Login
Newsletter
Werbung

Sicherheit: Zahlenüberläufe in Qt
Aktuelle Meldungen Distributionen
Name: Zahlenüberläufe in Qt
ID: SUSE-SA:2006:063
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 8, SUSE Linux Openexchange Server 4, SUSE UnitedLinux 1.0, SUSE Linux Desktop 1.0, SUSE Linux Standard Server 8, SUSE Linux School Server, SUSE Linux Enterprise Server 9, SUSE Linux 9.2, SUSE Novell Linux Desktop 9, SUSE Linux 9.3, SUSE Open Enterprise Server, SUSE Linux 10.0, SUSE LINUX 10.1, SUSE SLE SDK 10, SUSE SLES 10, SUSE SLED 10, SUSE Novell Linux POS 9, SUSE LINUX Retail Solution 8
Datum: Mi, 25. Oktober 2006, 17:21
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4811
Applikationen: Qt

Originalnachricht


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

SUSE Security Announcement

Package: Qt
Announcement ID: SUSE-SA:2006:063
Date: Wed, 25 Oct 2006 16:00:00 +0000
Affected Products: Novell Linux Desktop 9
Novell Linux POS 9
Open Enterprise Server
SLE SDK 10
SUSE LINUX 10.1
SUSE LINUX 10.0
SUSE LINUX 9.3
SUSE LINUX 9.2
SuSE Linux Desktop 1.0
SuSE Linux Enterprise Server 8
SuSE Linux Openexchange Server 4
SUSE LINUX Retail Solution 8
SuSE Linux School Server
SuSE Linux Standard Server 8
SUSE SLED 10
SUSE SLES 10
SUSE SLES 9
UnitedLinux 1.0
Vulnerability Type: remote denial of service
Severity (1-10): 6
SUSE Default Package: yes
Cross-References: CVE-2006-4811

Content of This Advisory:
1) Security Vulnerability Resolved:
remote denial of service in Qt image handling
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

Multiple integer overflows have been found in image processing
functions within the Qt class library, used for instance by the web
browser "konqueror" and its rendering engine "khtml".

These problems could potentially lead to heap overflows and code
execution or just a browser crash (denial of service).

This problem has the Mitre CVE ID CVE-2006-4811.

2) Solution or Work-Around

There is no known workaround, please install the update packages.

3) Special Instructions and Notes

Please close and restart all running instances of konqueror after the
update.

4) Package Location and Checksums

The preferred method for installing security updates is to use the YaST
Online Update (YOU) tool. YOU detects which updates are required and
automatically performs the necessary steps to verify and install them.
Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command

rpm -Fhv <file.rpm>

to apply the update, replacing <file.rpm> with the filename of the
downloaded RPM package.


x86 Platform:

SUSE LINUX 10.1:
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/qt-4.1.0-29.7.i586.rpm
e12c52bc945edd9e628d6df1e13de2d6
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/qt3-3.3.5-58.12.i586.rpm
abe3bbbee7a4b4af9cb58bda71936c00
qt3-static-3.3.5-58.11.i586.rpm
1937b5e2a6c8757cccca93ffb1408d5e

SUSE LINUX 10.0:
ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/i586/qt-4.0.1-10.2.i586.rpm
05c82cfb84d3b54d886892a4dc63e1ec
qt3-3.3.4-28.7.i586.rpm
6f63526c70fe7d73080dc2de5fa11fe3
qt3-static-3.3.4-28.7.i586.rpm
18d16343cf35a8bb0330bb762bbf808e

SUSE LINUX 9.3:
ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/i586/qt3-3.3.4-11.5.i586.rpm
e169e5ee6b884b7998fa518defb6f20f
qt3-static-3.3.4-11.4.i586.rpm
014dbf4e04cd37441bf1cba412c84fef

SUSE LINUX 9.2:
ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/i586/qt3-3.3.3-24.2.i586.rpm
efe3a67ba78ae5b23310798d00ee14db
qt3-static-3.3.3-24.2.i586.rpm
249c9c5e985b87d2f0bd2601e2c6eed6

Power PC Platform:

SUSE LINUX 10.1:
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/qt-4.1.0-29.7.ppc.rpm
9c3c01f4943dfeede555f79365d1d95d
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/qt3-3.3.5-58.12.ppc.rpm
91dd8f28532d3367e5d6f8884df28530
qt3-static-3.3.5-58.11.ppc.rpm
ae42fa85b6e38ba036bdbe8e77f557dd

SUSE LINUX 10.0:
ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/qt-4.0.1-10.2.ppc.rpm
ab54cd200e6b1486b156f2cf70156314
ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/ppc/qt3-3.3.4-28.7.ppc.rpm
833fdad7ce3b3e9bffaa3e4a65910195
qt3-static-3.3.4-28.7.ppc.rpm
c42c042e858cc6cc435d977ae5a4c065

x86-64 Platform:

SUSE LINUX 10.1:
qt-32bit-4.1.0-29.7.x86_64.rpm
711209a60be530a8562e54816e609a33
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/x86_64/qt-4.1.0-29.7.x86_64.rpm
7ba57673efe68da9bf0004f842315ada
qt3-3.3.5-58.12.x86_64.rpm
24cb3dcbb9c92943017f0e5ea401ada8
qt3-32bit-3.3.5-58.12.x86_64.rpm
ea46d71c833c20f18085496eace559f7
qt3-static-3.3.5-58.11.x86_64.rpm
44c17f12db82e58bbf4b457eb6b66df6

SUSE LINUX 10.0:
qt-4.0.1-10.2.x86_64.rpm
6c1ec2a6f0a109e749f7b534408b3b66
qt3-3.3.4-28.7.x86_64.rpm
aa0bbb971bb63d4e18a7f0e4464aa0c2
qt3-32bit-3.3.4-28.7.x86_64.rpm
3b3936a24b424bc7d516095a2e431d70
qt3-static-3.3.4-28.7.x86_64.rpm
0fc0adb3a0bbb3aa49b6e6985f42565f

SUSE LINUX 9.3:
qt3-3.3.4-11.5.x86_64.rpm
46597f7dfa33b4420c6f09c93e89aa78
qt3-32bit-9.3-7.2.x86_64.rpm
36b4efe799155111618a9cd325f20bc6
qt3-static-3.3.4-11.4.x86_64.rpm
c237b330e43606562a4b918077257559

SUSE LINUX 9.2:
qt3-3.3.3-24.2.x86_64.rpm
912f789b47bfe446185bccd0455f9455
qt3-32bit-9.2-200610231734.x86_64.rpm
f87ba1142036ff3f31d7566a99d9e74a
qt3-static-3.3.3-24.2.x86_64.rpm
4abfb7a5ba2254595b04896ee34695b6

Sources:

SUSE LINUX 10.1:
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/src/qt-4.1.0-29.7.src.rpm
6330e726a2200327e311fd04ca1826f1
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/src/qt3-3.3.5-58.12.src.rpm
57ed729399ac1296be632b7dbd3be636
qt3-static-3.3.5-58.11.src.rpm
03fd50682d7fc2bbc598bdcd09f87006

SUSE LINUX 10.0:
ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/src/qt-4.0.1-10.2.src.rpm
be60f21b5cec25fdb0ad3ba7726a6704
ftp://ftp.suse.com/pub/suse/i386/update/10.0/rpm/src/qt3-3.3.4-28.7.src.rpm
cd76c0551e1c66be5f1949621f3e88b4
qt3-static-3.3.4-28.7.src.rpm
d0479a8b6ac835b72faaa233647c3501

SUSE LINUX 9.3:
ftp://ftp.suse.com/pub/suse/i386/update/9.3/rpm/src/qt3-3.3.4-11.5.src.rpm
25b4693967b6078f809ec457ac126cf2
qt3-static-3.3.4-11.4.src.rpm
6d2c6d1bf4ed434cfc1438e8c49b2a06

SUSE LINUX 9.2:
ftp://ftp.suse.com/pub/suse/i386/update/9.2/rpm/src/qt3-3.3.3-24.2.src.rpm
5c828039b8775b31a61fcc550bb74020
qt3-static-3.3.3-24.2.src.rpm
15bdf0fac96eabc026079fd95ee24ede

Our maintenance customers are notified individually. The packages are
offered for installation from the maintenance web:

SUSE SLED 10
f8c39f5569987d0d73366502b34c3a3c.html

SUSE SLES 10
f8c39f5569987d0d73366502b34c3a3c.html
115cf76bac71f3f0e647b820d43ea9ed.html

SLE SDK 10
f8c39f5569987d0d73366502b34c3a3c.html
115cf76bac71f3f0e647b820d43ea9ed.html

Open Enterprise Server
595ed8e88dd0e76ba4d62c4bb475e623.html

Novell Linux POS 9
595ed8e88dd0e76ba4d62c4bb475e623.html

Novell Linux Desktop 9
595ed8e88dd0e76ba4d62c4bb475e623.html

SUSE SLES 9
595ed8e88dd0e76ba4d62c4bb475e623.html

UnitedLinux 1.0
658959fe28d2fe434c2f5b9153eca1db.html

SuSE Linux Openexchange Server 4
658959fe28d2fe434c2f5b9153eca1db.html

SuSE Linux Enterprise Server 8
658959fe28d2fe434c2f5b9153eca1db.html

SuSE Linux Standard Server 8
658959fe28d2fe434c2f5b9153eca1db.html

SuSE Linux School Server
115cf76bac71f3f0e647b820d43ea9ed.html
658959fe28d2fe434c2f5b9153eca1db.html

SUSE LINUX Retail Solution 8
658959fe28d2fe434c2f5b9153eca1db.html

SuSE Linux Desktop 1.0
658959fe28d2fe434c2f5b9153eca1db.html

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

- Announcement authenticity verification:

SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.

To verify the signature of the announcement, save it as text into a file
and run the command

gpg --verify <file>

replacing <file> with the name of the file where you saved the
announcement. The output for a valid signature looks like:

gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team
<security@suse.de>"

where <DATE> is replaced by the date the document was signed.

If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command

gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

- Package authenticity verification:

SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.

There are two verification methods that can be used independently from
each other to prove the authenticity of a downloaded file or RPM package:

1) Using the internal gpg signatures of the rpm package
2) MD5 checksums as provided in this announcement

1) The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command

rpm -v --checksig <file.rpm>

to verify the signature of the package, replacing <file.rpm> with
the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build@suse.de with the key ID 9C800ACA.

This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.

2) If you need an alternative means of verification, use the md5sum
command to verify the authenticity of the packages. Execute the command

md5sum <filename.rpm>

after you downloaded the file from a SUSE FTP server or its mirrors.
Then compare the resulting md5sum with the one that is listed in the
SUSE security announcement. Because the announcement containing the
checksums is cryptographically signed (by security@suse.de), the
checksums show proof of the authenticity of the package if the
signature of the announcement is valid. Note that the md5 sums
published in the SUSE Security Announcements are valid for the
respective packages only. Newer versions of these packages cannot be
verified.

- SUSE runs two security mailing lists to which any interested party may
subscribe:

suse-security@suse.com
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<suse-security-subscribe@suse.com>.

suse-security-announce@suse.com
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<suse-security-announce-subscribe@suse.com>.

For general information or the frequently asked questions (FAQ),
send mail to <suse-security-info@suse.com> or
<suse-security-faq@suse.com>.

=====================================================================
SUSE's security contact is <security@suse.com> or
<security@suse.de>.
The <security@suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________

The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.

SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.

Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2 (GNU/Linux)

iQEVAwUBRT9/zHey5gA9JdPZAQJAVQgAmupwQ+mIzDuk0PupQjy3TruXZpbYb90O
QqpD7e/5mmUDNbEtHXqXQ01CkrSkorFFkxKk8oIe6ja64GFuLoVCqLOhMy1mSlEJ
w8Tre2mpqRYVbiri4+Kzpv8wbGdJajuksFI0Sok7SzV1DQWID7ErdeYVno9eq8S4
aHCZG2RgW9TuZfgEeQGP4Y1rJmM/pRJ+IBfLrDEUVEUIRo1H8AtiSGMx024HDk2F
EsZLAef2SoV/d2q5haNBY6dlL3H+K8EWPuNTFCKhgkTxXy+nEc3NnWhDRz/7X8EP
1BP2FmiueC1WIWpv492RQdGn30wwFaJpYe3wL9I7lgnfD1ckgICncw==
=uZ6v
-----END PGP SIGNATURE-----

--
To unsubscribe, e-mail: suse-security-announce-unsubscribe@suse.com
For additional commands, e-mail: suse-security-announce-help@suse.com
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung