Gentoo Archives: gentoo-announce

From: Kristian Fiskerstrand <k_f@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201603-10 ] QtGui: Multiple vulnerabilities
Date: Sat, 12 Mar 2016 12:31:35
Message-Id: 56E40AE2.6010800@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201603-10
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: QtGui: Multiple vulnerabilities
9 Date: March 12, 2016
10 Bugs: #546174
11 ID: 201603-10
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in QtGui allowing remote
19 attackers to execute arbitrary code or cause Denial of Service.
20
21 Background
22 ==========
23
24 QtGui is the GUI module and platform plugins for the Qt framework
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 dev-qt/qtgui < 5.4.1-r1 *>= 4.8.7
33 *>= 4.8.6-r4
34 >= 5.4.1-r1
35
36 Description
37 ===========
38
39 Multiple buffer overflow vulnerabilities have been discovered in QtGui.
40 It is possible for remote attackers to construct specially crafted BMP,
41 ICO, or GIF images that lead to buffer overflows. After successfully
42 overflowing the buffer the remote attacker can then cause a Denial of
43 Service or execute arbitrary code.
44
45 Impact
46 ======
47
48 A remote attacker could possibly execute arbitrary code or cause Denial
49 of Service.
50
51 Workaround
52 ==========
53
54 There is no known work around at this time.
55
56 Resolution
57 ==========
58
59 All QtGui 4.8 users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose ">=dev-qt/qtgui-4.8.6-r4"
63
64 All QtGui 5.4 users should upgrade to the latest version:
65
66 # emerge --sync
67 # emerge --ask --oneshot --verbose ">=dev-qt/qtgui-5.4.1-r1"
68
69 References
70 ==========
71
72 [ 1 ] CVE-2015-1858
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1858
74 [ 2 ] CVE-2015-1859
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1859
76 [ 3 ] CVE-2015-1860
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1860
78
79 Availability
80 ============
81
82 This GLSA and any updates to it are available for viewing at
83 the Gentoo Security Website:
84
85 https://security.gentoo.org/glsa/201603-10
86
87 Concerns?
88 =========
89
90 Security is a primary focus of Gentoo Linux and ensuring the
91 confidentiality and security of our users' machines is of utmost
92 importance to us. Any security concerns should be addressed to
93 security@g.o or alternatively, you may file a bug at
94 https://bugs.gentoo.org.
95
96 License
97 =======
98
99 Copyright 2016 Gentoo Foundation, Inc; referenced text
100 belongs to its owner(s).
101
102 The contents of this document are licensed under the
103 Creative Commons - Attribution / Share Alike license.
104
105 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature