RHSA-2024:4647: Low: SUSE Liberty Linux security update for qt5-qtbase

Update Advisories for SUSE Liberty Linux suse-liberty-linux-updates at lists.suse.com
Tue Sep 24 15:05:50 UTC 2024


# security update for qt5-qtbase

Announcement ID: RHSA-2024:4647
Rating: Low

Cross-References:

  * CVE-2024-39936



CVSS scores:

  * CVE-2024-39936 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Affected Products:

  * SUSE Liberty Linux 7 LTSS


An update that solves one vulnerability can now be installed.

## Description:

This security update provides a functional equivalent of RHSA-2024:4647.
The original Red Hat(R) advisory is available from the Red Hat web site at
https://access.redhat.com/errata/RHSA-2024:4647.


## Package List:

  * SUSE Liberty Linux 7 LTSS:
    * qt5-qtbase 5.9.7-6.el7_9
    * qt5-qtbase-common 5.9.7-6.el7_9
    * qt5-qtbase-devel 5.9.7-6.el7_9
    * qt5-qtbase-doc 5.9.7-6.el7_9
    * qt5-qtbase-examples 5.9.7-6.el7_9
    * qt5-qtbase-gui 5.9.7-6.el7_9
    * qt5-qtbase-mysql 5.9.7-6.el7_9
    * qt5-qtbase-odbc 5.9.7-6.el7_9
    * qt5-qtbase-postgresql 5.9.7-6.el7_9
    * qt5-qtbase-static 5.9.7-6.el7_9
    * qt5-rpm-macros 5.9.7-6.el7_9

## References:

  * https://www.suse.com/security/cve/CVE-2024-39936.html


More information about the suse-liberty-linux-updates mailing list