Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in QtGui
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in QtGui
ID: 201603-10
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 13. März 2016, 12:46
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1859
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1858
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1860
Applikationen: Qt

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--fUOb9TDNhDgQvRKT7td19iEI7UAiaD1Kw
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201603-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: QtGui: Multiple vulnerabilities
Date: March 12, 2016
Bugs: #546174
ID: 201603-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in QtGui allowing remote
attackers to execute arbitrary code or cause Denial of Service.

Background
==========

QtGui is the GUI module and platform plugins for the Qt framework

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-qt/qtgui < 5.4.1-r1 *>= 4.8.7
*>= 4.8.6-r4
>= 5.4.1-r1

Description
===========

Multiple buffer overflow vulnerabilities have been discovered in QtGui.
It is possible for remote attackers to construct specially crafted BMP,
ICO, or GIF images that lead to buffer overflows. After successfully
overflowing the buffer the remote attacker can then cause a Denial of
Service or execute arbitrary code.

Impact
======

A remote attacker could possibly execute arbitrary code or cause Denial
of Service.

Workaround
==========

There is no known work around at this time.

Resolution
==========

All QtGui 4.8 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-qt/qtgui-4.8.6-r4"

All QtGui 5.4 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-qt/qtgui-5.4.1-r1"

References
==========

[ 1 ] CVE-2015-1858
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1858
[ 2 ] CVE-2015-1859
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1859
[ 3 ] CVE-2015-1860
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1860

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201603-10

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--fUOb9TDNhDgQvRKT7td19iEI7UAiaD1Kw
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEcBAEBCgAGBQJW5AriAAoJECULev7WN52FFO4IAMPO7sG8HovugAubU1UL1wqP
v9TgnmSvLRyeiIXr58qIW0T9MPyPCEzLBufBaQkaZwBATGQeTnsqlJsF/s4qZFvA
+BVPojF2aKa4ZwTbfiUBXCfoPQIBz0gG90XKCgPAuCAhKhWcMBq2ztQCgsZhSRCY
D+/kHmjIxN3QrhZcTvHJly+AKjyVP05LBmFxdRQITwYQyPm2FJQ+C1RbW6TjkJ9B
mRtt6cOME2As1Bt39xOy4x2xxbgnRoasRkTzMAEeNDdXCeS6TPDMUBu2SWhiLglz
L/VhLaeuemrVtLr7xDpVAPEVBOYGczclWXVUr7bB6kjp+YS6Bl2Z3YX2rVD99o8=
=RMIa
-----END PGP SIGNATURE-----

--fUOb9TDNhDgQvRKT7td19iEI7UAiaD1Kw--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung