Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-25634

Published: 2 March 2022

Qt through 5.15.8 and 6.x through 6.2.3 can load system library files from an unintended working directory.

Notes

AuthorNote
mdeslaur
this is a windows-specific issue, marking as not-affected

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
qtbase-opensource-src
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(windows-specific)
focal Not vulnerable
(windows-specific)
impish Not vulnerable
(windows-specific)
jammy Not vulnerable
(windows-specific)
kinetic Not vulnerable
(windows-specific)
lunar Not vulnerable
(windows-specific)
mantic Not vulnerable
(windows-specific)
trusty Ignored
(end of standard support)
upstream Needs triage

xenial Not vulnerable
(windows-specific)
Patches:
upstream: https://download.qt.io/official_releases/qt/6.2/CVE-2022-25643-6.2.diff
upstream: https://download.qt.io/official_releases/qt/5.15/CVE-2022-25643-5.15.diff
qtbase-opensource-src-gles
Launchpad, Ubuntu, Debian
focal Not vulnerable
(windows-specific)
impish Not vulnerable
(windows-specific)
jammy Not vulnerable
(windows-specific)
kinetic Not vulnerable
(windows-specific)
lunar Not vulnerable
(windows-specific)
mantic Not vulnerable
(windows-specific)
trusty Ignored
(end of standard support)
upstream Needs triage

xenial Needed

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N