Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title qt4 security update
Informations
Name RHSA-2011:1324 First vendor Publication 2011-09-21
Vendor RedHat Last vendor Modification 2011-09-21
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated qt4 packages that fix two security issues are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Qt 4 is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. HarfBuzz is an OpenType text shaping engine.

A flaw in the way Qt 4 expanded certain UTF-8 characters could be used to prevent a Qt 4 based application from properly sanitizing user input. Depending on the application, this could allow an attacker to perform directory traversal, or for web applications, a cross-site scripting (XSS) attack. (CVE-2007-0242)

A buffer overflow flaw was found in the harfbuzz module in Qt 4. If a user loaded a specially-crafted font file with an application linked against Qt 4, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3193)

Users of Qt 4 should upgrade to these updated packages, which contain backported patches to correct these issues. All running applications linked against Qt 4 libraries must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

234633 - CVE-2007-0242 QT UTF8 improper character expansion 733118 - CVE-2011-3193 qt/harfbuzz buffer overflow

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-1324.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11510
 
Oval ID: oval:org.mitre.oval:def:11510
Title: The UTF-8 decoder in codecs/qutfcodec.cpp in Qt 3.3.8 and 4.2.3 does not reject long UTF-8 sequences as required by the standard, which allows remote attackers to conduct cross-site scripting (XSS) and directory traversal attacks via long sequences that decode to dangerous metacharacters.
Description: The UTF-8 decoder in codecs/qutfcodec.cpp in Qt 3.3.8 and 4.2.3 does not reject long UTF-8 sequences as required by the standard, which allows remote attackers to conduct cross-site scripting (XSS) and directory traversal attacks via long sequences that decode to dangerous metacharacters.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0242
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18627
 
Oval ID: oval:org.mitre.oval:def:18627
Title: DSA-1292-1 qt4-x11
Description: Andreas Nolden discovered a bug in the UTF8 decoding routines in qt4-x11, a C++ GUI library framework, that could allow remote attackers to conduct cross-site scripting (XSS) and directory traversal attacks via long sequences that decode to dangerous metacharacters.
Family: unix Class: patch
Reference(s): DSA-1292-1
CVE-2007-0242
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): qt4-x11
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21629
 
Oval ID: oval:org.mitre.oval:def:21629
Title: RHSA-2011:1326: pango security update (Moderate)
Description: Heap-based buffer overflow in the Lookup_MarkMarkPos function in the HarfBuzz module (harfbuzz-gpos.c), as used by Qt before 4.7.4 and Pango, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted font file.
Family: unix Class: patch
Reference(s): RHSA-2011:1326-01
CESA-2011:1326
CVE-2011-3193
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): pango
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22150
 
Oval ID: oval:org.mitre.oval:def:22150
Title: RHSA-2011:1324: qt4 security update (Moderate)
Description: Heap-based buffer overflow in the Lookup_MarkMarkPos function in the HarfBuzz module (harfbuzz-gpos.c), as used by Qt before 4.7.4 and Pango, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted font file.
Family: unix Class: patch
Reference(s): RHSA-2011:1324-01
CESA-2011:1324
CVE-2007-0242
CVE-2011-3193
Version: 29
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): qt4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23280
 
Oval ID: oval:org.mitre.oval:def:23280
Title: ELSA-2011:1326: pango security update (Moderate)
Description: Heap-based buffer overflow in the Lookup_MarkMarkPos function in the HarfBuzz module (harfbuzz-gpos.c), as used by Qt before 4.7.4 and Pango, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted font file.
Family: unix Class: patch
Reference(s): ELSA-2011:1326-01
CVE-2011-3193
Version: 6
Platform(s): Oracle Linux 5
Product(s): pango
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23408
 
Oval ID: oval:org.mitre.oval:def:23408
Title: ELSA-2011:1324: qt4 security update (Moderate)
Description: Heap-based buffer overflow in the Lookup_MarkMarkPos function in the HarfBuzz module (harfbuzz-gpos.c), as used by Qt before 4.7.4 and Pango, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted font file.
Family: unix Class: patch
Reference(s): ELSA-2011:1324-01
CVE-2007-0242
CVE-2011-3193
Version: 13
Platform(s): Oracle Linux 5
Product(s): qt4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27393
 
Oval ID: oval:org.mitre.oval:def:27393
Title: DEPRECATED: ELSA-2011-1326 -- pango security update (moderate)
Description: [1.14.9.8.0.1.el5_7.3] - Bump release [1.14.9.8.el5_1.3] - Prevent buffer overflow errors in harfbuzz module (CVE-2011-3193) - Resolves: #737819
Family: unix Class: patch
Reference(s): ELSA-2011-1326
CVE-2011-3193
Version: 4
Platform(s): Oracle Linux 5
Product(s): pango
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28061
 
Oval ID: oval:org.mitre.oval:def:28061
Title: DEPRECATED: ELSA-2011-1324 -- qt4 security update (moderate)
Description: [4.2.1-1.1] - Resolves: #737815, qt/harfbuzz buffer overflow, CVE-2011-3193 - Resolves: #234633, UTF-8 overlong sequence decoding vulnerability, CVE-2007-0242
Family: unix Class: patch
Reference(s): ELSA-2011-1324
CVE-2007-0242
CVE-2011-3193
Version: 4
Platform(s): Oracle Linux 5
Product(s): qt4
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 55
Os 2
Os 2
Os 3
Os 1
Os 3
Os 3

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for qt4 CESA-2011:1324 centos5 x86_64
File : nvt/gb_CESA-2011_1324_qt4_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for evolution28-pango CESA-2011:1325 centos4 x86_64
File : nvt/gb_CESA-2011_1325_evolution28-pango_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for pango CESA-2011:1326 centos5 x86_64
File : nvt/gb_CESA-2011_1326_pango_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for frysk CESA-2011:1327 centos4 x86_64
File : nvt/gb_CESA-2011_1327_frysk_centos4_x86_64.nasl
2012-07-16 Name : Ubuntu Update for qt4-x11 USN-1504-1
File : nvt/gb_ubuntu_USN_1504_1.nasl
2012-07-09 Name : RedHat Update for qt RHSA-2011:1323-01
File : nvt/gb_RHSA-2011_1323-01_qt.nasl
2011-09-23 Name : CentOS Update for qt4 CESA-2011:1324 centos5 i386
File : nvt/gb_CESA-2011_1324_qt4_centos5_i386.nasl
2011-09-23 Name : RedHat Update for frysk RHSA-2011:1327-01
File : nvt/gb_RHSA-2011_1327-01_frysk.nasl
2011-09-23 Name : RedHat Update for pango RHSA-2011:1326-01
File : nvt/gb_RHSA-2011_1326-01_pango.nasl
2011-09-23 Name : RedHat Update for evolution28-pango RHSA-2011:1325-01
File : nvt/gb_RHSA-2011_1325-01_evolution28-pango.nasl
2011-09-23 Name : RedHat Update for qt4 RHSA-2011:1324-01
File : nvt/gb_RHSA-2011_1324-01_qt4.nasl
2011-09-23 Name : CentOS Update for frysk CESA-2011:1327 centos4 i386
File : nvt/gb_CESA-2011_1327_frysk_centos4_i386.nasl
2011-09-23 Name : CentOS Update for pango CESA-2011:1326 centos5 i386
File : nvt/gb_CESA-2011_1326_pango_centos5_i386.nasl
2011-09-23 Name : CentOS Update for evolution28-pango CESA-2011:1325 centos4 i386
File : nvt/gb_CESA-2011_1325_evolution28-pango_centos4_i386.nasl
2009-10-10 Name : SLES9: Security update for Qt3
File : nvt/sles9p5013213.nasl
2009-04-09 Name : Mandriva Update for qt3 MDKSA-2007:074 (qt3)
File : nvt/gb_mandriva_MDKSA_2007_074.nasl
2009-04-09 Name : Mandriva Update for qt4 MDKSA-2007:075 (qt4)
File : nvt/gb_mandriva_MDKSA_2007_075.nasl
2009-04-09 Name : Mandriva Update for qt4 MDKSA-2007:075-1 (qt4)
File : nvt/gb_mandriva_MDKSA_2007_075_1.nasl
2009-04-09 Name : Mandriva Update for kdelibs MDKSA-2007:076 (kdelibs)
File : nvt/gb_mandriva_MDKSA_2007_076.nasl
2009-03-23 Name : Ubuntu Update for kdelibs, qt-x11-free vulnerability USN-452-1
File : nvt/gb_ubuntu_USN_452_1.nasl
2009-02-27 Name : Fedora Update for qt FEDORA-2007-703
File : nvt/gb_fedora_2007_703_qt_fc6.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-093-03 qt
File : nvt/esoft_slk_ssa_2007_093_03.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75652 Qt src/3rdparty/harfbuzz/src/harfbuzz-gpos.c Font Handling Overflow

34679 Qt codecs/qutfcodec.cpp UTF-8 Decoder Long Sequence XSS

Nessus® Vulnerability Scanner

Date Description
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-117.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libQtWebKit-devel-110908.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libQtWebKit-devel-110908.nasl - Type : ACT_GATHER_INFO
2013-11-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201311-14.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2011-1327.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1326.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1325.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1324.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1323.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0883.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0909.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110921_frysk_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070913_qt_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071008_kdelibs_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110921_evolution28_pango_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110921_pango_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110921_qt4_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110921_qt_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-07-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1504-1.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libQtWebKit-devel-110908.nasl - Type : ACT_GATHER_INFO
2011-09-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2011-1327.nasl - Type : ACT_GATHER_INFO
2011-09-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1325.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1324.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1328.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-1327.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1325.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1326.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1324.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1323.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1326.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-075.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-074.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_qt-3047.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_qt3-3052.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-452-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_libqt4-3056.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_qt-3050.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_qt3-3048.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0909.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0909.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-703.nasl - Type : ACT_GATHER_INFO
2007-09-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0883.nasl - Type : ACT_GATHER_INFO
2007-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0883.nasl - Type : ACT_GATHER_INFO
2007-05-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1292.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-076.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-093-03.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:55:08
  • Multiple Updates
2013-02-07 21:22:01
  • Multiple Updates