Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in QtGui
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in QtGui
ID: 201206-02
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 3. Juni 2012, 20:06
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3194
Applikationen: Qt

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigEA88EF05181A30A73A453BAD
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201206-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: QtGui: User-assisted execution of arbitrary code
Date: June 03, 2012
Bugs: #384089
ID: 201206-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow in QtGui could result in execution of arbitrary code
or Denial of Service.

Background
==========

QtGui is a module for the Qt toolkit.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 x11-libs/qt-gui < 4.7.4-r1 >= 4.7.4-r1

Description
===========

An error in qtiffhandler.cpp could cause a buffer overflow.

Impact
======

A remote attacker could entice a user to open a specially crafted TIFF
image with an application linked against QtGui, possibly resulting in
execution of arbitrary code with the privileges of the process or a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All QtGui users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-libs/qt-gui-4.7.4-r1"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying some of these
packages.

References
==========

[ 1 ] CVE-2011-3194
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3194

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201206-02.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enigEA88EF05181A30A73A453BAD
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk/LT58ACgkQAnl3SfnYR/jxzgD/a5p6WAtzk0u7lqlPU5q9xJFU
8PEGvrecUs/PwvkQOeUA/1PU8XFC+c6Ss1a5ZKD2vTOHbFE2YHBcGylcYDr3ZwCC
=bAHZ
-----END PGP SIGNATURE-----

--------------enigEA88EF05181A30A73A453BAD--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung