[RHSA-2011:1323-01] Moderate: qt security update

bugzilla at redhat.com bugzilla at redhat.com
Wed Sep 21 18:09:58 UTC 2011


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: qt security update
Advisory ID:       RHSA-2011:1323-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-1323.html
Issue date:        2011-09-21
CVE Names:         CVE-2011-3193 CVE-2011-3194 
=====================================================================

1. Summary:

Updated qt packages that fix two security issues are now available for Red
Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Qt is a software toolkit that simplifies the task of writing and
maintaining GUI (Graphical User Interface) applications for the X Window
System. HarfBuzz is an OpenType text shaping engine.

A buffer overflow flaw was found in the harfbuzz module in Qt. If a user
loaded a specially-crafted font file with an application linked against Qt,
it could cause the application to crash or, possibly, execute arbitrary
code with the privileges of the user running the application.
(CVE-2011-3193)

A buffer overflow flaw was found in the way Qt handled certain gray-scale
image files. If a user loaded a specially-crafted gray-scale image file
with an application linked against Qt, it could cause the application to
crash or, possibly, execute arbitrary code with the privileges of the user
running the application. (CVE-2011-3194)

Users of Qt should upgrade to these updated packages, which contain
backported patches to correct these issues. All running applications linked
against Qt libraries must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

733118 - CVE-2011-3193 qt/harfbuzz buffer overflow
733119 - CVE-2011-3194 qt buffer overflow in greyscale images

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/qt-4.6.2-17.el6_1.1.src.rpm

i386:
phonon-backend-gstreamer-4.6.2-17.el6_1.1.i686.rpm
qt-4.6.2-17.el6_1.1.i686.rpm
qt-debuginfo-4.6.2-17.el6_1.1.i686.rpm
qt-mysql-4.6.2-17.el6_1.1.i686.rpm
qt-odbc-4.6.2-17.el6_1.1.i686.rpm
qt-postgresql-4.6.2-17.el6_1.1.i686.rpm
qt-sqlite-4.6.2-17.el6_1.1.i686.rpm
qt-x11-4.6.2-17.el6_1.1.i686.rpm

x86_64:
phonon-backend-gstreamer-4.6.2-17.el6_1.1.i686.rpm
phonon-backend-gstreamer-4.6.2-17.el6_1.1.x86_64.rpm
qt-4.6.2-17.el6_1.1.i686.rpm
qt-4.6.2-17.el6_1.1.x86_64.rpm
qt-debuginfo-4.6.2-17.el6_1.1.i686.rpm
qt-debuginfo-4.6.2-17.el6_1.1.x86_64.rpm
qt-mysql-4.6.2-17.el6_1.1.i686.rpm
qt-mysql-4.6.2-17.el6_1.1.x86_64.rpm
qt-odbc-4.6.2-17.el6_1.1.i686.rpm
qt-odbc-4.6.2-17.el6_1.1.x86_64.rpm
qt-postgresql-4.6.2-17.el6_1.1.i686.rpm
qt-postgresql-4.6.2-17.el6_1.1.x86_64.rpm
qt-sqlite-4.6.2-17.el6_1.1.i686.rpm
qt-sqlite-4.6.2-17.el6_1.1.x86_64.rpm
qt-x11-4.6.2-17.el6_1.1.i686.rpm
qt-x11-4.6.2-17.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/qt-4.6.2-17.el6_1.1.src.rpm

i386:
qt-debuginfo-4.6.2-17.el6_1.1.i686.rpm
qt-demos-4.6.2-17.el6_1.1.i686.rpm
qt-devel-4.6.2-17.el6_1.1.i686.rpm
qt-examples-4.6.2-17.el6_1.1.i686.rpm

noarch:
qt-doc-4.6.2-17.el6_1.1.noarch.rpm

x86_64:
qt-debuginfo-4.6.2-17.el6_1.1.i686.rpm
qt-debuginfo-4.6.2-17.el6_1.1.x86_64.rpm
qt-demos-4.6.2-17.el6_1.1.x86_64.rpm
qt-devel-4.6.2-17.el6_1.1.i686.rpm
qt-devel-4.6.2-17.el6_1.1.x86_64.rpm
qt-examples-4.6.2-17.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/qt-4.6.2-17.el6_1.1.src.rpm

x86_64:
phonon-backend-gstreamer-4.6.2-17.el6_1.1.x86_64.rpm
qt-4.6.2-17.el6_1.1.x86_64.rpm
qt-debuginfo-4.6.2-17.el6_1.1.x86_64.rpm
qt-sqlite-4.6.2-17.el6_1.1.x86_64.rpm
qt-x11-4.6.2-17.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/qt-4.6.2-17.el6_1.1.src.rpm

noarch:
qt-doc-4.6.2-17.el6_1.1.noarch.rpm

x86_64:
phonon-backend-gstreamer-4.6.2-17.el6_1.1.i686.rpm
qt-4.6.2-17.el6_1.1.i686.rpm
qt-debuginfo-4.6.2-17.el6_1.1.i686.rpm
qt-debuginfo-4.6.2-17.el6_1.1.x86_64.rpm
qt-demos-4.6.2-17.el6_1.1.x86_64.rpm
qt-devel-4.6.2-17.el6_1.1.i686.rpm
qt-devel-4.6.2-17.el6_1.1.x86_64.rpm
qt-examples-4.6.2-17.el6_1.1.x86_64.rpm
qt-mysql-4.6.2-17.el6_1.1.i686.rpm
qt-mysql-4.6.2-17.el6_1.1.x86_64.rpm
qt-odbc-4.6.2-17.el6_1.1.i686.rpm
qt-odbc-4.6.2-17.el6_1.1.x86_64.rpm
qt-postgresql-4.6.2-17.el6_1.1.i686.rpm
qt-postgresql-4.6.2-17.el6_1.1.x86_64.rpm
qt-sqlite-4.6.2-17.el6_1.1.i686.rpm
qt-x11-4.6.2-17.el6_1.1.i686.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/qt-4.6.2-17.el6_1.1.src.rpm

i386:
phonon-backend-gstreamer-4.6.2-17.el6_1.1.i686.rpm
qt-4.6.2-17.el6_1.1.i686.rpm
qt-debuginfo-4.6.2-17.el6_1.1.i686.rpm
qt-devel-4.6.2-17.el6_1.1.i686.rpm
qt-mysql-4.6.2-17.el6_1.1.i686.rpm
qt-odbc-4.6.2-17.el6_1.1.i686.rpm
qt-postgresql-4.6.2-17.el6_1.1.i686.rpm
qt-sqlite-4.6.2-17.el6_1.1.i686.rpm
qt-x11-4.6.2-17.el6_1.1.i686.rpm

noarch:
qt-doc-4.6.2-17.el6_1.1.noarch.rpm

ppc64:
phonon-backend-gstreamer-4.6.2-17.el6_1.1.ppc.rpm
phonon-backend-gstreamer-4.6.2-17.el6_1.1.ppc64.rpm
qt-4.6.2-17.el6_1.1.ppc.rpm
qt-4.6.2-17.el6_1.1.ppc64.rpm
qt-debuginfo-4.6.2-17.el6_1.1.ppc.rpm
qt-debuginfo-4.6.2-17.el6_1.1.ppc64.rpm
qt-devel-4.6.2-17.el6_1.1.ppc.rpm
qt-devel-4.6.2-17.el6_1.1.ppc64.rpm
qt-mysql-4.6.2-17.el6_1.1.ppc.rpm
qt-mysql-4.6.2-17.el6_1.1.ppc64.rpm
qt-odbc-4.6.2-17.el6_1.1.ppc.rpm
qt-odbc-4.6.2-17.el6_1.1.ppc64.rpm
qt-postgresql-4.6.2-17.el6_1.1.ppc.rpm
qt-postgresql-4.6.2-17.el6_1.1.ppc64.rpm
qt-sqlite-4.6.2-17.el6_1.1.ppc.rpm
qt-sqlite-4.6.2-17.el6_1.1.ppc64.rpm
qt-x11-4.6.2-17.el6_1.1.ppc.rpm
qt-x11-4.6.2-17.el6_1.1.ppc64.rpm

s390x:
phonon-backend-gstreamer-4.6.2-17.el6_1.1.s390.rpm
phonon-backend-gstreamer-4.6.2-17.el6_1.1.s390x.rpm
qt-4.6.2-17.el6_1.1.s390.rpm
qt-4.6.2-17.el6_1.1.s390x.rpm
qt-debuginfo-4.6.2-17.el6_1.1.s390.rpm
qt-debuginfo-4.6.2-17.el6_1.1.s390x.rpm
qt-devel-4.6.2-17.el6_1.1.s390.rpm
qt-devel-4.6.2-17.el6_1.1.s390x.rpm
qt-mysql-4.6.2-17.el6_1.1.s390.rpm
qt-mysql-4.6.2-17.el6_1.1.s390x.rpm
qt-odbc-4.6.2-17.el6_1.1.s390.rpm
qt-odbc-4.6.2-17.el6_1.1.s390x.rpm
qt-postgresql-4.6.2-17.el6_1.1.s390.rpm
qt-postgresql-4.6.2-17.el6_1.1.s390x.rpm
qt-sqlite-4.6.2-17.el6_1.1.s390.rpm
qt-sqlite-4.6.2-17.el6_1.1.s390x.rpm
qt-x11-4.6.2-17.el6_1.1.s390.rpm
qt-x11-4.6.2-17.el6_1.1.s390x.rpm

x86_64:
phonon-backend-gstreamer-4.6.2-17.el6_1.1.i686.rpm
phonon-backend-gstreamer-4.6.2-17.el6_1.1.x86_64.rpm
qt-4.6.2-17.el6_1.1.i686.rpm
qt-4.6.2-17.el6_1.1.x86_64.rpm
qt-debuginfo-4.6.2-17.el6_1.1.i686.rpm
qt-debuginfo-4.6.2-17.el6_1.1.x86_64.rpm
qt-devel-4.6.2-17.el6_1.1.i686.rpm
qt-devel-4.6.2-17.el6_1.1.x86_64.rpm
qt-mysql-4.6.2-17.el6_1.1.i686.rpm
qt-mysql-4.6.2-17.el6_1.1.x86_64.rpm
qt-odbc-4.6.2-17.el6_1.1.i686.rpm
qt-odbc-4.6.2-17.el6_1.1.x86_64.rpm
qt-postgresql-4.6.2-17.el6_1.1.i686.rpm
qt-postgresql-4.6.2-17.el6_1.1.x86_64.rpm
qt-sqlite-4.6.2-17.el6_1.1.i686.rpm
qt-sqlite-4.6.2-17.el6_1.1.x86_64.rpm
qt-x11-4.6.2-17.el6_1.1.i686.rpm
qt-x11-4.6.2-17.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/qt-4.6.2-17.el6_1.1.src.rpm

i386:
qt-debuginfo-4.6.2-17.el6_1.1.i686.rpm
qt-demos-4.6.2-17.el6_1.1.i686.rpm
qt-examples-4.6.2-17.el6_1.1.i686.rpm

ppc64:
qt-debuginfo-4.6.2-17.el6_1.1.ppc64.rpm
qt-demos-4.6.2-17.el6_1.1.ppc64.rpm
qt-examples-4.6.2-17.el6_1.1.ppc64.rpm

s390x:
qt-debuginfo-4.6.2-17.el6_1.1.s390x.rpm
qt-demos-4.6.2-17.el6_1.1.s390x.rpm
qt-examples-4.6.2-17.el6_1.1.s390x.rpm

x86_64:
qt-debuginfo-4.6.2-17.el6_1.1.x86_64.rpm
qt-demos-4.6.2-17.el6_1.1.x86_64.rpm
qt-examples-4.6.2-17.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/qt-4.6.2-17.el6_1.1.src.rpm

i386:
phonon-backend-gstreamer-4.6.2-17.el6_1.1.i686.rpm
qt-4.6.2-17.el6_1.1.i686.rpm
qt-debuginfo-4.6.2-17.el6_1.1.i686.rpm
qt-devel-4.6.2-17.el6_1.1.i686.rpm
qt-mysql-4.6.2-17.el6_1.1.i686.rpm
qt-odbc-4.6.2-17.el6_1.1.i686.rpm
qt-postgresql-4.6.2-17.el6_1.1.i686.rpm
qt-sqlite-4.6.2-17.el6_1.1.i686.rpm
qt-x11-4.6.2-17.el6_1.1.i686.rpm

noarch:
qt-doc-4.6.2-17.el6_1.1.noarch.rpm

x86_64:
phonon-backend-gstreamer-4.6.2-17.el6_1.1.i686.rpm
phonon-backend-gstreamer-4.6.2-17.el6_1.1.x86_64.rpm
qt-4.6.2-17.el6_1.1.i686.rpm
qt-4.6.2-17.el6_1.1.x86_64.rpm
qt-debuginfo-4.6.2-17.el6_1.1.i686.rpm
qt-debuginfo-4.6.2-17.el6_1.1.x86_64.rpm
qt-devel-4.6.2-17.el6_1.1.i686.rpm
qt-devel-4.6.2-17.el6_1.1.x86_64.rpm
qt-mysql-4.6.2-17.el6_1.1.i686.rpm
qt-mysql-4.6.2-17.el6_1.1.x86_64.rpm
qt-odbc-4.6.2-17.el6_1.1.i686.rpm
qt-odbc-4.6.2-17.el6_1.1.x86_64.rpm
qt-postgresql-4.6.2-17.el6_1.1.i686.rpm
qt-postgresql-4.6.2-17.el6_1.1.x86_64.rpm
qt-sqlite-4.6.2-17.el6_1.1.i686.rpm
qt-sqlite-4.6.2-17.el6_1.1.x86_64.rpm
qt-x11-4.6.2-17.el6_1.1.i686.rpm
qt-x11-4.6.2-17.el6_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/qt-4.6.2-17.el6_1.1.src.rpm

i386:
qt-debuginfo-4.6.2-17.el6_1.1.i686.rpm
qt-demos-4.6.2-17.el6_1.1.i686.rpm
qt-examples-4.6.2-17.el6_1.1.i686.rpm

x86_64:
qt-debuginfo-4.6.2-17.el6_1.1.x86_64.rpm
qt-demos-4.6.2-17.el6_1.1.x86_64.rpm
qt-examples-4.6.2-17.el6_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3193.html
https://www.redhat.com/security/data/cve/CVE-2011-3194.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOeihaXlSAg2UNWIIRArzpAKC0tANaJqlqOnVERhlmyGxse1+ApwCgqRK8
I3lkSpS2oT1x4QUE6nBIL94=
=jt0E
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list