Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title qt security update
Informations
Name RHSA-2011:1323 First vendor Publication 2011-09-21
Vendor RedHat Last vendor Modification 2011-09-21
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated qt packages that fix two security issues are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Qt is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. HarfBuzz is an OpenType text shaping engine.

A buffer overflow flaw was found in the harfbuzz module in Qt. If a user loaded a specially-crafted font file with an application linked against Qt, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3193)

A buffer overflow flaw was found in the way Qt handled certain gray-scale image files. If a user loaded a specially-crafted gray-scale image file with an application linked against Qt, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3194)

Users of Qt should upgrade to these updated packages, which contain backported patches to correct these issues. All running applications linked against Qt libraries must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

733118 - CVE-2011-3193 qt/harfbuzz buffer overflow 733119 - CVE-2011-3194 qt buffer overflow in greyscale images

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-1323.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17910
 
Oval ID: oval:org.mitre.oval:def:17910
Title: USN-1504-1 -- qt4-x11 vulnerabilities
Description: Qt Applications could be made to crash or run programs as your login if they opened specially crafted files.
Family: unix Class: patch
Reference(s): USN-1504-1
CVE-2010-5076
CVE-2011-3193
CVE-2011-3194
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.04
Product(s): qt4-x11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21629
 
Oval ID: oval:org.mitre.oval:def:21629
Title: RHSA-2011:1326: pango security update (Moderate)
Description: Heap-based buffer overflow in the Lookup_MarkMarkPos function in the HarfBuzz module (harfbuzz-gpos.c), as used by Qt before 4.7.4 and Pango, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted font file.
Family: unix Class: patch
Reference(s): RHSA-2011:1326-01
CESA-2011:1326
CVE-2011-3193
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): pango
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22085
 
Oval ID: oval:org.mitre.oval:def:22085
Title: RHSA-2011:1323: qt security update (Moderate)
Description: Buffer overflow in the TIFF reader in gui/image/qtiffhandler.cpp in Qt 4.7.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the TIFFTAG_SAMPLESPERPIXEL tag in a greyscale TIFF image with multiple samples per pixel.
Family: unix Class: patch
Reference(s): RHSA-2011:1323-01
CVE-2011-3193
CVE-2011-3194
Version: 29
Platform(s): Red Hat Enterprise Linux 6
Product(s): qt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22129
 
Oval ID: oval:org.mitre.oval:def:22129
Title: RHSA-2011:1328: qt security update (Moderate)
Description: Buffer overflow in the TIFF reader in gui/image/qtiffhandler.cpp in Qt 4.7.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the TIFFTAG_SAMPLESPERPIXEL tag in a greyscale TIFF image with multiple samples per pixel.
Family: unix Class: patch
Reference(s): RHSA-2011:1328-01
CVE-2011-3193
CVE-2011-3194
Version: 29
Platform(s): Red Hat Enterprise Linux 6
Product(s): qt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22150
 
Oval ID: oval:org.mitre.oval:def:22150
Title: RHSA-2011:1324: qt4 security update (Moderate)
Description: Heap-based buffer overflow in the Lookup_MarkMarkPos function in the HarfBuzz module (harfbuzz-gpos.c), as used by Qt before 4.7.4 and Pango, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted font file.
Family: unix Class: patch
Reference(s): RHSA-2011:1324-01
CESA-2011:1324
CVE-2007-0242
CVE-2011-3193
Version: 29
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): qt4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23201
 
Oval ID: oval:org.mitre.oval:def:23201
Title: ELSA-2011:1323: qt security update (Moderate)
Description: Buffer overflow in the TIFF reader in gui/image/qtiffhandler.cpp in Qt 4.7.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the TIFFTAG_SAMPLESPERPIXEL tag in a greyscale TIFF image with multiple samples per pixel.
Family: unix Class: patch
Reference(s): ELSA-2011:1323-01
CVE-2011-3193
CVE-2011-3194
Version: 13
Platform(s): Oracle Linux 6
Product(s): qt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23280
 
Oval ID: oval:org.mitre.oval:def:23280
Title: ELSA-2011:1326: pango security update (Moderate)
Description: Heap-based buffer overflow in the Lookup_MarkMarkPos function in the HarfBuzz module (harfbuzz-gpos.c), as used by Qt before 4.7.4 and Pango, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted font file.
Family: unix Class: patch
Reference(s): ELSA-2011:1326-01
CVE-2011-3193
Version: 6
Platform(s): Oracle Linux 5
Product(s): pango
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23408
 
Oval ID: oval:org.mitre.oval:def:23408
Title: ELSA-2011:1324: qt4 security update (Moderate)
Description: Heap-based buffer overflow in the Lookup_MarkMarkPos function in the HarfBuzz module (harfbuzz-gpos.c), as used by Qt before 4.7.4 and Pango, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted font file.
Family: unix Class: patch
Reference(s): ELSA-2011:1324-01
CVE-2007-0242
CVE-2011-3193
Version: 13
Platform(s): Oracle Linux 5
Product(s): qt4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23765
 
Oval ID: oval:org.mitre.oval:def:23765
Title: ELSA-2011:1328: qt security update (Moderate)
Description: Buffer overflow in the TIFF reader in gui/image/qtiffhandler.cpp in Qt 4.7.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the TIFFTAG_SAMPLESPERPIXEL tag in a greyscale TIFF image with multiple samples per pixel.
Family: unix Class: patch
Reference(s): ELSA-2011:1328-01
CVE-2011-3193
CVE-2011-3194
Version: 13
Platform(s): Oracle Linux 6
Product(s): qt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27393
 
Oval ID: oval:org.mitre.oval:def:27393
Title: DEPRECATED: ELSA-2011-1326 -- pango security update (moderate)
Description: [1.14.9.8.0.1.el5_7.3] - Bump release [1.14.9.8.el5_1.3] - Prevent buffer overflow errors in harfbuzz module (CVE-2011-3193) - Resolves: #737819
Family: unix Class: patch
Reference(s): ELSA-2011-1326
CVE-2011-3193
Version: 4
Platform(s): Oracle Linux 5
Product(s): pango
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27524
 
Oval ID: oval:org.mitre.oval:def:27524
Title: DEPRECATED: ELSA-2011-1323 -- qt security update (moderate)
Description: [1:4.6.2-17.1] - Resolves: #rhbz737812 fix multiple flaws in Qt CVE-2011-3193, CVE-2011-3194
Family: unix Class: patch
Reference(s): ELSA-2011-1323
CVE-2011-3193
CVE-2011-3194
Version: 4
Platform(s): Oracle Linux 6
Product(s): qt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28061
 
Oval ID: oval:org.mitre.oval:def:28061
Title: DEPRECATED: ELSA-2011-1324 -- qt4 security update (moderate)
Description: [4.2.1-1.1] - Resolves: #737815, qt/harfbuzz buffer overflow, CVE-2011-3193 - Resolves: #234633, UTF-8 overlong sequence decoding vulnerability, CVE-2007-0242
Family: unix Class: patch
Reference(s): ELSA-2011-1324
CVE-2007-0242
CVE-2011-3193
Version: 4
Platform(s): Oracle Linux 5
Product(s): qt4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28169
 
Oval ID: oval:org.mitre.oval:def:28169
Title: DEPRECATED: ELSA-2011-1328 -- qt security update (moderate)
Description: [4.6.2-20] - Resolves: #rhbz737813 fix multiple flaws in Qt CVE-2011-3193, CVE-2011-3194 [4.6.2-19] - Resolves: rhbz#679759, missing executable bit in qt-examples binaries - Resolves: rhbz#716694, move macros.qt4 to -devel - Resolves: rhbz#680088, rpmdiff failure [4.6.2-18] - Resolves: rhbz#562132, Malayalam rakar is not getting reordered
Family: unix Class: patch
Reference(s): ELSA-2011-1328
CVE-2011-3193
CVE-2011-3194
Version: 4
Platform(s): Oracle Linux 6
Product(s): qt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 56
Os 2
Os 2
Os 3
Os 1
Os 3
Os 3

