From mboxrd@z Thu Jan 1 00:00:00 1970 Received: from lists.gentoo.org ([140.105.134.102] helo=robin.gentoo.org) by finch.gentoo.org with esmtp (Exim 4.60) (envelope-from ) id 1IlAtc-00017b-Rf for garchives@archives.gentoo.org; Thu, 25 Oct 2007 22:09:45 +0000 Received: from robin.gentoo.org (localhost [127.0.0.1]) by robin.gentoo.org (8.14.1/8.14.0) with SMTP id l9PM5P1I020378; Thu, 25 Oct 2007 22:05:25 GMT Received: from mx1.falcal.net (falco.bz [88.162.192.139]) by robin.gentoo.org (8.14.1/8.14.0) with ESMTP id l9PLkOiJ026634 for ; Thu, 25 Oct 2007 21:46:24 GMT Received: by mx1.falcal.net (Postfix, from userid 1000) id 55E072CD596; Thu, 25 Oct 2007 23:46:24 +0200 (CEST) Date: Thu, 25 Oct 2007 23:46:24 +0200 From: Raphael Marichez To: gentoo-announce@gentoo.org Cc: bugtraq@securityfocus.com, full-disclosure@lists.grok.org.uk, security-alerts@linuxsecurity.com Subject: [gentoo-announce] [ GLSA 200710-28 ] Qt: Buffer overflow Message-ID: <20071025214624.GD13985@falco.falcal.net> Mail-Followup-To: gentoo-announce@gentoo.org, bugtraq@securityfocus.com, full-disclosure@lists.grok.org.uk, security-alerts@linuxsecurity.com Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-Id: Gentoo Linux mail X-BeenThere: gentoo-announce@gentoo.org MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="KN5l+BnMqAQyZLvT" Content-Disposition: inline X-Web: http://falco.bz/ X-GPG-fingerprint: 04EB 153A 6B28 3E80 87A9 9B4F A77C 4BDE 021C 5BD2 X-GPG-Key: http://subkeys.pgp.net:11371/pks/lookup?op=get&search=0x021C5BD2 Organization: Gentoo Linux Security Team User-Agent: Mutt/1.5.16 (2007-06-09) X-Archives-Salt: 0dc88441-6528-4d1d-b54e-b32ef2adcae5 X-Archives-Hash: 15ac1427dac593187d8414bcc3bf3c4b --KN5l+BnMqAQyZLvT Content-Type: text/plain; charset=us-ascii Content-Disposition: inline - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200710-28 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Qt: Buffer overflow Date: October 25, 2007 Bugs: #192472 ID: 200710-28 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== An off-by-one vulnerability has been discovered in Qt, possibly resulting in the execution of arbitrary code. Background ========== Qt is a cross-platform GUI framework, which is used e.g. by KDE. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 x11-libs/qt < 3.3.8-r4 >= 3.3.8-r4 Description =========== Dirk Mueller from the KDE development team discovered a boundary error in file qutfcodec.cpp when processing Unicode strings. Impact ====== A remote attacker could send a specially crafted Unicode string to a vulnerable Qt application, possibly resulting in the remote execution of arbitrary code with the privileges of the user running the application. Note that the boundary error is present but reported to be not exploitable in 4.x series. Workaround ========== There is no known workaround at this time. Resolution ========== All Qt 3.x users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=x11-libs/qt-3.3.8-r4" References ========== [ 1 ] CVE-2007-4137 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4137 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200710-28.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 --KN5l+BnMqAQyZLvT Content-Type: application/pgp-signature Content-Disposition: inline -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux) iQEVAwUBRyEOsDvRww8BFPxFAQLQ8Af+N/m8mv9lwQ3A4dFpsgjMb00lj2XHORFp N0TT0ptbTpkxT5j4Ha9EBsuiW016hNip0miLijtekZWKe0qr6ihqtvcle+8R9fWy sncYw8rd6xubogt8Fbv5EwreZqnja4reCp4pUKZIdI6dZ6b49ZhIQ3UopgzzvxMB IHHX7LzJPSSNVjnAw/z2sfFcKeNtsahic9tYS0gBIhR+yprxTSbMNIeQVGEnOTw4 v03ay3oyF9iPJ9OkNXz3w3paXBgC4fF1znYsV7h13Fc6mR/sbfTxSSAnYBjSt6LR ZZ4pnFnNx93Lbm6lIq1d1MDfUo94OCEVtv2e35QMuW6sZFn4LuXQag== =+IqB -----END PGP SIGNATURE----- --KN5l+BnMqAQyZLvT-- -- gentoo-announce@gentoo.org mailing list