Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4646 - Security Advisory
Issued:
2024-07-18
Updated:
2024-07-19

RHSA-2024:4646 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: qt5-qtbase security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for qt5-qtbase is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Qt is a software toolkit for developing applications. The qt5-base packages contain base tools for string, xml, and network handling in Qt.

Security Fix(es):

  • qtbase: qtbase: Delay any communication until encrypted() can be responded to (CVE-2024-39936)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64

Fixes

  • BZ - 2295867 - CVE-2024-39936 qtbase: qtbase: Delay any communication until encrypted() can be responded to

CVEs

  • CVE-2024-39936

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
qt5-qtbase-5.12.5-5.el8_2.src.rpm SHA-256: 0a747a692828f7366889fae8f3c8c2be9e83bb1fb8c2bddf098884e943b104ec
x86_64
qt5-qtbase-5.12.5-5.el8_2.i686.rpm SHA-256: 477edf83e42d0911916bbf318aca140e2577cee7a5974c59b1a45804f573bcb9
qt5-qtbase-5.12.5-5.el8_2.x86_64.rpm SHA-256: f45dccd2dafe3ae807fac19671fa86ea0130a3d04c5128972190cf11a8652eb9
qt5-qtbase-common-5.12.5-5.el8_2.noarch.rpm SHA-256: 7d8d3f42abac7ba43e5d7d629c8d95bd7e02b4fb183e07c73a29df94a3672f75
qt5-qtbase-debuginfo-5.12.5-5.el8_2.i686.rpm SHA-256: b299136dbdd4533fde2de24cfb0ffe9d23495ce527097e1c8d8717850fe11fb9
qt5-qtbase-debuginfo-5.12.5-5.el8_2.x86_64.rpm SHA-256: c296f5fc84997aabfc75e04998a67b9b2a9919ceb9bb61bea6222df31d44e09e
qt5-qtbase-debugsource-5.12.5-5.el8_2.i686.rpm SHA-256: cbe9a649c39155ef0b37c30e239cda3964acf678ae06246263d8224b2ff14284
qt5-qtbase-debugsource-5.12.5-5.el8_2.x86_64.rpm SHA-256: 1ebfc2c962b849bd036994aec8f9f99a1896318401de14728a20ae5423e52f56
qt5-qtbase-devel-5.12.5-5.el8_2.i686.rpm SHA-256: 1c098c4a3310718a896268dfbc28e4d03f1f2edd0b5a6edcb65e7a621de7c09a
qt5-qtbase-devel-5.12.5-5.el8_2.x86_64.rpm SHA-256: 62ebc7ccf80b44ff26279dccd338f2225c37a1f6281954cb5ce222ad91ea09b1
qt5-qtbase-devel-debuginfo-5.12.5-5.el8_2.i686.rpm SHA-256: ae190afc196a9ad5e77956725a5fd8ee6983e5991bbfc09381fdec7f293d6308
qt5-qtbase-devel-debuginfo-5.12.5-5.el8_2.x86_64.rpm SHA-256: ceb6be465bcd55653cf1e3b2e385718e2020168cbce84696ad66b7d014ef98e6
qt5-qtbase-examples-5.12.5-5.el8_2.i686.rpm SHA-256: 77b7866818e3c2ca5b093d84f47fe9d0eac6a2cd4a1fc5c43bee303da143a403
qt5-qtbase-examples-5.12.5-5.el8_2.x86_64.rpm SHA-256: e497ff1001d559671122f176c1ea094b0f6b618a641fa62e34c0eea593cce011
qt5-qtbase-examples-debuginfo-5.12.5-5.el8_2.i686.rpm SHA-256: 043dd053a040f3e273a3abf43b8f1479fd67af3f59850708d714bddb2892af19
qt5-qtbase-examples-debuginfo-5.12.5-5.el8_2.x86_64.rpm SHA-256: 21aae24d71d50b2cdec4a443e2d8dc1bbea5972da0da93166b658ec5d5d93eb2
qt5-qtbase-gui-5.12.5-5.el8_2.i686.rpm SHA-256: 4601cf1cdee13e21542c6c5129d15ccd7c1cc8edd40c6e6a5bb2466be9a84f2d
qt5-qtbase-gui-5.12.5-5.el8_2.x86_64.rpm SHA-256: ac711aa311e797a9c9acb7bc15a8b24a16b035ddb5bfbbf1e5c27cdf22f2b243
qt5-qtbase-gui-debuginfo-5.12.5-5.el8_2.i686.rpm SHA-256: 38cd8e7c3723bdc43dcc843689814ec664cc54ed5763417f6c9ee76046022424
qt5-qtbase-gui-debuginfo-5.12.5-5.el8_2.x86_64.rpm SHA-256: d341e07f256b5066fc97d9864b335537f996b0dc8a0b12c8184757b5204ba922
qt5-qtbase-mysql-5.12.5-5.el8_2.i686.rpm SHA-256: 3c5565be6e5613346b04a9bc7e592c0110935b4d81f656e37f20b1d589cd8339
qt5-qtbase-mysql-5.12.5-5.el8_2.x86_64.rpm SHA-256: aa1068ba0434706c1a1bd77ee20c251443ea8122ecd3d056e30727231d25941d
qt5-qtbase-mysql-debuginfo-5.12.5-5.el8_2.i686.rpm SHA-256: b12090ba4698281d4cfd63759ce6371ff56e619b2aff0f0eaddc31fe8d3c26d5
qt5-qtbase-mysql-debuginfo-5.12.5-5.el8_2.x86_64.rpm SHA-256: 223189a5e3f2cbbeed6e9f6d9d703fd993d90abea3c9632c505c0fb417d0581c
qt5-qtbase-odbc-5.12.5-5.el8_2.i686.rpm SHA-256: 9558e9218bda3bc3099c588ef5817db6134b6e6e317db5b1f975f4e567847429
qt5-qtbase-odbc-5.12.5-5.el8_2.x86_64.rpm SHA-256: ca3ba12bba11cc1e05c50174bb9fed8fe1d3083a75d6582599947057e3a21c67
qt5-qtbase-odbc-debuginfo-5.12.5-5.el8_2.i686.rpm SHA-256: 74696b6d2335c8672f17f9e36d734855abc71432e6e71b1862e08c0b28ead8d2
qt5-qtbase-odbc-debuginfo-5.12.5-5.el8_2.x86_64.rpm SHA-256: d8204ee9cb39eec6832dae148d2ae97ee87babb1c144b2b2c1c85691cb2b08bd
qt5-qtbase-postgresql-5.12.5-5.el8_2.i686.rpm SHA-256: ef7eb699fc7c4261ca2b43c66b86f70525150da9a177ca52416b1c25aca750c2
qt5-qtbase-postgresql-5.12.5-5.el8_2.x86_64.rpm SHA-256: f7b71daf5dfa9b4763efa610ee04023229d8952728ea808d725607b30cdf3e86
qt5-qtbase-postgresql-debuginfo-5.12.5-5.el8_2.i686.rpm SHA-256: 9163eeac4b6385792ed1f938f71e4f236d9e9a133cc816df738f08de19b3ea0a
qt5-qtbase-postgresql-debuginfo-5.12.5-5.el8_2.x86_64.rpm SHA-256: d978b3ebe804acb09e17054efd27b2001bf00c00076afdb604061cc417d0c182
qt5-qtbase-private-devel-5.12.5-5.el8_2.i686.rpm SHA-256: 17be074c2c804b1408b6486288c00ff8ed47aeaccee4af129d223d48b25d7483
qt5-qtbase-private-devel-5.12.5-5.el8_2.x86_64.rpm SHA-256: 908945d54da7ba0839a76974c35a35d5a3b7c1bf30a9bf73da8d98918860a1d8
qt5-qtbase-tests-debuginfo-5.12.5-5.el8_2.i686.rpm SHA-256: 6c89bf491846bf22cf72406896aefd9ae1fe4657ed3b3750084aa5770193fa1c
qt5-qtbase-tests-debuginfo-5.12.5-5.el8_2.x86_64.rpm SHA-256: 80a573b7e9b5cd076b517ceaadea9de6d719de636ff10b654845fa2ac2fd4ee4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility