Executive Summary

Summary
Title Updated qt packages fix security issues
Informations
Name RHSA-2004:414 First vendor Publication 2004-08-20
Vendor RedHat Last vendor Modification 2004-08-20
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated qt packages that fix security issues in several of the image decoders are now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

Qt is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System.

During a security audit, Chris Evans discovered a heap overflow in the BMP image decoder in Qt versions prior to 3.3.3. An attacker could create a carefully crafted BMP file in such a way that it would cause an application linked with Qt to crash or possibly execute arbitrary code when the file was opened by a victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0691 to this issue.

Additionally, various flaws were discovered in the GIF, XPM, and JPEG decoders in Qt versions prior to 3.3.3. An attacker could create carefully crafted image files in such a way that it could cause an application linked against Qt to crash when the file was opened by a victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2004-0692 and CAN-2004-0693 to these issues.

Users of Qt should update to these updated packages which contain backported patches and are not vulnerable to these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/ for more info):

128720 - CAN-2004-0691 BMP decoder heap overflow

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2004-414.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10327
 
Oval ID: oval:org.mitre.oval:def:10327
Title: The XPM parser in the QT library (qt3) before 3.3.3 allows remote attackers to cause a denial of service (application crash) via a malformed image file that triggers a null dereference, a different vulnerability than CVE-2004-0693.
Description: The XPM parser in the QT library (qt3) before 3.3.3 allows remote attackers to cause a denial of service (application crash) via a malformed image file that triggers a null dereference, a different vulnerability than CVE-2004-0693.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0692
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10883
 
Oval ID: oval:org.mitre.oval:def:10883
Title: The GIF parser in the QT library (qt3) before 3.3.3 allows remote attackers to cause a denial of service (application crash) via a malformed image file that triggers a null dereference, a different vulnerability than CVE-2004-0692.
Description: The GIF parser in the QT library (qt3) before 3.3.3 allows remote attackers to cause a denial of service (application crash) via a malformed image file that triggers a null dereference, a different vulnerability than CVE-2004-0692.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0693
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9485
 
Oval ID: oval:org.mitre.oval:def:9485
Title: Heap-based buffer overflow in the BMP image format parser for the QT library (qt3) before 3.3.3 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code.
Description: Heap-based buffer overflow in the BMP image format parser for the QT library (qt3) before 3.3.3 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0691
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for qt3
File : nvt/sles9p5018833.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200408-20 (Qt)
File : nvt/glsa_200408_20.nasl
2008-09-04 Name : FreeBSD Ports: linux_base
File : nvt/freebsd_linux_base.nasl
2008-09-04 Name : FreeBSD Ports: qt
File : nvt/freebsd_qt.nasl
2008-01-17 Name : Debian Security Advisory DSA 542-1 (qt-copy)
File : nvt/deb_542_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-236-01 Qt
File : nvt/esoft_slk_ssa_2004_236_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
9036 Qt XPM Parser NULL Dereference Remote DoS

Qt contains a flaw that may allow a remote denial of service. The issue is triggered when a NULL derefernce occurs in the XPM parser, and will result in loss of availability for the system running Qt. No further details have been provided.
9035 Qt GIF Parser Null Dereference Remote DoS

Qt contains a flaw that may allow a remote denial of service. The issue is triggered when a NULL derefernce occurs in the GIF parser, and will result in loss of availability for the system running Qt. No further details have been provided.
9026 Qt qimage.cpp read_dib Function BMP Handling Overflow

A remote overflow exists in Trolltech Qt. The read_dib() fails to check user supplied d resulting in a buffer overflow in at least three blocks of code. With a specially crafted request, an attacker can execute arbitrary code with the privelege of the current user resulting in a loss of confidentiality, integrity, and/or availability.

Snort® IPS/IDS

Date Description
2018-02-03 Qt library BMP image parser heap overflow exploit attempt
RuleID : 45306 - Revision : 1 - Type : FILE-IMAGE
2018-02-03 Qt library BMP image parser heap overflow exploit attempt
RuleID : 45305 - Revision : 1 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_bf2e7483d3fa440d8c6e8f1f2f018818.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-236-01.nasl - Type : ACT_GATHER_INFO
2004-10-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-479.nasl - Type : ACT_GATHER_INFO
2004-10-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-478.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-542.nasl - Type : ACT_GATHER_INFO
2004-09-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-286.nasl - Type : ACT_GATHER_INFO
2004-09-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-287.nasl - Type : ACT_GATHER_INFO
2004-09-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-288.nasl - Type : ACT_GATHER_INFO
2004-09-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-289.nasl - Type : ACT_GATHER_INFO
2004-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-466.nasl - Type : ACT_GATHER_INFO
2004-09-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-447.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200408-20.nasl - Type : ACT_GATHER_INFO
2004-08-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_qt_333.nasl - Type : ACT_GATHER_INFO
2004-08-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-271.nasl - Type : ACT_GATHER_INFO
2004-08-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-270.nasl - Type : ACT_GATHER_INFO
2004-08-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-414.nasl - Type : ACT_GATHER_INFO
2004-08-22 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-085.nasl - Type : ACT_GATHER_INFO
2004-08-20 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2004_027.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:48:36
  • Multiple Updates