Information on source package qt6-base

Available versions

ReleaseVersion
bookworm6.4.2+dfsg-10
trixie6.4.2+dfsg-21
sid6.4.2+dfsg-21.1

Open issues

BugbookwormtrixiesidDescription
CVE-2024-25580vulnerable (no DSA)vulnerablevulnerableAn issue was discovered in gui/util/qktxhandler.cpp in Qt before 5.15. ...
CVE-2023-51714vulnerable (no DSA)fixedfixedAn issue was discovered in the HTTP2 implementation in Qt before 5.15. ...
CVE-2023-38197vulnerable (no DSA)vulnerablevulnerableAn issue was discovered in Qt before 5.15.15, 6.x before 6.2.10, and 6 ...
CVE-2023-37369vulnerable (no DSA)fixedfixedIn Qt before 5.15.15, 6.x before 6.2.9, and 6.3.x through 6.5.x before ...
CVE-2023-34410vulnerable (no DSA)fixedfixedAn issue was discovered in Qt before 5.15.15, 6.x before 6.2.9, and 6. ...

Open unimportant issues

BugbookwormtrixiesidDescription
CVE-2023-45935vulnerablevulnerablevulnerableQt 6 through 6.6 was discovered to contain a NULL pointer dereference ...

Resolved issues

BugDescription
CVE-2024-30161In Qt 6.5.4, 6.5.5, and 6.6.2, QNetworkReply header data might be acce ...
CVE-2023-43114An issue was discovered in Qt before 5.15.16, 6.x before 6.2.10, and 6 ...
CVE-2023-33285An issue was discovered in Qt 5.x before 5.15.14, 6.x before 6.2.9, an ...
CVE-2023-32763An issue was discovered in Qt before 5.15.15, 6.x before 6.2.9, and 6. ...
CVE-2023-32762An issue was discovered in Qt before 5.15.14, 6.x before 6.2.9, and 6. ...
CVE-2023-24607Qt before 6.4.3 allows a denial of service via a crafted string when t ...
CVE-2022-25634Qt through 5.15.8 and 6.x through 6.2.3 can load system library files ...
CVE-2022-25255In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux ...

Search for package or bug name: Reporting problems