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-02 (qt-gui)
File : nvt/glsa_201206_02.nasl
2012-07-30 Name : CentOS Update for qt4 CESA-2011:1324 centos5 x86_64
File : nvt/gb_CESA-2011_1324_qt4_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for frysk CESA-2011:1327 centos4 x86_64
File : nvt/gb_CESA-2011_1327_frysk_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for pango CESA-2011:1326 centos5 x86_64
File : nvt/gb_CESA-2011_1326_pango_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for evolution28-pango CESA-2011:1325 centos4 x86_64
File : nvt/gb_CESA-2011_1325_evolution28-pango_centos4_x86_64.nasl
2012-07-16 Name : Ubuntu Update for qt4-x11 USN-1504-1
File : nvt/gb_ubuntu_USN_1504_1.nasl
2012-07-09 Name : RedHat Update for qt RHSA-2011:1323-01
File : nvt/gb_RHSA-2011_1323-01_qt.nasl
2011-09-30 Name : Fedora Update for qt FEDORA-2011-12193
File : nvt/gb_fedora_2011_12193_qt_fc15.nasl
2011-09-27 Name : Fedora Update for qt FEDORA-2011-12145
File : nvt/gb_fedora_2011_12145_qt_fc14.nasl
2011-09-23 Name : CentOS Update for pango CESA-2011:1326 centos5 i386
File : nvt/gb_CESA-2011_1326_pango_centos5_i386.nasl
2011-09-23 Name : CentOS Update for frysk CESA-2011:1327 centos4 i386
File : nvt/gb_CESA-2011_1327_frysk_centos4_i386.nasl
2011-09-23 Name : CentOS Update for evolution28-pango CESA-2011:1325 centos4 i386
File : nvt/gb_CESA-2011_1325_evolution28-pango_centos4_i386.nasl
2011-09-23 Name : RedHat Update for qt4 RHSA-2011:1324-01
File : nvt/gb_RHSA-2011_1324-01_qt4.nasl
2011-09-23 Name : RedHat Update for evolution28-pango RHSA-2011:1325-01
File : nvt/gb_RHSA-2011_1325-01_evolution28-pango.nasl
2011-09-23 Name : RedHat Update for pango RHSA-2011:1326-01
File : nvt/gb_RHSA-2011_1326-01_pango.nasl
2011-09-23 Name : RedHat Update for frysk RHSA-2011:1327-01
File : nvt/gb_RHSA-2011_1327-01_frysk.nasl
2011-09-23 Name : CentOS Update for qt4 CESA-2011:1324 centos5 i386
File : nvt/gb_CESA-2011_1324_qt4_centos5_i386.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75653 Qt src/gui/image/qtiffhandler.cpp TIFF Reader Grayscale Image Handling Overflow

75652 Qt src/3rdparty/harfbuzz/src/harfbuzz-gpos.c Font Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-117.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libQtWebKit-devel-110908.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libQtWebKit-devel-110908.nasl - Type : ACT_GATHER_INFO
2013-11-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201311-14.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1325.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2011-1327.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1326.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1324.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1323.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110921_qt_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110921_qt4_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110921_pango_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110921_frysk_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110921_evolution28_pango_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-07-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1504-1.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-02.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libQtWebKit-devel-110908.nasl - Type : ACT_GATHER_INFO
2011-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2011-12193.nasl - Type : ACT_GATHER_INFO
2011-09-26 Name : The remote Fedora host is missing a security update.
File : fedora_2011-12145.nasl - Type : ACT_GATHER_INFO
2011-09-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1325.nasl - Type : ACT_GATHER_INFO
2011-09-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2011-1327.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1328.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-1327.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1326.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1325.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1324.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1323.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1326.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1324.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:55:07
  • Multiple Updates
2013-02-07 21:22:00
  • Multiple Updates