Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in QtCore und QtGui
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in QtCore und QtGui
ID: 201311-14
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 22. November 2013, 19:32
Referenzen: http://blog.qt.digia.com/2011/09/02/what-the-diginotar-security-breach-means-for-qt-users/
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3193
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0254
http://labs.qt.nokia.com/2011/03/29/security-advisory-fraudulent-certificates/
Applikationen: Qt, Qt

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--26jQmX84T1Im3kfQrGP4a20e4gA46L5Sa
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201311-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: QtCore, QtGui: Multiple vulnerabilities
Date: November 22, 2013
Bugs: #361401, #382171, #384103, #455884
ID: 201311-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in QtCore and QtGui,
possibly resulting in execution of arbitrary code, Denial of Service,
or man-in-the-middle attacks.

Background
==========

The Qt toolkit is a comprehensive C++ application development
framework.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-qt/qtcore < 4.8.4-r2 >= 4.8.4-r2
2 dev-qt/qtgui < 4.8.4-r1 >= 4.8.4-r1
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in QtCore and QtGui.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted file
with an application linked against QtCore or QtGui, possibly resulting
in execution of arbitrary code with the privileges of the process or a
Denial of Service condition. Furthermore, a remote attacker might
employ a specially crafted certificate to conduct man-in-the-middle
attacks on SSL connections.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All QtCore users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-qt/qtcore-4.8.4-r2"

All QtGui users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-qt/qtgui-4.8.4-r1"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying some of these
packages.

References
==========

[ 1 ] CVE-2011-3193
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3193
[ 2 ] CVE-2013-0254
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0254
[ 3 ] Security advisory: Fraudulent certificates

http://labs.qt.nokia.com/2011/03/29/security-advisory-fraudulent-certificates/
[ 4 ] What the DigiNotar security breach means for Qt users

what-the-diginotar-security-breach-means-for-qt-users

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201311-14.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--26jQmX84T1Im3kfQrGP4a20e4gA46L5Sa
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQEcBAEBAgAGBQJSjzueAAoJECo/aRed9267X3EH+wVMKZ8cyMTPHyZpjfVnr/5r
2d33U1KO3t8vxXMmaFLo48ZDB/FCGYP32WPW4kOArku6jXzgkAHFfjHjOZevAKYE
9RfSxEunle71Y3ALF82XtI9nbzo8/Fk3m7poeGn3T2MN0flcwvYZepSZ2ooEtj33
oKk97fFkkB8bHTeyAH8csxSnt6C/GCRFmrQMhTrQuAm/RFB6k+nDpEBEdBNUnwpQ
O2MD38wSyD1UMoDdoNQ1wsIE4YltP4dQrYSokT7k2IzhSy8hnGGrCh12cQ+R/VSB
UrAArRsjuU11liisrpdeMvOPD5t3e43MSJ/wxazPuORCK+oNaibc0crlS9V8vso=
=CpVj
-----END PGP SIGNATURE-----

--26jQmX84T1Im3kfQrGP4a20e4gA46L5Sa--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung