Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title qt security and bug fix update
Informations
Name RHSA-2012:0880 First vendor Publication 2012-06-20
Vendor RedHat Last vendor Modification 2012-06-20
Severity (Vendor) Moderate Revision 04

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated qt packages that fix two security issues and three bugs are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Qt is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. HarfBuzz is an OpenType text shaping engine.

A buffer overflow flaw was found in the harfbuzz module in Qt. If a user loaded a specially-crafted font file with an application linked against Qt, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3922)

A flaw was found in the way Qt handled X.509 certificates with IP address wildcards. An attacker able to obtain a certificate with a Common Name containing an IP wildcard could possibly use this flaw to impersonate an SSL server to client applications that are using Qt. This update also introduces more strict handling for hostname wildcard certificates by disallowing the wildcard character to match more than one hostname component. (CVE-2010-5076)

This update also fixes the following bugs:

* The Phonon API allowed premature freeing of the media object. Consequently, GStreamer could terminate unexpectedly as it failed to access the released media object. This update modifies the underlying Phonon API code and the problem no longer occurs. (BZ#694684)

* Previously, Qt could output the "Unrecognized OpenGL version" error and fall back to OpenGL-version-1 compatibility mode. This happened because Qt failed to recognize the version of OpenGL installed on the system if the system was using a version of OpenGL released later than the Qt version in use. This update adds the code for recognition of OpenGL versions to Qt and if the OpenGL version is unknown, Qt assumes that the last-known version of OpenGL is available. (BZ#757793)

* Previously Qt included a compiled-in list of trusted CA (Certificate Authority) certificates, that could have been used if Qt failed to open a system's ca-bundle.crt file. With this update, Qt no longer includes compiled-in CA certificates and only uses the system bundle. (BZ#734444)

Users of Qt should upgrade to these updated packages, which contain backported patches to correct these issues. All running applications linked against Qt libraries must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

630063 - CVE-2010-5076 Qt: QSslSocket incorrect handling of IP wildcards in certificate Common Name 694684 - [abrt] kdebase-workspace-4.3.4-19.el6: Process /usr/bin/systemsettings was killed by signal 11 (SIGSEGV) 734444 - qt: list of trusted CA certificates should not be compiled into library [rhel-6] 772125 - CVE-2011-3922 qt: Stack-based buffer overflow in embedded harfbuzz code

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-0880.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14871
 
Oval ID: oval:org.mitre.oval:def:14871
Title: Stack-based buffer overflow in Google Chrome before 16.0.912.75 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to glyph handling.
Description: Stack-based buffer overflow in Google Chrome before 16.0.912.75 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to glyph handling.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3922
Version: 14
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Google Chrome
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20661
 
Oval ID: oval:org.mitre.oval:def:20661
Title: RHSA-2012:0880: qt security and bug fix update (Moderate)
Description: Stack-based buffer overflow in Google Chrome before 16.0.912.75 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to glyph handling.
Family: unix Class: patch
Reference(s): RHSA-2012:0880-04
CESA-2012:0880
CVE-2010-5076
CVE-2011-3922
Version: 29
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): qt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23980
 
Oval ID: oval:org.mitre.oval:def:23980
Title: ELSA-2012:0880: qt security and bug fix update (Moderate)
Description: Stack-based buffer overflow in Google Chrome before 16.0.912.75 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to glyph handling.
Family: unix Class: patch
Reference(s): ELSA-2012:0880-04
CVE-2010-5076
CVE-2011-3922
Version: 13
Platform(s): Oracle Linux 6
Product(s): qt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27888
 
Oval ID: oval:org.mitre.oval:def:27888
Title: DEPRECATED: ELSA-2012-0880 -- qt security and bug fix update (moderate)
Description: [1:4.6.2-24] - Resolves: bz#734444, list of trusted CA certificates should not be compiled into library [1:4.6.2-23] - Resolves: bz#805433, CVE-2011-3922 [1:4.6.2-22] - Resolves: bz#694684, phonon crash [1:4.6.2-21] - Resolves: #rhbz757793, add OpenGL 3.1, 3.2, 3.3 and 4.0 recognition to QGLFormat
Family: unix Class: patch
Reference(s): ELSA-2012-0880
CVE-2010-5076
CVE-2011-3922
Version: 4
Platform(s): Oracle Linux 6
Product(s): qt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1937
Application 49

OpenVAS Exploits

Date Description
2012-12-26 Name : Fedora Update for qt FEDORA-2012-19715
File : nvt/gb_fedora_2012_19715_qt_fc16.nasl
2012-10-19 Name : Fedora Update for qt FEDORA-2012-15203
File : nvt/gb_fedora_2012_15203_qt_fc16.nasl
2012-08-02 Name : SuSE Update for libqt4 openSUSE-SU-2012:0091-1 (libqt4)
File : nvt/gb_suse_2012_0091_1.nasl
2012-07-30 Name : CentOS Update for phonon-backend-gstreamer CESA-2012:0880 centos6
File : nvt/gb_CESA-2012_0880_phonon-backend-gstreamer_centos6.nasl
2012-07-16 Name : Ubuntu Update for qt4-x11 USN-1504-1
File : nvt/gb_ubuntu_USN_1504_1.nasl
2012-06-22 Name : RedHat Update for qt RHSA-2012:0880-04
File : nvt/gb_RHSA-2012_0880-04_qt.nasl
2012-04-02 Name : Fedora Update for qt FEDORA-2012-0523
File : nvt/gb_fedora_2012_0523_qt_fc16.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-03 (chromium v8)
File : nvt/glsa_201201_03.nasl
2012-02-01 Name : Fedora Update for qt FEDORA-2011-17565
File : nvt/gb_fedora_2011_17565_qt_fc15.nasl
2012-01-10 Name : Google Chrome Multiple Denial of Service Vulnerabilities - January12 (Linux)
File : nvt/gb_google_chrome_mult_dos_vuln_jan12_lin.nasl
2012-01-10 Name : Google Chrome Multiple Denial of Service Vulnerabilities - January12 (Mac OS X)
File : nvt/gb_google_chrome_mult_dos_vuln_jan12_macosx.nasl
2012-01-10 Name : Google Chrome Multiple Denial of Service Vulnerabilities - January12 (Windows)
File : nvt/gb_google_chrome_mult_dos_vuln_jan12_win.nasl
0000-00-00 Name : FreeBSD Ports: chromium
File : nvt/freebsd_chromium0.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78150 Google Chrome Glyph Handling Remote Overflow

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-107.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-72.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libQtWebKit-devel-120110.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libQtWebKit-devel-120110.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0880.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120620_qt_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-07-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1504-1.nasl - Type : ACT_GATHER_INFO
2012-07-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0880.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0880.nasl - Type : ACT_GATHER_INFO
2012-01-30 Name : The remote Fedora host is missing a security update.
File : fedora_2011-17565.nasl - Type : ACT_GATHER_INFO
2012-01-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0523.nasl - Type : ACT_GATHER_INFO
2012-01-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libQtWebKit-devel-120109.nasl - Type : ACT_GATHER_INFO
2012-01-10 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_16_0_912_75.nasl - Type : ACT_GATHER_INFO
2012-01-09 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1a1aef8e389411e18b5c00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2012-01-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-03.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:56:03
  • Multiple Updates