summaryrefslogtreecommitdiff
blob: 4b81ea64ddd6c50e41dadb7b931b48d589d1cea1 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201311-14">
  <title>QtCore, QtGui: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been discovered in QtCore and QtGui,
    possibly resulting in execution of arbitrary code, Denial of Service, or
    man-in-the-middle attacks.
  </synopsis>
  <product type="ebuild">qt-core qt-gui</product>
  <announced>2013-11-22</announced>
  <revised count="1">2013-11-22</revised>
  <bug>361401</bug>
  <bug>382171</bug>
  <bug>384103</bug>
  <bug>455884</bug>
  <access>remote</access>
  <affected>
    <package name="dev-qt/qtcore" auto="yes" arch="*">
      <unaffected range="ge">4.8.4-r2</unaffected>
      <vulnerable range="lt">4.8.4-r2</vulnerable>
    </package>
    <package name="dev-qt/qtgui" auto="yes" arch="*">
      <unaffected range="ge">4.8.4-r1</unaffected>
      <vulnerable range="lt">4.8.4-r1</vulnerable>
    </package>
  </affected>
  <background>
    <p>The Qt toolkit is a comprehensive C++ application development framework.</p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in QtCore and QtGui.
      Please review the CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker could entice a user to open a specially crafted file
      with an application linked against QtCore or QtGui, possibly resulting in
      execution of arbitrary code with the privileges of the process or a
      Denial of Service condition. Furthermore, a remote attacker might employ
      a specially crafted certificate to conduct man-in-the-middle attacks on
      SSL connections.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All QtCore users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-qt/qtcore-4.8.4-r2"
    </code>
    
    <p>All QtGui users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-qt/qtgui-4.8.4-r1"
    </code>
    
    <p>Packages which depend on this library may need to be recompiled. Tools
      such as revdep-rebuild may assist in identifying some of these packages.
    </p>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3193">CVE-2011-3193</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0254">CVE-2013-0254</uri>
    <uri link="http://labs.qt.nokia.com/2011/03/29/security-advisory-fraudulent-certificates/">
      Security advisory: Fraudulent certificates
    </uri>
    <uri link="http://blog.qt.digia.com/2011/09/02/what-the-diginotar-security-breach-means-for-qt-users/">
      What the DigiNotar security breach means for Qt users
    </uri>
  </references>
  <metadata tag="requester" timestamp="2012-05-15T06:36:48Z">
    underling
  </metadata>
  <metadata tag="submitter" timestamp="2013-11-22T10:54:16Z">ackle</metadata>
</glsa>