Executive Summary

Summary
Title qt security update
Informations
Name RHSA-2007:0883 First vendor Publication 2007-09-13
Vendor RedHat Last vendor Modification 2007-09-13
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated qt packages that correct two security flaws are now available.

This update has been rated as having important security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Problem description:

Qt is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System.

A flaw was found in the way Qt expanded certain UTF8 characters. It was possible to prevent a Qt-based application from properly sanitizing user supplied input. This could, for example, result in a cross-site scripting attack against the Konqueror web browser. (CVE-2007-0242)

A buffer overflow flaw was found in the way Qt expanded malformed Unicode strings. If an application linked against Qt parsed a malicious Unicode string, it could lead to a denial of service or possibly allow the execution of arbitrary code. (CVE-2007-4137)

Users of Qt should upgrade to these updated packages, which contain a backported patch to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

234633 - CVE-2007-0242 QT UTF8 improper character expansion 269001 - CVE-2007-4137 QT off by one buffer overflow

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2007-0883.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11159
 
Oval ID: oval:org.mitre.oval:def:11159
Title: Off-by-one error in the QUtf8Decoder::toUnicode function in Trolltech Qt 3 allows context-dependent attackers to cause a denial of service (crash) via a crafted Unicode string that triggers a heap-based buffer overflow. NOTE: Qt 4 has the same error in the QUtf8Codec::convertToUnicode function, but it is not exploitable.
Description: Off-by-one error in the QUtf8Decoder::toUnicode function in Trolltech Qt 3 allows context-dependent attackers to cause a denial of service (crash) via a crafted Unicode string that triggers a heap-based buffer overflow. NOTE: Qt 4 has the same error in the QUtf8Codec::convertToUnicode function, but it is not exploitable.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4137
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11510
 
Oval ID: oval:org.mitre.oval:def:11510
Title: The UTF-8 decoder in codecs/qutfcodec.cpp in Qt 3.3.8 and 4.2.3 does not reject long UTF-8 sequences as required by the standard, which allows remote attackers to conduct cross-site scripting (XSS) and directory traversal attacks via long sequences that decode to dangerous metacharacters.
Description: The UTF-8 decoder in codecs/qutfcodec.cpp in Qt 3.3.8 and 4.2.3 does not reject long UTF-8 sequences as required by the standard, which allows remote attackers to conduct cross-site scripting (XSS) and directory traversal attacks via long sequences that decode to dangerous metacharacters.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0242
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17295
 
Oval ID: oval:org.mitre.oval:def:17295
Title: USN-513-1 -- qt-x11-free vulnerability
Description: Dirk Mueller discovered that UTF8 strings could be made to cause a small buffer overflow.
Family: unix Class: patch
Reference(s): USN-513-1
CVE-2007-4137
Version: 5
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Product(s): qt-x11-free
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18627
 
Oval ID: oval:org.mitre.oval:def:18627
Title: DSA-1292-1 qt4-x11
Description: Andreas Nolden discovered a bug in the UTF8 decoding routines in qt4-x11, a C++ GUI library framework, that could allow remote attackers to conduct cross-site scripting (XSS) and directory traversal attacks via long sequences that decode to dangerous metacharacters.
Family: unix Class: patch
Reference(s): DSA-1292-1
CVE-2007-0242
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): qt4-x11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20432
 
Oval ID: oval:org.mitre.oval:def:20432
Title: DSA-1426-1 qt-x11-free - several vulnerabilities
Description: Several local/remote vulnerabilities have been discovered in the Qt GUI library.
Family: unix Class: patch
Reference(s): DSA-1426-1
CVE-2007-3388
CVE-2007-4137
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): qt-x11-free
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22579
 
Oval ID: oval:org.mitre.oval:def:22579
Title: ELSA-2007:0883: qt security update (Important)
Description: Off-by-one error in the QUtf8Decoder::toUnicode function in Trolltech Qt 3 allows context-dependent attackers to cause a denial of service (crash) via a crafted Unicode string that triggers a heap-based buffer overflow. NOTE: Qt 4 has the same error in the QUtf8Codec::convertToUnicode function, but it is not exploitable.
Family: unix Class: patch
Reference(s): ELSA-2007:0883-02
CVE-2007-0242
CVE-2007-4137
Version: 13
Platform(s): Oracle Linux 5
Product(s): qt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 23

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for qt4 CESA-2011:1324 centos5 x86_64
File : nvt/gb_CESA-2011_1324_qt4_centos5_x86_64.nasl
2011-09-23 Name : CentOS Update for qt4 CESA-2011:1324 centos5 i386
File : nvt/gb_CESA-2011_1324_qt4_centos5_i386.nasl
2011-09-23 Name : RedHat Update for qt4 RHSA-2011:1324-01
File : nvt/gb_RHSA-2011_1324-01_qt4.nasl
2009-10-10 Name : SLES9: Security update for Qt3
File : nvt/sles9p5013213.nasl
2009-04-09 Name : Mandriva Update for qt4 MDKSA-2007:075 (qt4)
File : nvt/gb_mandriva_MDKSA_2007_075.nasl
2009-04-09 Name : Mandriva Update for qt MDKSA-2007:183 (qt)
File : nvt/gb_mandriva_MDKSA_2007_183.nasl
2009-04-09 Name : Mandriva Update for kdelibs MDKSA-2007:076 (kdelibs)
File : nvt/gb_mandriva_MDKSA_2007_076.nasl
2009-04-09 Name : Mandriva Update for qt4 MDKSA-2007:075-1 (qt4)
File : nvt/gb_mandriva_MDKSA_2007_075_1.nasl
2009-04-09 Name : Mandriva Update for qt3 MDKSA-2007:074 (qt3)
File : nvt/gb_mandriva_MDKSA_2007_074.nasl
2009-03-23 Name : Ubuntu Update for kdelibs, qt-x11-free vulnerability USN-452-1
File : nvt/gb_ubuntu_USN_452_1.nasl
2009-03-23 Name : Ubuntu Update for qt-x11-free vulnerability USN-513-1
File : nvt/gb_ubuntu_USN_513_1.nasl
2009-02-27 Name : Fedora Update for qt FEDORA-2007-703
File : nvt/gb_fedora_2007_703_qt_fc6.nasl
2009-02-27 Name : Fedora Update for qt FEDORA-2007-2216
File : nvt/gb_fedora_2007_2216_qt_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-28 (qt)
File : nvt/glsa_200710_28.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200712-08 (emul-linux-x86-qtlibs)
File : nvt/glsa_200712_08.nasl
2008-01-17 Name : Debian Security Advisory DSA 1426-1 (qt-x11-free)
File : nvt/deb_1426_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-093-03 qt
File : nvt/esoft_slk_ssa_2007_093_03.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
39384 Qt QUtf8Decoder::toUnicode Function Off-By-One

34679 Qt codecs/qutfcodec.cpp UTF-8 Decoder Long Sequence XSS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0883.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0909.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1324.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110921_qt4_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071008_kdelibs_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070913_qt_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1324.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1324.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11795.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-074.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-075.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_qt-3047.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_qt3-3052.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_qt3-4420.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1426.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-513-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-452-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2216.nasl - Type : ACT_GATHER_INFO
2007-10-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-28.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_qt3-4421.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_libqt4-3056.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_qt-3050.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_qt3-3048.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0909.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0909.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-703.nasl - Type : ACT_GATHER_INFO
2007-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0883.nasl - Type : ACT_GATHER_INFO
2007-09-14 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-183.nasl - Type : ACT_GATHER_INFO
2007-09-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0883.nasl - Type : ACT_GATHER_INFO
2007-05-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1292.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-093-03.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-076.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:51:00
  • Multiple Updates