#VU96587 Use-after-free in Qt


Published: 2024-08-28

Vulnerability identifier: #VU96587

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-30161

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Qt
Universal components / Libraries / Scripting languages

Vendor: Trolltech

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error when accessing the QNetworkReply header data. A remote attacker can perform a denial of service attack.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Qt: 6.6.2, 6.5.4 - 6.5.5


External links
http://codereview.qt-project.org/c/qt/qtbase/+/544314


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability