.10+dfsg-6fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
qt6-basesource(unstable)(not affected)
qtbase-opensource-srcsource(unstable)(not affected)
qtbase-opensource-src-glessource(unstable)(not affected)

Notes

- qt6-base <not-affected> (Vulnerable code specific to Windows platform)
- qtbase-opensource-src <not-affected> (Vulnerable code specific to Windows platform)
- qtbase-opensource-src-gles <not-affected> (Vulnerable code is specific to Windows platform)
https://codereview.qt-project.org/c/qt/qtbase/+/396440
https://codereview.qt-project.org/c/qt/qtbase/+/396689

Search for package or bug name: Reporting problems