exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0880-04

Red Hat Security Advisory 2012-0880-04
Posted Jun 20, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0880-04 - Qt is a software toolkit that simplifies the task of writing and maintaining GUI applications for the X Window System. HarfBuzz is an OpenType text shaping engine. A buffer overflow flaw was found in the harfbuzz module in Qt. If a user loaded a specially-crafted font file with an application linked against Qt, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. A flaw was found in the way Qt handled X.509 certificates with IP address wildcards. An attacker able to obtain a certificate with a Common Name containing an IP wildcard could possibly use this flaw to impersonate an SSL server to client applications that are using Qt. This update also introduces more strict handling for hostname wildcard certificates by disallowing the wildcard character to match more than one hostname component.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2010-5076, CVE-2011-3922
SHA-256 | 88fdefaee5d521cf6eb6d97528778445e48f16725d34e7207c5a2cb76e6cb77b

Red Hat Security Advisory 2012-0880-04

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: qt security and bug fix update
Advisory ID: RHSA-2012:0880-04
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0880.html
Issue date: 2012-06-20
CVE Names: CVE-2010-5076 CVE-2011-3922
=====================================================================

1. Summary:

Updated qt packages that fix two security issues and three bugs are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Qt is a software toolkit that simplifies the task of writing and
maintaining GUI (Graphical User Interface) applications for the X Window
System. HarfBuzz is an OpenType text shaping engine.

A buffer overflow flaw was found in the harfbuzz module in Qt. If a user
loaded a specially-crafted font file with an application linked against Qt,
it could cause the application to crash or, possibly, execute arbitrary
code with the privileges of the user running the application.
(CVE-2011-3922)

A flaw was found in the way Qt handled X.509 certificates with IP address
wildcards. An attacker able to obtain a certificate with a Common Name
containing an IP wildcard could possibly use this flaw to impersonate an
SSL server to client applications that are using Qt. This update also
introduces more strict handling for hostname wildcard certificates by
disallowing the wildcard character to match more than one hostname
component. (CVE-2010-5076)

This update also fixes the following bugs:

* The Phonon API allowed premature freeing of the media object.
Consequently, GStreamer could terminate unexpectedly as it failed to access
the released media object. This update modifies the underlying Phonon API
code and the problem no longer occurs. (BZ#694684)

* Previously, Qt could output the "Unrecognized OpenGL version" error and
fall back to OpenGL-version-1 compatibility mode. This happened because Qt
failed to recognize the version of OpenGL installed on the system if the
system was using a version of OpenGL released later than the Qt version in
use. This update adds the code for recognition of OpenGL versions to Qt and
if the OpenGL version is unknown, Qt assumes that the last-known version of
OpenGL is available. (BZ#757793)

* Previously Qt included a compiled-in list of trusted CA (Certificate
Authority) certificates, that could have been used if Qt failed to open a
system's ca-bundle.crt file. With this update, Qt no longer includes
compiled-in CA certificates and only uses the system bundle. (BZ#734444)

Users of Qt should upgrade to these updated packages, which contain
backported patches to correct these issues. All running applications linked
against Qt libraries must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

630063 - CVE-2010-5076 Qt: QSslSocket incorrect handling of IP wildcards in certificate Common Name
694684 - [abrt] kdebase-workspace-4.3.4-19.el6: Process /usr/bin/systemsettings was killed by signal 11 (SIGSEGV)
734444 - qt: list of trusted CA certificates should not be compiled into library [rhel-6]
772125 - CVE-2011-3922 qt: Stack-based buffer overflow in embedded harfbuzz code

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/qt-4.6.2-24.el6.src.rpm

i386:
phonon-backend-gstreamer-4.6.2-24.el6.i686.rpm
qt-4.6.2-24.el6.i686.rpm
qt-debuginfo-4.6.2-24.el6.i686.rpm
qt-mysql-4.6.2-24.el6.i686.rpm
qt-odbc-4.6.2-24.el6.i686.rpm
qt-postgresql-4.6.2-24.el6.i686.rpm
qt-sqlite-4.6.2-24.el6.i686.rpm
qt-x11-4.6.2-24.el6.i686.rpm

x86_64:
phonon-backend-gstreamer-4.6.2-24.el6.i686.rpm
phonon-backend-gstreamer-4.6.2-24.el6.x86_64.rpm
qt-4.6.2-24.el6.i686.rpm
qt-4.6.2-24.el6.x86_64.rpm
qt-debuginfo-4.6.2-24.el6.i686.rpm
qt-debuginfo-4.6.2-24.el6.x86_64.rpm
qt-mysql-4.6.2-24.el6.i686.rpm
qt-mysql-4.6.2-24.el6.x86_64.rpm
qt-odbc-4.6.2-24.el6.i686.rpm
qt-odbc-4.6.2-24.el6.x86_64.rpm
qt-postgresql-4.6.2-24.el6.i686.rpm
qt-postgresql-4.6.2-24.el6.x86_64.rpm
qt-sqlite-4.6.2-24.el6.i686.rpm
qt-sqlite-4.6.2-24.el6.x86_64.rpm
qt-x11-4.6.2-24.el6.i686.rpm
qt-x11-4.6.2-24.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/qt-4.6.2-24.el6.src.rpm

