Vulnerabilities > CVE-2007-3388 - Format String vulnerability in Trolltech Qt QTextEdit

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
trolltech
nessus

Summary

Multiple format string vulnerabilities in (1) qtextedit.cpp, (2) qdatatable.cpp, (3) qsqldatabase.cpp, (4) qsqlindex.cpp, (5) qsqlrecord.cpp, (6) qglobal.cpp, and (7) qsvgdevice.cpp in QTextEdit in Trolltech Qt 3 before 3.3.8 20070727 allow remote attackers to execute arbitrary code via format string specifiers in text used to compose an error message.

Vulnerable Configurations

Part Description Count
Application
Trolltech
1

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20070731_QT_ON_SL5_X.NASL
    descriptionSeveral format string flaws were found in Qt error message handling. If an application linked against Qt created an error message from user-supplied data in a certain way, it could lead to a denial of service or possibly allow the execution of arbitrary code. (CVE-2007-3388)
    last seen2020-06-01
    modified2020-06-02
    plugin id60237
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60237
    titleScientific Linux Security Update : qt on SL5.x, SL4.x, SL3.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60237);
      script_version("1.5");
      script_cvs_date("Date: 2019/10/25 13:36:17");
    
      script_cve_id("CVE-2007-3388");
    
      script_name(english:"Scientific Linux Security Update : qt on SL5.x, SL4.x, SL3.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several format string flaws were found in Qt error message handling.
    If an application linked against Qt created an error message from
    user-supplied data in a certain way, it could lead to a denial of
    service or possibly allow the execution of arbitrary code.
    (CVE-2007-3388)"
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0708&L=scientific-linux-errata&T=0&P=203
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?612b9ecc"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/07/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL3", reference:"qt-3.1.2-16.RHEL3")) flag++;
    if (rpm_check(release:"SL3", reference:"qt-MySQL-3.1.2-16.RHEL3")) flag++;
    if (rpm_check(release:"SL3", reference:"qt-ODBC-3.1.2-16.RHEL3")) flag++;
    if (rpm_check(release:"SL3", reference:"qt-PostgreSQL-3.1.2-16.RHEL3")) flag++;
    if (rpm_check(release:"SL3", reference:"qt-config-3.1.2-16.RHEL3")) flag++;
    if (rpm_check(release:"SL3", reference:"qt-designer-3.1.2-16.RHEL3")) flag++;
    if (rpm_check(release:"SL3", reference:"qt-devel-3.1.2-16.RHEL3")) flag++;
    
    if (rpm_check(release:"SL4", reference:"qt-3.3.3-11.RHEL4")) flag++;
    if (rpm_check(release:"SL4", reference:"qt-MySQL-3.3.3-11.RHEL4")) flag++;
    if (rpm_check(release:"SL4", reference:"qt-ODBC-3.3.3-11.RHEL4")) flag++;
    if (rpm_check(release:"SL4", reference:"qt-PostgreSQL-3.3.3-11.RHEL4")) flag++;
    if (rpm_check(release:"SL4", reference:"qt-config-3.3.3-11.RHEL4")) flag++;
    if (rpm_check(release:"SL4", reference:"qt-designer-3.3.3-11.RHEL4")) flag++;
    if (rpm_check(release:"SL4", reference:"qt-devel-3.3.3-11.RHEL4")) flag++;
    
    if (rpm_check(release:"SL5", reference:"qt-3.3.6-21.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"qt-MySQL-3.3.6-21.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"qt-ODBC-3.3.6-21.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"qt-PostgreSQL-3.3.6-21.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"qt-config-3.3.6-21.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"qt-designer-3.3.6-21.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"qt-devel-3.3.6-21.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"qt-devel-docs-3.3.6-21.el5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-151.NASL
    descriptionA number of format string flaws have been discovered in how Qt handled error messages by Dirk Mueller and Tim Brown of Portcullis Computer Security. If an application linked against Qt created an error message from user-supplied data in a certain way, it could possibly lead to the execution of arbitrary code or a denial of service. This update provides packages which are patched to prevent these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id25835
    published2007-08-02
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25835
    titleMandrake Linux Security Advisory : qt3 (MDKSA-2007:151)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandrake Linux Security Advisory MDKSA-2007:151. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25835);
      script_version ("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:49");
    
      script_cve_id("CVE-2007-3388");
      script_bugtraq_id(25154);
      script_xref(name:"MDKSA", value:"2007:151");
    
      script_name(english:"Mandrake Linux Security Advisory : qt3 (MDKSA-2007:151)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandrake Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A number of format string flaws have been discovered in how Qt handled
    error messages by Dirk Mueller and Tim Brown of Portcullis Computer
    Security. If an application linked against Qt created an error message
    from user-supplied data in a certain way, it could possibly lead to
    the execution of arbitrary code or a denial of service.
    
    This update provides packages which are patched to prevent these
    issues."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64designercore1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64editor1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64qassistantclient1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64qt3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64qt3-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64qt3-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64qt3-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64qt3-psql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64qt3-sqlite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64qt3-static-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libdesignercore1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libeditor1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libqassistantclient1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libqt3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libqt3-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libqt3-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libqt3-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libqt3-psql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libqt3-sqlite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libqt3-static-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:qt3-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:qt3-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:qt3-example");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:qt3-tutorial");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2007");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2007.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/08/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/08/02");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2007.0", cpu:"x86_64", reference:"lib64designercore1-3.3.6-18.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"x86_64", reference:"lib64editor1-3.3.6-18.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"x86_64", reference:"lib64qassistantclient1-3.3.6-18.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"x86_64", reference:"lib64qt3-3.3.6-18.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"x86_64", reference:"lib64qt3-devel-3.3.6-18.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"x86_64", reference:"lib64qt3-mysql-3.3.6-18.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"x86_64", reference:"lib64qt3-odbc-3.3.6-18.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"x86_64", reference:"lib64qt3-psql-3.3.6-18.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"x86_64", reference:"lib64qt3-sqlite-3.3.6-18.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"x86_64", reference:"lib64qt3-static-devel-3.3.6-18.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"libdesignercore1-3.3.6-18.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"libeditor1-3.3.6-18.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"libqassistantclient1-3.3.6-18.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"libqt3-3.3.6-18.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"libqt3-devel-3.3.6-18.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"libqt3-mysql-3.3.6-18.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"libqt3-odbc-3.3.6-18.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"libqt3-psql-3.3.6-18.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"libqt3-sqlite-3.3.6-18.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"libqt3-static-devel-3.3.6-18.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"qt3-common-3.3.6-18.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"qt3-doc-3.3.6-18.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"qt3-example-3.3.6-18.3mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", reference:"qt3-tutorial-3.3.6-18.3mdv2007.0", yank:"mdv")) flag++;
    
    if (rpm_check(release:"MDK2007.1", cpu:"x86_64", reference:"lib64designercore1-3.3.8-4.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"x86_64", reference:"lib64editor1-3.3.8-4.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"x86_64", reference:"lib64qassistantclient1-3.3.8-4.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"x86_64", reference:"lib64qt3-3.3.8-4.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"x86_64", reference:"lib64qt3-devel-3.3.8-4.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"x86_64", reference:"lib64qt3-mysql-3.3.8-4.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"x86_64", reference:"lib64qt3-odbc-3.3.8-4.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"x86_64", reference:"lib64qt3-psql-3.3.8-4.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"x86_64", reference:"lib64qt3-sqlite-3.3.8-4.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"x86_64", reference:"lib64qt3-static-devel-3.3.8-4.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"libdesignercore1-3.3.8-4.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"libeditor1-3.3.8-4.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"libqassistantclient1-3.3.8-4.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"libqt3-3.3.8-4.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"libqt3-devel-3.3.8-4.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"libqt3-mysql-3.3.8-4.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"libqt3-odbc-3.3.8-4.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"libqt3-psql-3.3.8-4.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"libqt3-sqlite-3.3.8-4.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"libqt3-static-devel-3.3.8-4.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"qt3-common-3.3.8-4.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"qt3-doc-3.3.8-4.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"qt3-example-3.3.8-4.1mdv2007.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.1", reference:"qt3-tutorial-3.3.8-4.1mdv2007.1", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-495-1.NASL
    descriptionSeveral format string vulnerabilities have been discovered in Qt warning messages. By causing an application to process specially crafted input data which triggered Qt warnings, this could be exploited to execute arbitrary code with the privilege of the user running the application. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id28097
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28097
    titleUbuntu 6.06 LTS / 6.10 / 7.04 : qt-x11-free vulnerability (USN-495-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-495-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(28097);
      script_version("1.15");
      script_cvs_date("Date: 2019/08/02 13:33:01");
    
      script_cve_id("CVE-2007-3388");
      script_bugtraq_id(25154);
      script_xref(name:"USN", value:"495-1");
    
      script_name(english:"Ubuntu 6.06 LTS / 6.10 / 7.04 : qt-x11-free vulnerability (USN-495-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several format string vulnerabilities have been discovered in Qt
    warning messages. By causing an application to process specially
    crafted input data which triggered Qt warnings, this could be
    exploited to execute arbitrary code with the privilege of the user
    running the application.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/495-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libqt3-compat-headers");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libqt3-headers");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libqt3-i18n");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libqt3-mt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libqt3-mt-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libqt3-mt-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libqt3-mt-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libqt3-mt-psql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libqt3-mt-sqlite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:qt-x11-free-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:qt3-apps-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:qt3-assistant");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:qt3-designer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:qt3-dev-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:qt3-dev-tools-compat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:qt3-dev-tools-embedded");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:qt3-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:qt3-examples");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:qt3-linguist");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:qt3-qtconfig");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:7.04");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/08/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/10");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(6\.06|6\.10|7\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 6.06 / 6.10 / 7.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"6.06", pkgname:"libqt3-compat-headers", pkgver:"3.3.6-1ubuntu6.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libqt3-headers", pkgver:"3.3.6-1ubuntu6.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libqt3-i18n", pkgver:"3.3.6-1ubuntu6.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libqt3-mt", pkgver:"3:3.3.6-1ubuntu6.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libqt3-mt-dev", pkgver:"3.3.6-1ubuntu6.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libqt3-mt-mysql", pkgver:"3.3.6-1ubuntu6.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libqt3-mt-odbc", pkgver:"3.3.6-1ubuntu6.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libqt3-mt-psql", pkgver:"3.3.6-1ubuntu6.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libqt3-mt-sqlite", pkgver:"3.3.6-1ubuntu6.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"qt-x11-free-dbg", pkgver:"3.3.6-1ubuntu6.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"qt3-apps-dev", pkgver:"3.3.6-1ubuntu6.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"qt3-assistant", pkgver:"3.3.6-1ubuntu6.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"qt3-designer", pkgver:"3.3.6-1ubuntu6.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"qt3-dev-tools", pkgver:"3.3.6-1ubuntu6.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"qt3-dev-tools-compat", pkgver:"3.3.6-1ubuntu6.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"qt3-dev-tools-embedded", pkgver:"3.3.6-1ubuntu6.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"qt3-doc", pkgver:"3.3.6-1ubuntu6.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"qt3-examples", pkgver:"3.3.6-1ubuntu6.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"qt3-linguist", pkgver:"3.3.6-1ubuntu6.3")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"qt3-qtconfig", pkgver:"3.3.6-1ubuntu6.3")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libqt3-compat-headers", pkgver:"3.3.6-3ubuntu3.2")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libqt3-headers", pkgver:"3.3.6-3ubuntu3.2")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libqt3-i18n", pkgver:"3.3.6-3ubuntu3.2")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libqt3-mt", pkgver:"3:3.3.6-3ubuntu3.2")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libqt3-mt-dev", pkgver:"3.3.6-3ubuntu3.2")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libqt3-mt-mysql", pkgver:"3.3.6-3ubuntu3.2")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libqt3-mt-odbc", pkgver:"3.3.6-3ubuntu3.2")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libqt3-mt-psql", pkgver:"3.3.6-3ubuntu3.2")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libqt3-mt-sqlite", pkgver:"3.3.6-3ubuntu3.2")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"qt-x11-free-dbg", pkgver:"3.3.6-3ubuntu3.2")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"qt3-apps-dev", pkgver:"3.3.6-3ubuntu3.2")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"qt3-assistant", pkgver:"3.3.6-3ubuntu3.2")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"qt3-designer", pkgver:"3.3.6-3ubuntu3.2")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"qt3-dev-tools", pkgver:"3.3.6-3ubuntu3.2")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"qt3-dev-tools-compat", pkgver:"3.3.6-3ubuntu3.2")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"qt3-dev-tools-embedded", pkgver:"3.3.6-3ubuntu3.2")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"qt3-doc", pkgver:"3.3.6-3ubuntu3.2")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"qt3-examples", pkgver:"3.3.6-3ubuntu3.2")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"qt3-linguist", pkgver:"3.3.6-3ubuntu3.2")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"qt3-qtconfig", pkgver:"3.3.6-3ubuntu3.2")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libqt3-compat-headers", pkgver:"3.3.8really3.3.7-0ubuntu5.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libqt3-headers", pkgver:"3.3.8really3.3.7-0ubuntu5.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libqt3-i18n", pkgver:"3.3.8really3.3.7-0ubuntu5.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libqt3-mt", pkgver:"3:3.3.8really3.3.7-0ubuntu5.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libqt3-mt-dev", pkgver:"3.3.8really3.3.7-0ubuntu5.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libqt3-mt-mysql", pkgver:"3.3.8really3.3.7-0ubuntu5.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libqt3-mt-odbc", pkgver:"3.3.8really3.3.7-0ubuntu5.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libqt3-mt-psql", pkgver:"3.3.8really3.3.7-0ubuntu5.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libqt3-mt-sqlite", pkgver:"3.3.8really3.3.7-0ubuntu5.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"qt-x11-free-dbg", pkgver:"3.3.8really3.3.7-0ubuntu5.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"qt3-apps-dev", pkgver:"3.3.8really3.3.7-0ubuntu5.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"qt3-assistant", pkgver:"3.3.8really3.3.7-0ubuntu5.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"qt3-designer", pkgver:"3.3.8really3.3.7-0ubuntu5.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"qt3-dev-tools", pkgver:"3.3.8really3.3.7-0ubuntu5.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"qt3-dev-tools-compat", pkgver:"3.3.8really3.3.7-0ubuntu5.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"qt3-dev-tools-embedded", pkgver:"3.3.8really3.3.7-0ubuntu5.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"qt3-doc", pkgver:"3.3.8really3.3.7-0ubuntu5.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"qt3-examples", pkgver:"3.3.8really3.3.7-0ubuntu5.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"qt3-linguist", pkgver:"3.3.8really3.3.7-0ubuntu5.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"qt3-qtconfig", pkgver:"3.3.8really3.3.7-0ubuntu5.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libqt3-compat-headers / libqt3-headers / libqt3-i18n / libqt3-mt / etc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0721.NASL
    descriptionUpdated qt packages that correct an integer overflow flaw are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Qt is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. Several format string flaws were found in Qt error message handling. If an application linked against Qt created an error message from user-supplied data in a certain way, it could lead to a denial of service or possibly allow the execution of arbitrary code. (CVE-2007-3388) Users of Qt should upgrade to these updated packages, which contain a backported patch to correct these issues. Red Hat would like to acknowledge Tim Brown of Portcullis Computer Security and Dirk Mueller for these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id25828
    published2007-08-01
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25828
    titleRHEL 3 / 4 / 5 : qt (RHSA-2007:0721)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2007:0721. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25828);
      script_version ("1.25");
      script_cvs_date("Date: 2019/10/25 13:36:12");
    
      script_cve_id("CVE-2007-3388");
      script_bugtraq_id(25154);
      script_xref(name:"RHSA", value:"2007:0721");
    
      script_name(english:"RHEL 3 / 4 / 5 : qt (RHSA-2007:0721)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated qt packages that correct an integer overflow flaw are now
    available.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Qt is a software toolkit that simplifies the task of writing and
    maintaining GUI (Graphical User Interface) applications for the X
    Window System.
    
    Several format string flaws were found in Qt error message handling.
    If an application linked against Qt created an error message from
    user-supplied data in a certain way, it could lead to a denial of
    service or possibly allow the execution of arbitrary code.
    (CVE-2007-3388)
    
    Users of Qt should upgrade to these updated packages, which contain a
    backported patch to correct these issues.
    
    Red Hat would like to acknowledge Tim Brown of Portcullis Computer
    Security and Dirk Mueller for these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2007-3388"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2007:0721"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qt-MySQL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qt-ODBC");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qt-PostgreSQL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qt-config");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qt-designer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qt-devel-docs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4.5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/08/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/08/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(3|4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 3.x / 4.x / 5.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2007:0721";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL3", reference:"qt-3.1.2-16.RHEL3")) flag++;
    
      if (rpm_check(release:"RHEL3", reference:"qt-MySQL-3.1.2-16.RHEL3")) flag++;
    
      if (rpm_check(release:"RHEL3", reference:"qt-ODBC-3.1.2-16.RHEL3")) flag++;
    
      if (rpm_check(release:"RHEL3", reference:"qt-config-3.1.2-16.RHEL3")) flag++;
    
      if (rpm_check(release:"RHEL3", reference:"qt-designer-3.1.2-16.RHEL3")) flag++;
    
      if (rpm_check(release:"RHEL3", reference:"qt-devel-3.1.2-16.RHEL3")) flag++;
    
    
      if (rpm_check(release:"RHEL4", reference:"qt-3.3.3-11.RHEL4")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"qt-MySQL-3.3.3-11.RHEL4")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"qt-ODBC-3.3.3-11.RHEL4")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"qt-PostgreSQL-3.3.3-11.RHEL4")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"qt-config-3.3.3-11.RHEL4")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"qt-designer-3.3.3-11.RHEL4")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"qt-devel-3.3.3-11.RHEL4")) flag++;
    
    
      if (rpm_check(release:"RHEL5", reference:"qt-3.3.6-21.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"qt-MySQL-3.3.6-21.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"qt-MySQL-3.3.6-21.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"qt-MySQL-3.3.6-21.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"qt-ODBC-3.3.6-21.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"qt-ODBC-3.3.6-21.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"qt-ODBC-3.3.6-21.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"qt-PostgreSQL-3.3.6-21.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"qt-PostgreSQL-3.3.6-21.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"qt-PostgreSQL-3.3.6-21.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"qt-config-3.3.6-21.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"qt-config-3.3.6-21.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"qt-config-3.3.6-21.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"qt-designer-3.3.6-21.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"qt-designer-3.3.6-21.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"qt-designer-3.3.6-21.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", reference:"qt-devel-3.3.6-21.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"qt-devel-docs-3.3.6-21.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"qt-devel-docs-3.3.6-21.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"qt-devel-docs-3.3.6-21.el5")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "qt / qt-MySQL / qt-ODBC / qt-PostgreSQL / qt-config / qt-designer / etc");
      }
    }
    
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2007-222-03.NASL
    descriptionNew qt packages are available for Slackware 10.2, 11.0, and 12.0 to fix format string errors.
    last seen2020-06-01
    modified2020-06-02
    plugin id25846
    published2007-08-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25846
    titleSlackware 10.2 / 11.0 / 12.0 : qt (SSA:2007-222-03)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Slackware Security Advisory 2007-222-03. The text 
    # itself is copyright (C) Slackware Linux, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25846);
      script_version("1.15");
      script_cvs_date("Date: 2019/10/25 13:36:21");
    
      script_cve_id("CVE-2007-3388");
      script_bugtraq_id(25154);
      script_xref(name:"SSA", value:"2007-222-03");
    
      script_name(english:"Slackware 10.2 / 11.0 / 12.0 : qt (SSA:2007-222-03)");
      script_summary(english:"Checks for updated package in /var/log/packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Slackware host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "New qt packages are available for Slackware 10.2, 11.0, and 12.0 to
    fix format string errors."
      );
      # http://www.slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.354168
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f72989de"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected qt package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:qt");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:10.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:11.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:12.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/08/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/08/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Slackware Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Slackware/release", "Host/Slackware/packages");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("slackware.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Slackware/release")) audit(AUDIT_OS_NOT, "Slackware");
    if (!get_kb_item("Host/Slackware/packages")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Slackware", cpu);
    
    
    flag = 0;
    if (slackware_check(osver:"10.2", pkgname:"qt", pkgver:"3.3.4", pkgarch:"i486", pkgnum:"5_slack10.2")) flag++;
    
    if (slackware_check(osver:"11.0", pkgname:"qt", pkgver:"3.3.8", pkgarch:"i486", pkgnum:"2_slack11.0")) flag++;
    
    if (slackware_check(osver:"12.0", pkgname:"qt", pkgver:"3.3.8", pkgarch:"i486", pkgnum:"5_slack12.0")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:slackware_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-2216.NASL
    description - Mon Sep 17 2007 Than Ngo <than at redhat.com> - 1:3.3.8-7 - bz292941, CVE-2007-4137 - Wed Aug 29 2007 Than Ngo <than at redhat.com> - 1:3.3.8-6.fc7.1 - cleanup security patch - Tue Aug 28 2007 Than Ngo <than at redhat.com> - 1:3.3.8-6.fc7 - CVE-2007-3388 qt3 format string flaw - Thu Jun 14 2007 Than Ngo <than at redhat.com> - 1:3.3.8-5.fc7.1 - backport to fix #bz243722, bz#244148, Applications using qt-mysql crash if database is removed before QApplication is destroyed - Mon Apr 23 2007 Than Ngo <than at redhat.com> - 1:3.3.8-5.fc7 - apply patch to fix fontrendering problem in gu_IN #228451,#228452 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id27760
    published2007-11-06
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27760
    titleFedora 7 : qt-3.3.8-7.fc7 (2007-2216)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2007-2216.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27760);
      script_version ("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:25");
    
      script_cve_id("CVE-2007-3388", "CVE-2007-4137");
      script_bugtraq_id(23269, 25154);
      script_xref(name:"FEDORA", value:"2007-2216");
    
      script_name(english:"Fedora 7 : qt-3.3.8-7.fc7 (2007-2216)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Mon Sep 17 2007 Than Ngo <than at redhat.com> -
        1:3.3.8-7
    
        - bz292941, CVE-2007-4137
    
        - Wed Aug 29 2007 Than Ngo <than at redhat.com> -
          1:3.3.8-6.fc7.1
    
        - cleanup security patch
    
        - Tue Aug 28 2007 Than Ngo <than at redhat.com> -
          1:3.3.8-6.fc7
    
        - CVE-2007-3388 qt3 format string flaw
    
        - Thu Jun 14 2007 Than Ngo <than at redhat.com> -
          1:3.3.8-5.fc7.1
    
        - backport to fix #bz243722, bz#244148, Applications
          using qt-mysql crash if database is removed before
          QApplication is destroyed
    
      - Mon Apr 23 2007 Than Ngo <than at redhat.com> -
        1:3.3.8-5.fc7
    
        - apply patch to fix fontrendering problem in gu_IN
          #228451,#228452
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=292941"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2007-September/003847.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c9553a56"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:qt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:qt-MySQL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:qt-ODBC");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:qt-PostgreSQL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:qt-config");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:qt-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:qt-designer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:qt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:qt-devel-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:qt-sqlite");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:7");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/09/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/06");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 7.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC7", reference:"qt-3.3.8-7.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"qt-MySQL-3.3.8-7.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"qt-ODBC-3.3.8-7.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"qt-PostgreSQL-3.3.8-7.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"qt-config-3.3.8-7.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"qt-debuginfo-3.3.8-7.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"qt-designer-3.3.8-7.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"qt-devel-3.3.8-7.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"qt-devel-docs-3.3.8-7.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"qt-sqlite-3.3.8-7.fc7")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "qt / qt-MySQL / qt-ODBC / qt-PostgreSQL / qt-config / qt-debuginfo / etc");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0721.NASL
    descriptionFrom Red Hat Security Advisory 2007:0721 : Updated qt packages that correct an integer overflow flaw are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Qt is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. Several format string flaws were found in Qt error message handling. If an application linked against Qt created an error message from user-supplied data in a certain way, it could lead to a denial of service or possibly allow the execution of arbitrary code. (CVE-2007-3388) Users of Qt should upgrade to these updated packages, which contain a backported patch to correct these issues. Red Hat would like to acknowledge Tim Brown of Portcullis Computer Security and Dirk Mueller for these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id67545
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67545
    titleOracle Linux 3 / 4 / 5 : qt (ELSA-2007-0721)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2007:0721 and 
    # Oracle Linux Security Advisory ELSA-2007-0721 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67545);
      script_version("1.10");
      script_cvs_date("Date: 2019/10/25 13:36:07");
    
      script_cve_id("CVE-2007-3388");
      script_bugtraq_id(25154);
      script_xref(name:"RHSA", value:"2007:0721");
    
      script_name(english:"Oracle Linux 3 / 4 / 5 : qt (ELSA-2007-0721)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2007:0721 :
    
    Updated qt packages that correct an integer overflow flaw are now
    available.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Qt is a software toolkit that simplifies the task of writing and
    maintaining GUI (Graphical User Interface) applications for the X
    Window System.
    
    Several format string flaws were found in Qt error message handling.
    If an application linked against Qt created an error message from
    user-supplied data in a certain way, it could lead to a denial of
    service or possibly allow the execution of arbitrary code.
    (CVE-2007-3388)
    
    Users of Qt should upgrade to these updated packages, which contain a
    backported patch to correct these issues.
    
    Red Hat would like to acknowledge Tim Brown of Portcullis Computer
    Security and Dirk Mueller for these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2007-July/000293.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2007-July/000294.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2007-July/000295.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected qt packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:qt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:qt-MySQL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:qt-ODBC");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:qt-PostgreSQL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:qt-config");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:qt-designer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:qt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:qt-devel-docs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/08/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/07/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(3|4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 3 / 4 / 5", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"qt-3.1.2-16.RHEL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"qt-3.1.2-16.RHEL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"qt-MySQL-3.1.2-16.RHEL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"qt-MySQL-3.1.2-16.RHEL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"qt-ODBC-3.1.2-16.RHEL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"qt-ODBC-3.1.2-16.RHEL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"qt-config-3.1.2-16.RHEL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"qt-config-3.1.2-16.RHEL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"qt-designer-3.1.2-16.RHEL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"qt-designer-3.1.2-16.RHEL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"qt-devel-3.1.2-16.RHEL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"qt-devel-3.1.2-16.RHEL3")) flag++;
    
    if (rpm_check(release:"EL4", cpu:"i386", reference:"qt-3.3.3-11.RHEL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"qt-3.3.3-11.RHEL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"qt-MySQL-3.3.3-11.RHEL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"qt-MySQL-3.3.3-11.RHEL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"qt-ODBC-3.3.3-11.RHEL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"qt-ODBC-3.3.3-11.RHEL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"qt-PostgreSQL-3.3.3-11.RHEL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"qt-PostgreSQL-3.3.3-11.RHEL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"qt-config-3.3.3-11.RHEL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"qt-config-3.3.3-11.RHEL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"qt-designer-3.3.3-11.RHEL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"qt-designer-3.3.3-11.RHEL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"qt-devel-3.3.3-11.RHEL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"qt-devel-3.3.3-11.RHEL4")) flag++;
    
    if (rpm_check(release:"EL5", reference:"qt-3.3.6-21.el5")) flag++;
    if (rpm_check(release:"EL5", reference:"qt-MySQL-3.3.6-21.el5")) flag++;
    if (rpm_check(release:"EL5", reference:"qt-ODBC-3.3.6-21.el5")) flag++;
    if (rpm_check(release:"EL5", reference:"qt-PostgreSQL-3.3.6-21.el5")) flag++;
    if (rpm_check(release:"EL5", reference:"qt-config-3.3.6-21.el5")) flag++;
    if (rpm_check(release:"EL5", reference:"qt-designer-3.3.6-21.el5")) flag++;
    if (rpm_check(release:"EL5", reference:"qt-devel-3.3.6-21.el5")) flag++;
    if (rpm_check(release:"EL5", reference:"qt-devel-docs-3.3.6-21.el5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "qt / qt-MySQL / qt-ODBC / qt-PostgreSQL / qt-config / qt-designer / etc");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200708-16.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200708-16 (Qt: Multiple format string vulnerabilities) Tim Brown of Portcullis Computer Security Ltd and Dirk Mueller of KDE reported multiple format string errors in qWarning() calls in files qtextedit.cpp, qdatatable.cpp, qsqldatabase.cpp, qsqlindex.cpp, qsqlrecord.cpp, qglobal.cpp, and qsvgdevice.cpp. Impact : An attacker could trigger one of the vulnerabilities by causing a Qt application to parse specially crafted text, which may lead to the execution of arbitrary code. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id25944
    published2007-08-28
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25944
    titleGLSA-200708-16 : Qt: Multiple format string vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200708-16.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25944);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:44");
    
      script_cve_id("CVE-2007-3388");
      script_bugtraq_id(25154);
      script_xref(name:"GLSA", value:"200708-16");
    
      script_name(english:"GLSA-200708-16 : Qt: Multiple format string vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200708-16
    (Qt: Multiple format string vulnerabilities)
    
        Tim Brown of Portcullis Computer Security Ltd and Dirk Mueller of KDE
        reported multiple format string errors in qWarning() calls in files
        qtextedit.cpp, qdatatable.cpp, qsqldatabase.cpp, qsqlindex.cpp,
        qsqlrecord.cpp, qglobal.cpp, and qsvgdevice.cpp.
      
    Impact :
    
        An attacker could trigger one of the vulnerabilities by causing a Qt
        application to parse specially crafted text, which may lead to the
        execution of arbitrary code.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200708-16"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Qt 3 users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '=x11-libs/qt-3*'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:qt");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/08/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/08/28");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"x11-libs/qt", unaffected:make_list("ge 3.3.8-r3"), vulnerable:make_list("lt 3.3.8-r3"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Qt");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0721.NASL
    descriptionUpdated qt packages that correct an integer overflow flaw are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Qt is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. Several format string flaws were found in Qt error message handling. If an application linked against Qt created an error message from user-supplied data in a certain way, it could lead to a denial of service or possibly allow the execution of arbitrary code. (CVE-2007-3388) Users of Qt should upgrade to these updated packages, which contain a backported patch to correct these issues. Red Hat would like to acknowledge Tim Brown of Portcullis Computer Security and Dirk Mueller for these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id38130
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38130
    titleCentOS 3 / 4 / 5 : qt (CESA-2007:0721)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2007:0721 and 
    # CentOS Errata and Security Advisory 2007:0721 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(38130);
      script_version("1.14");
      script_cvs_date("Date: 2019/10/25 13:36:03");
    
      script_cve_id("CVE-2007-3388");
      script_bugtraq_id(25154);
      script_xref(name:"RHSA", value:"2007:0721");
    
      script_name(english:"CentOS 3 / 4 / 5 : qt (CESA-2007:0721)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated qt packages that correct an integer overflow flaw are now
    available.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Qt is a software toolkit that simplifies the task of writing and
    maintaining GUI (Graphical User Interface) applications for the X
    Window System.
    
    Several format string flaws were found in Qt error message handling.
    If an application linked against Qt created an error message from
    user-supplied data in a certain way, it could lead to a denial of
    service or possibly allow the execution of arbitrary code.
    (CVE-2007-3388)
    
    Users of Qt should upgrade to these updated packages, which contain a
    backported patch to correct these issues.
    
    Red Hat would like to acknowledge Tim Brown of Portcullis Computer
    Security and Dirk Mueller for these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-August/014123.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?35d8be47"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-August/014124.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?96ee88bd"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-July/014100.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b6ed7810"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-July/014101.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4b116005"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-July/014102.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7beaf83d"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-July/014103.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e450fffe"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-July/014112.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?6d3c9a52"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-July/014113.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d81204a2"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected qt packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qt-MySQL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qt-ODBC");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qt-PostgreSQL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qt-config");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qt-designer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qt-devel-docs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/08/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/08/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/04/23");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(3|4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 3.x / 4.x / 5.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-3", reference:"qt-3.1.2-16.RHEL3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"qt-MySQL-3.1.2-16.RHEL3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"qt-ODBC-3.1.2-16.RHEL3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"qt-PostgreSQL-3.1.2-16.RHEL3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"qt-config-3.1.2-16.RHEL3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"qt-designer-3.1.2-16.RHEL3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"qt-devel-3.1.2-16.RHEL3")) flag++;
    
    if (rpm_check(release:"CentOS-4", reference:"qt-3.3.3-11.RHEL4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"qt-MySQL-3.3.3-11.RHEL4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"qt-ODBC-3.3.3-11.RHEL4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"qt-PostgreSQL-3.3.3-11.RHEL4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"qt-config-3.3.3-11.RHEL4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"qt-designer-3.3.3-11.RHEL4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"qt-devel-3.3.3-11.RHEL4")) flag++;
    
    if (rpm_check(release:"CentOS-5", reference:"qt-3.3.6-21.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"qt-MySQL-3.3.6-21.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"qt-ODBC-3.3.6-21.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"qt-PostgreSQL-3.3.6-21.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"qt-config-3.3.6-21.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"qt-designer-3.3.6-21.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"qt-devel-3.3.6-21.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"qt-devel-docs-3.3.6-21.el5")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "qt / qt-MySQL / qt-ODBC / qt-PostgreSQL / qt-config / qt-designer / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_QT3-3899.NASL
    descriptionFormat string bugs in QTextEdit can be exploited via specially crafted HTML tags to potentially execute code (CVE-2007-3388).
    last seen2020-06-01
    modified2020-06-02
    plugin id27414
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27414
    titleopenSUSE 10 Security Update : qt3 (qt3-3899)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update qt3-3899.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27414);
      script_version ("1.12");
      script_cvs_date("Date: 2019/10/25 13:36:30");
    
      script_cve_id("CVE-2007-3388");
    
      script_name(english:"openSUSE 10 Security Update : qt3 (qt3-3899)");
      script_summary(english:"Check for the qt3-3899 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Format string bugs in QTextEdit can be exploited via specially crafted
    HTML tags to potentially execute code (CVE-2007-3388)."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected qt3 packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:qt3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:qt3-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:qt3-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:qt3-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:qt3-static");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/07/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.1|SUSE10\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.1 / 10.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.1", reference:"qt3-3.3.5-58.29") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"qt3-devel-3.3.5-58.29") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"qt3-static-3.3.5-58.23") ) flag++;
    if ( rpm_check(release:"SUSE10.1", cpu:"x86_64", reference:"qt3-32bit-3.3.5-58.29") ) flag++;
    if ( rpm_check(release:"SUSE10.1", cpu:"x86_64", reference:"qt3-devel-32bit-3.3.5-58.29") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"qt3-3.3.7-16") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"qt3-devel-3.3.7-16") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"qt3-static-3.3.7-17") ) flag++;
    if ( rpm_check(release:"SUSE10.2", cpu:"x86_64", reference:"qt3-32bit-3.3.7-16") ) flag++;
    if ( rpm_check(release:"SUSE10.2", cpu:"x86_64", reference:"qt3-devel-32bit-3.3.7-16") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "qt3");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-703.NASL
    description - Mon Sep 17 2007 Than Ngo <than at redhat.com> - 1:3.3.8-2.fc6 - bz292951, CVE-2007-4137 - Wed Aug 29 2007 Than Ngo <than at redhat.com> - 1:3.3.8-1.fc6.1 - CVE-2007-3388 qt format string flaw - bz#234635, CVE-2007-0242 qt UTF8 improper character expansion Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id26083
    published2007-09-24
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/26083
    titleFedora Core 6 : qt-3.3.8-2.fc6 (2007-703)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_QT3-3898.NASL
    descriptionFormat string bugs in QTextEdit can be exploited via specially crafted HTML tags to potentially execute code. (CVE-2007-3388)
    last seen2020-06-01
    modified2020-06-02
    plugin id29565
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29565
    titleSuSE 10 Security Update : Qt3 (ZYPP Patch Number 3898)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1426.NASL
    descriptionSeveral local/remote vulnerabilities have been discovered in the Qt GUI library. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-3388 Tim Brown and Dirk Muller discovered several format string vulnerabilities in the handling of error messages, which might lead to the execution of arbitrary code. - CVE-2007-4137 Dirk Muller discovered an off-by-one buffer overflow in the Unicode handling, which might lead to the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id29261
    published2007-12-11
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/29261
    titleDebian DSA-1426-1 : qt-x11-free - several vulnerabilities

Oval

accepted2013-04-29T04:21:22.685-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionMultiple format string vulnerabilities in (1) qtextedit.cpp, (2) qdatatable.cpp, (3) qsqldatabase.cpp, (4) qsqlindex.cpp, (5) qsqlrecord.cpp, (6) qglobal.cpp, and (7) qsvgdevice.cpp in QTextEdit in Trolltech Qt 3 before 3.3.8 20070727 allow remote attackers to execute arbitrary code via format string specifiers in text used to compose an error message.
familyunix
idoval:org.mitre.oval:def:9690
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleMultiple format string vulnerabilities in (1) qtextedit.cpp, (2) qdatatable.cpp, (3) qsqldatabase.cpp, (4) qsqlindex.cpp, (5) qsqlrecord.cpp, (6) qglobal.cpp, and (7) qsvgdevice.cpp in QTextEdit in Trolltech Qt 3 before 3.3.8 20070727 allow remote attackers to execute arbitrary code via format string specifiers in text used to compose an error message.
version27

Redhat

advisories
bugzilla
id248417
titleCVE-2007-3388 qt3 format string flaw
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentqt-ODBC is earlier than 1:3.3.3-11.RHEL4
          ovaloval:com.redhat.rhsa:tst:20070721001
        • commentqt-ODBC is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060725004
      • AND
        • commentqt-devel is earlier than 1:3.3.3-11.RHEL4
          ovaloval:com.redhat.rhsa:tst:20070721003
        • commentqt-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060725012
      • AND
        • commentqt-config is earlier than 1:3.3.3-11.RHEL4
          ovaloval:com.redhat.rhsa:tst:20070721005
        • commentqt-config is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060725006
      • AND
        • commentqt is earlier than 1:3.3.3-11.RHEL4
          ovaloval:com.redhat.rhsa:tst:20070721007
        • commentqt is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060725008
      • AND
        • commentqt-designer is earlier than 1:3.3.3-11.RHEL4
          ovaloval:com.redhat.rhsa:tst:20070721009
        • commentqt-designer is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060725002
      • AND
        • commentqt-MySQL is earlier than 1:3.3.3-11.RHEL4
          ovaloval:com.redhat.rhsa:tst:20070721011
        • commentqt-MySQL is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060725010
      • AND
        • commentqt-PostgreSQL is earlier than 1:3.3.3-11.RHEL4
          ovaloval:com.redhat.rhsa:tst:20070721013
        • commentqt-PostgreSQL is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060725014
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentqt-PostgreSQL is earlier than 1:3.3.6-21.el5
          ovaloval:com.redhat.rhsa:tst:20070721016
        • commentqt-PostgreSQL is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070721017
      • AND
        • commentqt-devel is earlier than 1:3.3.6-21.el5
          ovaloval:com.redhat.rhsa:tst:20070721018
        • commentqt-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070721019
      • AND
        • commentqt-devel-docs is earlier than 1:3.3.6-21.el5
          ovaloval:com.redhat.rhsa:tst:20070721020
        • commentqt-devel-docs is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070721021
      • AND
        • commentqt-config is earlier than 1:3.3.6-21.el5
          ovaloval:com.redhat.rhsa:tst:20070721022
        • commentqt-config is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070721023
      • AND
        • commentqt-designer is earlier than 1:3.3.6-21.el5
          ovaloval:com.redhat.rhsa:tst:20070721024
        • commentqt-designer is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070721025
      • AND
        • commentqt is earlier than 1:3.3.6-21.el5
          ovaloval:com.redhat.rhsa:tst:20070721026
        • commentqt is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070721027
      • AND
        • commentqt-ODBC is earlier than 1:3.3.6-21.el5
          ovaloval:com.redhat.rhsa:tst:20070721028
        • commentqt-ODBC is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070721029
      • AND
        • commentqt-MySQL is earlier than 1:3.3.6-21.el5
          ovaloval:com.redhat.rhsa:tst:20070721030
        • commentqt-MySQL is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070721031
rhsa
idRHSA-2007:0721
released2008-01-07
severityModerate
titleRHSA-2007:0721: qt security update (Moderate)
rpms
  • qt-1:3.1.2-16.RHEL3
  • qt-1:3.3.3-11.RHEL4
  • qt-1:3.3.6-21.el5
  • qt-MySQL-1:3.1.2-16.RHEL3
  • qt-MySQL-1:3.3.3-11.RHEL4
  • qt-MySQL-1:3.3.6-21.el5
  • qt-ODBC-1:3.1.2-16.RHEL3
  • qt-ODBC-1:3.3.3-11.RHEL4
  • qt-ODBC-1:3.3.6-21.el5
  • qt-PostgreSQL-1:3.3.3-11.RHEL4
  • qt-PostgreSQL-1:3.3.6-21.el5
  • qt-config-1:3.1.2-16.RHEL3
  • qt-config-1:3.3.3-11.RHEL4
  • qt-config-1:3.3.6-21.el5
  • qt-debuginfo-1:3.1.2-16.RHEL3
  • qt-debuginfo-1:3.3.3-11.RHEL4
  • qt-debuginfo-1:3.3.6-21.el5
  • qt-designer-1:3.1.2-16.RHEL3
  • qt-designer-1:3.3.3-11.RHEL4
  • qt-designer-1:3.3.6-21.el5
  • qt-devel-1:3.1.2-16.RHEL3
  • qt-devel-1:3.3.3-11.RHEL4
  • qt-devel-1:3.3.6-21.el5
  • qt-devel-docs-1:3.3.6-21.el5

References