Login
Newsletter
Werbung

Sicherheit: Denial of Service in QtCore
Aktuelle Meldungen Distributionen
Name: Denial of Service in QtCore
ID: 201403-04
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 14. März 2014, 08:50
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4549
Applikationen: Qt

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--N9UwHe96gH1TNMhvUmPPgfNRKiUMI9k8j
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201403-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: QtCore: Denial of Service
Date: March 13, 2014
Bugs: #494728
ID: 201403-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in QXmlSimpleReader class can be used to cause a Denial
of Service condition.

Background
==========

The Qt toolkit is a comprehensive C++ application development
framework.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-qt/qtcore < 4.8.5-r1 >= 4.8.5-r1

Description
===========

A vulnerability in QXmlSimpleReader's XML entity parsing has been
discovered.

Impact
======

A remote attacker could entice a user to open a specially crafted XML
file using an application linked against QtCore, possibly resulting in
Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All QtCore users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-qt/qtcore-4.8.5-r1"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying these packages.

References
==========

[ 1 ] CVE-2013-4549
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4549

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201403-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--N9UwHe96gH1TNMhvUmPPgfNRKiUMI9k8j
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iJwEAQECAAYFAlMh6qMACgkQG9wOWsQutdbm+AP/a2pljHxGWZA2YcwZCY+UTtgV
e1mZ+Ym99ZQQMPxYhmImG7pEWEi+2gBZoPpxuFaMk8I6rDHMnWFDdlh09gZYvNvB
v0NaglDZFKWhLFFJyV1SybAgkUEZxTrJ0+gDJpfNkbR8/onccr1b/zb1Ll5Gx8qB
CPwuFQA/avyomfPYbmY=
=/ydB
-----END PGP SIGNATURE-----

--N9UwHe96gH1TNMhvUmPPgfNRKiUMI9k8j--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung