Vulnerabilities > CVE-2006-4811 - Numeric Errors vulnerability in multiple products

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
qt
redhat
CWE-189
nessus

Summary

Integer overflow in Qt 3.3 before 3.3.7, 4.1 before 4.1.5, and 4.2 before 4.2.1, as used in the KDE khtml library, kdelibs 3.1.3, and possibly other packages, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted pixmap image.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200703-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200703-06 (AMD64 x86 emulation Qt library: Integer overflow) An integer overflow flaw has been found in the pixmap handling of Qt, making the AMD64 x86 emulation Qt library vulnerable as well. Impact : By enticing a user to open a specially crafted pixmap image in an application using the AMD64 x86 emulation Qt library, a remote attacker could cause an application crash or the remote execution of arbitrary code with the rights of the user running the application. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id24773
    published2007-03-06
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/24773
    titleGLSA-200703-06 : AMD64 x86 emulation Qt library: Integer overflow
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200703-06.
    #
    # The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(24773);
      script_version("1.18");
      script_cvs_date("Date: 2019/08/02 13:32:44");
    
      script_cve_id("CVE-2006-4811");
      script_xref(name:"GLSA", value:"200703-06");
    
      script_name(english:"GLSA-200703-06 : AMD64 x86 emulation Qt library: Integer overflow");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200703-06
    (AMD64 x86 emulation Qt library: Integer overflow)
    
        An integer overflow flaw has been found in the pixmap handling of Qt,
        making the AMD64 x86 emulation Qt library vulnerable as well.
      
    Impact :
    
        By enticing a user to open a specially crafted pixmap image in an
        application using the AMD64 x86 emulation Qt library, a remote attacker
        could cause an application crash or the remote execution of arbitrary
        code with the rights of the user running the application.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200611-02"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200703-06"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All AMD64 x86 emulation Qt library users should upgrade to the latest
        version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=app-emulation/emul-linux-x86-qtlibs-10.0'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:emul-linux-x86-qtlibs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/03/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/03/06");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-emulation/emul-linux-x86-qtlibs", unaffected:make_list("ge 10.0"), vulnerable:make_list("lt 10.0"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "AMD64 x86 emulation Qt library");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2006-0720.NASL
    descriptionUpdated kdelibs packages that correct an integer overflow flaw are now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. The kdelibs package provides libraries for the K Desktop Environment (KDE). Qt is a GUI software toolkit for the X Window System. An integer overflow flaw was found in the way Qt handled pixmap images. The KDE khtml library uses Qt in such a way that untrusted parameters could be passed to Qt, triggering the overflow. An attacker could for example create a malicious web page that when viewed by a victim in the Konqueror browser would cause Konqueror to crash or possibly execute arbitrary code with the privileges of the victim. (CVE-2006-4811) Users of KDE should upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id22880
    published2006-10-20
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/22880
    titleCentOS 3 / 4 : kdelibs (CESA-2006:0720)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2006-187.NASL
    descriptionAn integer overflow was discovered in the way that Qt handled pixmap images. This flaw could be exploited by a remote attacker in a malicious website that, when viewed by an individual using an application that uses Qt (like Konqueror), would cause it to crash or possibly execute arbitrary code with the privileges of the user. Updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id24572
    published2007-02-18
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24572
    titleMandrake Linux Security Advisory : qt (MDKSA-2006:187)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2006-0725.NASL
    descriptionUpdated qt packages that correct an integer overflow flaw are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Qt is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. An integer overflow flaw was found in the way Qt handled certain pixmap images. If an application linked against Qt created a pixmap image in a certain way, it could lead to a denial of service or possibly allow the execution of arbitrary code. (CVE-2006-4811) Users of Qt should upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id22940
    published2006-11-06
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/22940
    titleRHEL 2.1 / 3 / 4 : qt (RHSA-2006:0725)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2006-298-01.NASL
    descriptionNew qt packages are available for Slackware 10.0, 10.1, 10.2, and 11.0 to fix a possible security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id24657
    published2007-02-18
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24657
    titleSlackware 10.0 / 10.1 / 10.2 / 11.0 : qt (SSA:2006-298-01)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_QT-2187.NASL
    descriptionMultiple integer overflows have been found in image processing functions within the QT library. These could potentially lead to heap overflows and code execution. (CVE-2006-4811)
    last seen2020-06-01
    modified2020-06-02
    plugin id29561
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29561
    titleSuSE 10 Security Update : Qt (ZYPP Patch Number 2187)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SA_2006_063.NASL
    descriptionThe remote host is missing the patch for the advisory SUSE-SA:2006:063 (Qt). Multiple integer overflows have been found in image processing functions within the Qt class library, used for instance by the web browser
    last seen2019-10-28
    modified2007-02-18
    plugin id24441
    published2007-02-18
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24441
    titleSUSE-SA:2006:063: Qt
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1200.NASL
    descriptionAn integer overflow has been found in the pixmap handling routines in the Qt GUI libraries. This could allow an attacker to cause a denial of service and possibly execute arbitrary code by providing a specially crafted image file and inducing the victim to view it in an application based on Qt.
    last seen2020-06-01
    modified2020-06-02
    plugin id22927
    published2006-10-31
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22927
    titleDebian DSA-1200-1 : qt-x11-free - integer overflow
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2006-186.NASL
    descriptionA vulnerability was discovered in the way that Qt handled pixmap images and the KDE khtml library used Qt in such a way that untrusted parameters could be passed to Qt, resulting in an integer overflow. This flaw could be exploited by a remote attacker in a malicious website that, when viewed by an individual using Konqueror, would cause Konqueror to crash or possibly execute arbitrary code with the privileges of the user. Updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id24571
    published2007-02-18
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24571
    titleMandrake Linux Security Advisory : kdelibs (MDKSA-2006:186)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2006-0725.NASL
    descriptionFrom Red Hat Security Advisory 2006:0725 : Updated qt packages that correct an integer overflow flaw are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Qt is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. An integer overflow flaw was found in the way Qt handled certain pixmap images. If an application linked against Qt created a pixmap image in a certain way, it could lead to a denial of service or possibly allow the execution of arbitrary code. (CVE-2006-4811) Users of Qt should upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id67417
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67417
    titleOracle Linux 3 / 4 : qt (ELSA-2006-0725)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_QT-2188.NASL
    descriptionMultiple integer overflows have been found in image processing functions within the QT library. These could potentially lead to heap overflows and code execution. (CVE-2006-4811)
    last seen2020-06-01
    modified2020-06-02
    plugin id27410
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27410
    titleopenSUSE 10 Security Update : qt (qt-2188)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_QT3-2190.NASL
    descriptionMultiple integer overflows have been found in image processing functions within the QT library. These could potentially lead to heap overflows and code execution. (CVE-2006-4811)
    last seen2020-06-01
    modified2020-06-02
    plugin id29563
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29563
    titleSuSE 10 Security Update : Qt3 (ZYPP Patch Number 2190)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2006-0720.NASL
    descriptionFrom Red Hat Security Advisory 2006:0720 : Updated kdelibs packages that correct an integer overflow flaw are now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. The kdelibs package provides libraries for the K Desktop Environment (KDE). Qt is a GUI software toolkit for the X Window System. An integer overflow flaw was found in the way Qt handled pixmap images. The KDE khtml library uses Qt in such a way that untrusted parameters could be passed to Qt, triggering the overflow. An attacker could for example create a malicious web page that when viewed by a victim in the Konqueror browser would cause Konqueror to crash or possibly execute arbitrary code with the privileges of the victim. (CVE-2006-4811) Users of KDE should upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id67416
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67416
    titleOracle Linux 3 / 4 : kdelibs (ELSA-2006-0720)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_D8FBF13A621511DBA59E0211D85F11FB.NASL
    descriptionRed Hat reports : An integer overflow flaw was found in the way Qt handled pixmap images. The KDE khtml library uses Qt in such a way that untrusted parameters could be passed to Qt, triggering the overflow. An attacker could for example create a malicious web page that when viewed by a victim in the Konqueror browser would cause Konqueror to crash or possibly execute arbitrary code with the privileges of the victim.
    last seen2020-06-01
    modified2020-06-02
    plugin id22912
    published2006-10-25
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/22912
    titleFreeBSD : kdelibs -- integer overflow in khtml (d8fbf13a-6215-11db-a59e-0211d85f11fb)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200611-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200611-02 (Qt: Integer overflow) An integer overflow flaw has been found in the pixmap handling of Qt. Impact : By enticing a user to open a specially crafted pixmap image in an application using Qt, e.g. Konqueror, a remote attacker could be able to cause an application crash or the execution of arbitrary code with the rights of the user running the application. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id23626
    published2006-11-07
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23626
    titleGLSA-200611-02 : Qt: Integer overflow
  • NASL familySuSE Local Security Checks
    NASL idSUSE_QT3-2189.NASL
    descriptionMultiple integer overflows have been found in image processing functions within the QT library. These could potentially lead to heap overflows and code execution. (CVE-2006-4811)
    last seen2020-06-01
    modified2020-06-02
    plugin id27412
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27412
    titleopenSUSE 10 Security Update : qt3 (qt3-2189)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2006-0720.NASL
    descriptionUpdated kdelibs packages that correct an integer overflow flaw are now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. The kdelibs package provides libraries for the K Desktop Environment (KDE). Qt is a GUI software toolkit for the X Window System. An integer overflow flaw was found in the way Qt handled pixmap images. The KDE khtml library uses Qt in such a way that untrusted parameters could be passed to Qt, triggering the overflow. An attacker could for example create a malicious web page that when viewed by a victim in the Konqueror browser would cause Konqueror to crash or possibly execute arbitrary code with the privileges of the victim. (CVE-2006-4811) Users of KDE should upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id22896
    published2006-10-20
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/22896
    titleRHEL 2.1 / 3 / 4 : kdelibs (RHSA-2006:0720)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-368-1.NASL
    descriptionAn integer overflow was discovered in Qt
    last seen2020-06-01
    modified2020-06-02
    plugin id27948
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27948
    titleUbuntu 5.04 / 5.10 / 6.06 LTS : qt-x11-free vulnerability (USN-368-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2006-0725.NASL
    descriptionUpdated qt packages that correct an integer overflow flaw are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Qt is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. An integer overflow flaw was found in the way Qt handled certain pixmap images. If an application linked against Qt created a pixmap image in a certain way, it could lead to a denial of service or possibly allow the execution of arbitrary code. (CVE-2006-4811) Users of Qt should upgrade to these updated packages, which contain a backported patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id36520
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36520
    titleCentOS 3 / 4 : qt (CESA-2006:0725)

Oval

accepted2013-04-29T04:03:39.226-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionInteger overflow in Qt 3.3 before 3.3.7, 4.1 before 4.1.5, and 4.2 before 4.2.1, as used in the KDE khtml library, kdelibs 3.1.3, and possibly other packages, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted pixmap image.
familyunix
idoval:org.mitre.oval:def:10218
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleInteger overflow in Qt 3.3 before 3.3.7, 4.1 before 4.1.5, and 4.2 before 4.2.1, as used in the KDE khtml library, kdelibs 3.1.3, and possibly other packages, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted pixmap image.
version27

Redhat

advisories
  • bugzilla
    id210742
    titleCVE-2006-4811 qt integer overflow
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentkdelibs-devel is earlier than 6:3.3.1-6.RHEL4
            ovaloval:com.redhat.rhsa:tst:20060720001
          • commentkdelibs-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060184002
        • AND
          • commentkdelibs is earlier than 6:3.3.1-6.RHEL4
            ovaloval:com.redhat.rhsa:tst:20060720003
          • commentkdelibs is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060184004
    rhsa
    idRHSA-2006:0720
    released2006-10-18
    severityCritical
    titleRHSA-2006:0720: kdelibs security update (Critical)
  • bugzilla
    id211829
    titleCVE-2006-4811 qt integer overflow
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentqt-designer is earlier than 1:3.3.3-10.RHEL4
            ovaloval:com.redhat.rhsa:tst:20060725001
          • commentqt-designer is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060725002
        • AND
          • commentqt-ODBC is earlier than 1:3.3.3-10.RHEL4
            ovaloval:com.redhat.rhsa:tst:20060725003
          • commentqt-ODBC is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060725004
        • AND
          • commentqt-config is earlier than 1:3.3.3-10.RHEL4
            ovaloval:com.redhat.rhsa:tst:20060725005
          • commentqt-config is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060725006
        • AND
          • commentqt is earlier than 1:3.3.3-10.RHEL4
            ovaloval:com.redhat.rhsa:tst:20060725007
          • commentqt is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060725008
        • AND
          • commentqt-MySQL is earlier than 1:3.3.3-10.RHEL4
            ovaloval:com.redhat.rhsa:tst:20060725009
          • commentqt-MySQL is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060725010
        • AND
          • commentqt-devel is earlier than 1:3.3.3-10.RHEL4
            ovaloval:com.redhat.rhsa:tst:20060725011
          • commentqt-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060725012
        • AND
          • commentqt-PostgreSQL is earlier than 1:3.3.3-10.RHEL4
            ovaloval:com.redhat.rhsa:tst:20060725013
          • commentqt-PostgreSQL is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060725014
    rhsa
    idRHSA-2006:0725
    released2006-11-01
    severityModerate
    titleRHSA-2006:0725: qt security update (Moderate)
rpms
  • arts-6:2.2.2-21.EL2
  • kdelibs-6:2.2.2-21.EL2
  • kdelibs-6:3.1.3-6.12
  • kdelibs-6:3.3.1-6.RHEL4
  • kdelibs-debuginfo-6:3.1.3-6.12
  • kdelibs-debuginfo-6:3.3.1-6.RHEL4
  • kdelibs-devel-6:2.2.2-21.EL2
  • kdelibs-devel-6:3.1.3-6.12
  • kdelibs-devel-6:3.3.1-6.RHEL4
  • kdelibs-sound-6:2.2.2-21.EL2
  • kdelibs-sound-devel-6:2.2.2-21.EL2
  • qt-1:2.3.1-12.EL2
  • qt-1:3.1.2-14.RHEL3
  • qt-1:3.3.3-10.RHEL4
  • qt-MySQL-1:3.1.2-14.RHEL3
  • qt-MySQL-1:3.3.3-10.RHEL4
  • qt-ODBC-1:3.1.2-14.RHEL3
  • qt-ODBC-1:3.3.3-10.RHEL4
  • qt-PostgreSQL-1:3.3.3-10.RHEL4
  • qt-Xt-1:2.3.1-12.EL2
  • qt-config-1:3.1.2-14.RHEL3
  • qt-config-1:3.3.3-10.RHEL4
  • qt-debuginfo-1:3.1.2-14.RHEL3
  • qt-debuginfo-1:3.3.3-10.RHEL4
  • qt-designer-1:2.3.1-12.EL2
  • qt-designer-1:3.1.2-14.RHEL3
  • qt-designer-1:3.3.3-10.RHEL4
  • qt-devel-1:2.3.1-12.EL2
  • qt-devel-1:3.1.2-14.RHEL3
  • qt-devel-1:3.3.3-10.RHEL4
  • qt-static-1:2.3.1-12.EL2

Statements

contributorMark J Cox
lastmodified2007-03-14
organizationRed Hat
statementRed Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.

References