i386:
qt-debuginfo-4.6.2-24.el6.i686.rpm
qt-demos-4.6.2-24.el6.i686.rpm
qt-devel-4.6.2-24.el6.i686.rpm
qt-examples-4.6.2-24.el6.i686.rpm

noarch:
qt-doc-4.6.2-24.el6.noarch.rpm

x86_64:
qt-debuginfo-4.6.2-24.el6.i686.rpm
qt-debuginfo-4.6.2-24.el6.x86_64.rpm
qt-demos-4.6.2-24.el6.x86_64.rpm
qt-devel-4.6.2-24.el6.i686.rpm
qt-devel-4.6.2-24.el6.x86_64.rpm
qt-examples-4.6.2-24.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/qt-4.6.2-24.el6.src.rpm

x86_64:
phonon-backend-gstreamer-4.6.2-24.el6.x86_64.rpm
qt-4.6.2-24.el6.x86_64.rpm
qt-debuginfo-4.6.2-24.el6.x86_64.rpm
qt-sqlite-4.6.2-24.el6.x86_64.rpm
qt-x11-4.6.2-24.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/qt-4.6.2-24.el6.src.rpm

noarch:
qt-doc-4.6.2-24.el6.noarch.rpm

x86_64:
phonon-backend-gstreamer-4.6.2-24.el6.i686.rpm
qt-4.6.2-24.el6.i686.rpm
qt-debuginfo-4.6.2-24.el6.i686.rpm
qt-debuginfo-4.6.2-24.el6.x86_64.rpm
qt-demos-4.6.2-24.el6.x86_64.rpm
qt-devel-4.6.2-24.el6.i686.rpm
qt-devel-4.6.2-24.el6.x86_64.rpm
qt-examples-4.6.2-24.el6.x86_64.rpm
qt-mysql-4.6.2-24.el6.i686.rpm
qt-mysql-4.6.2-24.el6.x86_64.rpm
qt-odbc-4.6.2-24.el6.i686.rpm
qt-odbc-4.6.2-24.el6.x86_64.rpm
qt-postgresql-4.6.2-24.el6.i686.rpm
qt-postgresql-4.6.2-24.el6.x86_64.rpm
qt-sqlite-4.6.2-24.el6.i686.rpm
qt-x11-4.6.2-24.el6.i686.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/qt-4.6.2-24.el6.src.rpm

i386:
phonon-backend-gstreamer-4.6.2-24.el6.i686.rpm
qt-4.6.2-24.el6.i686.rpm
qt-debuginfo-4.6.2-24.el6.i686.rpm
qt-devel-4.6.2-24.el6.i686.rpm
qt-mysql-4.6.2-24.el6.i686.rpm
qt-odbc-4.6.2-24.el6.i686.rpm
qt-postgresql-4.6.2-24.el6.i686.rpm
qt-sqlite-4.6.2-24.el6.i686.rpm
qt-x11-4.6.2-24.el6.i686.rpm

noarch:
qt-doc-4.6.2-24.el6.noarch.rpm

ppc64:
phonon-backend-gstreamer-4.6.2-24.el6.ppc.rpm
phonon-backend-gstreamer-4.6.2-24.el6.ppc64.rpm
qt-4.6.2-24.el6.ppc.rpm
qt-4.6.2-24.el6.ppc64.rpm
qt-debuginfo-4.6.2-24.el6.ppc.rpm
qt-debuginfo-4.6.2-24.el6.ppc64.rpm
qt-devel-4.6.2-24.el6.ppc.rpm
qt-devel-4.6.2-24.el6.ppc64.rpm
qt-mysql-4.6.2-24.el6.ppc.rpm
qt-mysql-4.6.2-24.el6.ppc64.rpm
qt-odbc-4.6.2-24.el6.ppc.rpm
qt-odbc-4.6.2-24.el6.ppc64.rpm
qt-postgresql-4.6.2-24.el6.ppc.rpm
qt-postgresql-4.6.2-24.el6.ppc64.rpm
qt-sqlite-4.6.2-24.el6.ppc.rpm
qt-sqlite-4.6.2-24.el6.ppc64.rpm
qt-x11-4.6.2-24.el6.ppc.rpm
qt-x11-4.6.2-24.el6.ppc64.rpm

s390x:
phonon-backend-gstreamer-4.6.2-24.el6.s390.rpm
phonon-backend-gstreamer-4.6.2-24.el6.s390x.rpm
qt-4.6.2-24.el6.s390.rpm
qt-4.6.2-24.el6.s390x.rpm
qt-debuginfo-4.6.2-24.el6.s390.rpm
qt-debuginfo-4.6.2-24.el6.s390x.rpm
qt-devel-4.6.2-24.el6.s390.rpm
qt-devel-4.6.2-24.el6.s390x.rpm
qt-mysql-4.6.2-24.el6.s390.rpm
qt-mysql-4.6.2-24.el6.s390x.rpm
qt-odbc-4.6.2-24.el6.s390.rpm
qt-odbc-4.6.2-24.el6.s390x.rpm
qt-postgresql-4.6.2-24.el6.s390.rpm
qt-postgresql-4.6.2-24.el6.s390x.rpm
qt-sqlite-4.6.2-24.el6.s390.rpm
qt-sqlite-4.6.2-24.el6.s390x.rpm
qt-x11-4.6.2-24.el6.s390.rpm
qt-x11-4.6.2-24.el6.s390x.rpm

x86_64:
phonon-backend-gstreamer-4.6.2-24.el6.i686.rpm
phonon-backend-gstreamer-4.6.2-24.el6.x86_64.rpm
qt-4.6.2-24.el6.i686.rpm
qt-4.6.2-24.el6.x86_64.rpm
qt-debuginfo-4.6.2-24.el6.i686.rpm
qt-debuginfo-4.6.2-24.el6.x86_64.rpm
qt-devel-4.6.2-24.el6.i686.rpm
qt-devel-4.6.2-24.el6.x86_64.rpm
qt-mysql-4.6.2-24.el6.i686.rpm
qt-mysql-4.6.2-24.el6.x86_64.rpm
qt-odbc-4.6.2-24.el6.i686.rpm
qt-odbc-4.6.2-24.el6.x86_64.rpm
qt-postgresql-4.6.2-24.el6.i686.rpm
qt-postgresql-4.6.2-24.el6.x86_64.rpm
qt-sqlite-4.6.2-24.el6.i686.rpm
qt-sqlite-4.6.2-24.el6.x86_64.rpm
qt-x11-4.6.2-24.el6.i686.rpm
qt-x11-4.6.2-24.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/qt-4.6.2-24.el6.src.rpm

i386:
qt-debuginfo-4.6.2-24.el6.i686.rpm
qt-demos-4.6.2-24.el6.i686.rpm
qt-examples-4.6.2-24.el6.i686.rpm

ppc64:
qt-debuginfo-4.6.2-24.el6.ppc64.rpm
qt-demos-4.6.2-24.el6.ppc64.rpm
qt-examples-4.6.2-24.el6.ppc64.rpm

s390x:
qt-debuginfo-4.6.2-24.el6.s390x.rpm
qt-demos-4.6.2-24.el6.s390x.rpm
qt-examples-4.6.2-24.el6.s390x.rpm

x86_64:
qt-debuginfo-4.6.2-24.el6.x86_64.rpm
qt-demos-4.6.2-24.el6.x86_64.rpm
qt-examples-4.6.2-24.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/qt-4.6.2-24.el6.src.rpm

i386:
phonon-backend-gstreamer-4.6.2-24.el6.i686.rpm
qt-4.6.2-24.el6.i686.rpm
qt-debuginfo-4.6.2-24.el6.i686.rpm
qt-devel-4.6.2-24.el6.i686.rpm
qt-mysql-4.6.2-24.el6.i686.rpm
qt-odbc-4.6.2-24.el6.i686.rpm
qt-postgresql-4.6.2-24.el6.i686.rpm
qt-sqlite-4.6.2-24.el6.i686.rpm
qt-x11-4.6.2-24.el6.i686.rpm

noarch:
qt-doc-4.6.2-24.el6.noarch.rpm

x86_64:
phonon-backend-gstreamer-4.6.2-24.el6.i686.rpm
phonon-backend-gstreamer-4.6.2-24.el6.x86_64.rpm
qt-4.6.2-24.el6.i686.rpm
qt-4.6.2-24.el6.x86_64.rpm
qt-debuginfo-4.6.2-24.el6.i686.rpm
qt-debuginfo-4.6.2-24.el6.x86_64.rpm
qt-devel-4.6.2-24.el6.i686.rpm
qt-devel-4.6.2-24.el6.x86_64.rpm
qt-mysql-4.6.2-24.el6.i686.rpm
qt-mysql-4.6.2-24.el6.x86_64.rpm
qt-odbc-4.6.2-24.el6.i686.rpm
qt-odbc-4.6.2-24.el6.x86_64.rpm
qt-postgresql-4.6.2-24.el6.i686.rpm
qt-postgresql-4.6.2-24.el6.x86_64.rpm
qt-sqlite-4.6.2-24.el6.i686.rpm
qt-sqlite-4.6.2-24.el6.x86_64.rpm
qt-x11-4.6.2-24.el6.i686.rpm
qt-x11-4.6.2-24.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/qt-4.6.2-24.el6.src.rpm

i386:
qt-debuginfo-4.6.2-24.el6.i686.rpm
qt-demos-4.6.2-24.el6.i686.rpm
qt-examples-4.6.2-24.el6.i686.rpm

x86_64:
qt-debuginfo-4.6.2-24.el6.x86_64.rpm
qt-demos-4.6.2-24.el6.x86_64.rpm
qt-examples-4.6.2-24.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-5076.html
https://www.redhat.com/security/data/cve/CVE-2011-3922.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFP4Zf8XlSAg2UNWIIRArY7AKCYyFvS+QtZXLG6QXejdFejVXIdGwCguLrc
m0DEB+ZPFxMyji0T1BAly08=
=bSZP
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close