Gentoo Archives: gentoo-announce

From: Sergey Popov <pinkbyte@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201311-14 ] QtCore, QtGui: Multiple vulnerabilities
Date: Fri, 22 Nov 2013 11:12:10
Message-Id: 528F3B9D.6020109@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201311-14
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: QtCore, QtGui: Multiple vulnerabilities
9 Date: November 22, 2013
10 Bugs: #361401, #382171, #384103, #455884
11 ID: 201311-14
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been discovered in QtCore and QtGui,
19 possibly resulting in execution of arbitrary code, Denial of Service,
20 or man-in-the-middle attacks.
21
22 Background
23 ==========
24
25 The Qt toolkit is a comprehensive C++ application development
26 framework.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 dev-qt/qtcore < 4.8.4-r2 >= 4.8.4-r2
35 2 dev-qt/qtgui < 4.8.4-r1 >= 4.8.4-r1
36 -------------------------------------------------------------------
37 2 affected packages
38
39 Description
40 ===========
41
42 Multiple vulnerabilities have been discovered in QtCore and QtGui.
43 Please review the CVE identifiers referenced below for details.
44
45 Impact
46 ======
47
48 A remote attacker could entice a user to open a specially crafted file
49 with an application linked against QtCore or QtGui, possibly resulting
50 in execution of arbitrary code with the privileges of the process or a
51 Denial of Service condition. Furthermore, a remote attacker might
52 employ a specially crafted certificate to conduct man-in-the-middle
53 attacks on SSL connections.
54
55 Workaround
56 ==========
57
58 There is no known workaround at this time.
59
60 Resolution
61 ==========
62
63 All QtCore users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=dev-qt/qtcore-4.8.4-r2"
67
68 All QtGui users should upgrade to the latest version:
69
70 # emerge --sync
71 # emerge --ask --oneshot --verbose ">=dev-qt/qtgui-4.8.4-r1"
72
73 Packages which depend on this library may need to be recompiled. Tools
74 such as revdep-rebuild may assist in identifying some of these
75 packages.
76
77 References
78 ==========
79
80 [ 1 ] CVE-2011-3193
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3193
82 [ 2 ] CVE-2013-0254
83 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0254
84 [ 3 ] Security advisory: Fraudulent certificates
85
86 http://labs.qt.nokia.com/2011/03/29/security-advisory-fraudulent-certificates/
87 [ 4 ] What the DigiNotar security breach means for Qt users
88
89 http://blog.qt.digia.com/2011/09/02/what-the-diginotar-security-breach-means-for-qt-users/
90
91 Availability
92 ============
93
94 This GLSA and any updates to it are available for viewing at
95 the Gentoo Security Website:
96
97 http://security.gentoo.org/glsa/glsa-201311-14.xml
98
99 Concerns?
100 =========
101
102 Security is a primary focus of Gentoo Linux and ensuring the
103 confidentiality and security of our users' machines is of utmost
104 importance to us. Any security concerns should be addressed to
105 security@g.o or alternatively, you may file a bug at
106 https://bugs.gentoo.org.
107
108 License
109 =======
110
111 Copyright 2013 Gentoo Foundation, Inc; referenced text
112 belongs to its owner(s).
113
114 The contents of this document are licensed under the
115 Creative Commons - Attribution / Share Alike license.
116
117 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature