Vulnerabilities > CVE-2007-4137 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Trolltech QT

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Off-by-one error in the QUtf8Decoder::toUnicode function in Trolltech Qt 3 allows context-dependent attackers to cause a denial of service (crash) via a crafted Unicode string that triggers a heap-based buffer overflow. NOTE: Qt 4 has the same error in the QUtf8Codec::convertToUnicode function, but it is not exploitable.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_QT3-4421.NASL
    descriptionThis update fixes a buffer overflow in qt3 while handling UTF8 characters. (CVE-2007-4137)
    last seen2020-06-01
    modified2020-06-02
    plugin id27415
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27415
    titleopenSUSE 10 Security Update : qt3 (qt3-4421)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update qt3-4421.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27415);
      script_version ("1.13");
      script_cvs_date("Date: 2019/10/25 13:36:30");
    
      script_cve_id("CVE-2007-4137");
    
      script_name(english:"openSUSE 10 Security Update : qt3 (qt3-4421)");
      script_summary(english:"Check for the qt3-4421 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes a buffer overflow in qt3 while handling UTF8
    characters. (CVE-2007-4137)"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected qt3 packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:qt3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:qt3-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:qt3-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:qt3-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:qt3-devel-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:qt3-static");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/09/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.1|SUSE10\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.1 / 10.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.1", reference:"qt3-3.3.5-58.32") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"qt3-devel-3.3.5-58.32") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"qt3-devel-tools-3.3.5-58.29") ) flag++;
    if ( rpm_check(release:"SUSE10.1", reference:"qt3-static-3.3.5-58.26") ) flag++;
    if ( rpm_check(release:"SUSE10.1", cpu:"x86_64", reference:"qt3-32bit-3.3.5-58.32") ) flag++;
    if ( rpm_check(release:"SUSE10.1", cpu:"x86_64", reference:"qt3-devel-32bit-3.3.5-58.32") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"qt3-3.3.7-18") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"qt3-devel-3.3.7-18") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"qt3-devel-tools-3.3.7-16") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"qt3-static-3.3.7-19") ) flag++;
    if ( rpm_check(release:"SUSE10.2", cpu:"x86_64", reference:"qt3-32bit-3.3.7-18") ) flag++;
    if ( rpm_check(release:"SUSE10.2", cpu:"x86_64", reference:"qt3-devel-32bit-3.3.7-18") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "qt3 / qt3-32bit / qt3-devel / qt3-devel-32bit / qt3-devel-tools / etc");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0883.NASL
    descriptionUpdated qt packages that correct two security flaws are now available. This update has been rated as having important security impact by the Red Hat Security Response Team. Qt is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. A flaw was found in the way Qt expanded certain UTF8 characters. It was possible to prevent a Qt-based application from properly sanitizing user-supplied input. This could, for example, result in a cross-site scripting attack against the Konqueror web browser. (CVE-2007-0242) A buffer overflow flaw was found in the way Qt expanded malformed Unicode strings. If an application linked against Qt parsed a malicious Unicode string, it could lead to a denial of service or possibly allow the execution of arbitrary code. (CVE-2007-4137) Users of Qt should upgrade to these updated packages, which contain a backported patch to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id26028
    published2007-09-14
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/26028
    titleCentOS 3 / 4 / 5 : qt (CESA-2007:0883)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2007:0883 and 
    # CentOS Errata and Security Advisory 2007:0883 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(26028);
      script_version("1.21");
      script_cvs_date("Date: 2019/10/25 13:36:03");
    
      script_cve_id("CVE-2007-0242", "CVE-2007-4137");
      script_bugtraq_id(23269, 25657);
      script_xref(name:"RHSA", value:"2007:0883");
    
      script_name(english:"CentOS 3 / 4 / 5 : qt (CESA-2007:0883)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated qt packages that correct two security flaws are now available.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    Qt is a software toolkit that simplifies the task of writing and
    maintaining GUI (Graphical User Interface) applications for the X
    Window System.
    
    A flaw was found in the way Qt expanded certain UTF8 characters. It
    was possible to prevent a Qt-based application from properly
    sanitizing user-supplied input. This could, for example, result in a
    cross-site scripting attack against the Konqueror web browser.
    (CVE-2007-0242)
    
    A buffer overflow flaw was found in the way Qt expanded malformed
    Unicode strings. If an application linked against Qt parsed a
    malicious Unicode string, it could lead to a denial of service or
    possibly allow the execution of arbitrary code. (CVE-2007-4137)
    
    Users of Qt should upgrade to these updated packages, which contain a
    backported patch to correct these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-September/014190.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5f79cf04"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-September/014191.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?dfa694ad"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-September/014192.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?94ca4688"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-September/014193.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?cb2cbee7"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-September/014194.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ec2ad63b"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-September/014195.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?cdcf183a"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-September/014235.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?60627ecc"
      );
      # https://lists.centos.org/pipermail/centos-announce/2007-September/014236.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?967ce360"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected qt packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qt-MySQL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qt-ODBC");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qt-PostgreSQL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qt-config");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qt-designer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:qt-devel-docs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/04/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/09/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/09/14");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(3|4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 3.x / 4.x / 5.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-3", reference:"qt-3.1.2-17.RHEL3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"qt-MySQL-3.1.2-17.RHEL3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"qt-ODBC-3.1.2-17.RHEL3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"qt-PostgreSQL-3.1.2-17.RHEL3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"qt-config-3.1.2-17.RHEL3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"qt-designer-3.1.2-17.RHEL3")) flag++;
    if (rpm_check(release:"CentOS-3", reference:"qt-devel-3.1.2-17.RHEL3")) flag++;
    
    if (rpm_check(release:"CentOS-4", reference:"qt-3.3.3-13.RHEL4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"qt-MySQL-3.3.3-13.RHEL4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"qt-ODBC-3.3.3-13.RHEL4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"qt-PostgreSQL-3.3.3-13.RHEL4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"qt-config-3.3.3-13.RHEL4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"qt-designer-3.3.3-13.RHEL4")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"qt-devel-3.3.3-13.RHEL4")) flag++;
    
    if (rpm_check(release:"CentOS-5", reference:"qt-3.3.6-23.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"qt-MySQL-3.3.6-23.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"qt-ODBC-3.3.6-23.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"qt-PostgreSQL-3.3.6-23.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"qt-config-3.3.6-23.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"qt-designer-3.3.6-23.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"qt-devel-3.3.6-23.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"qt-devel-docs-3.3.6-23.el5")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "qt / qt-MySQL / qt-ODBC / qt-PostgreSQL / qt-config / qt-designer / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_QT3-4420.NASL
    descriptionThis update fixes a buffer overflow in qt3 while handling UTF8 characters. (CVE-2007-4137)
    last seen2020-06-01
    modified2020-06-02
    plugin id29566
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29566
    titleSuSE 10 Security Update : qt3 (ZYPP Patch Number 4420)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29566);
      script_version ("1.16");
      script_cvs_date("Date: 2019/10/25 13:36:30");
    
      script_cve_id("CVE-2007-4137");
    
      script_name(english:"SuSE 10 Security Update : qt3 (ZYPP Patch Number 4420)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes a buffer overflow in qt3 while handling UTF8
    characters. (CVE-2007-4137)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2007-4137.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 4420.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/09/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLED10", sp:1, reference:"qt3-3.3.5-58.32")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"qt3-devel-3.3.5-58.32")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"qt3-devel-doc-3.3.5-58.29")) flag++;
    if (rpm_check(release:"SLED10", sp:1, reference:"qt3-devel-tools-3.3.5-58.29")) flag++;
    if (rpm_check(release:"SLED10", sp:1, cpu:"x86_64", reference:"qt3-32bit-3.3.5-58.32")) flag++;
    if (rpm_check(release:"SLED10", sp:1, cpu:"x86_64", reference:"qt3-devel-32bit-3.3.5-58.32")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"qt3-3.3.5-58.32")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"qt3-devel-3.3.5-58.32")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"qt3-devel-doc-3.3.5-58.29")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"qt3-devel-tools-3.3.5-58.29")) flag++;
    if (rpm_check(release:"SLES10", sp:1, cpu:"x86_64", reference:"qt3-32bit-3.3.5-58.32")) flag++;
    if (rpm_check(release:"SLES10", sp:1, cpu:"x86_64", reference:"qt3-devel-32bit-3.3.5-58.32")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-2216.NASL
    description - Mon Sep 17 2007 Than Ngo <than at redhat.com> - 1:3.3.8-7 - bz292941, CVE-2007-4137 - Wed Aug 29 2007 Than Ngo <than at redhat.com> - 1:3.3.8-6.fc7.1 - cleanup security patch - Tue Aug 28 2007 Than Ngo <than at redhat.com> - 1:3.3.8-6.fc7 - CVE-2007-3388 qt3 format string flaw - Thu Jun 14 2007 Than Ngo <than at redhat.com> - 1:3.3.8-5.fc7.1 - backport to fix #bz243722, bz#244148, Applications using qt-mysql crash if database is removed before QApplication is destroyed - Mon Apr 23 2007 Than Ngo <than at redhat.com> - 1:3.3.8-5.fc7 - apply patch to fix fontrendering problem in gu_IN #228451,#228452 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id27760
    published2007-11-06
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27760
    titleFedora 7 : qt-3.3.8-7.fc7 (2007-2216)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2007-2216.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27760);
      script_version ("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:25");
    
      script_cve_id("CVE-2007-3388", "CVE-2007-4137");
      script_bugtraq_id(23269, 25154);
      script_xref(name:"FEDORA", value:"2007-2216");
    
      script_name(english:"Fedora 7 : qt-3.3.8-7.fc7 (2007-2216)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Mon Sep 17 2007 Than Ngo <than at redhat.com> -
        1:3.3.8-7
    
        - bz292941, CVE-2007-4137
    
        - Wed Aug 29 2007 Than Ngo <than at redhat.com> -
          1:3.3.8-6.fc7.1
    
        - cleanup security patch
    
        - Tue Aug 28 2007 Than Ngo <than at redhat.com> -
          1:3.3.8-6.fc7
    
        - CVE-2007-3388 qt3 format string flaw
    
        - Thu Jun 14 2007 Than Ngo <than at redhat.com> -
          1:3.3.8-5.fc7.1
    
        - backport to fix #bz243722, bz#244148, Applications
          using qt-mysql crash if database is removed before
          QApplication is destroyed
    
      - Mon Apr 23 2007 Than Ngo <than at redhat.com> -
        1:3.3.8-5.fc7
    
        - apply patch to fix fontrendering problem in gu_IN
          #228451,#228452
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=292941"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2007-September/003847.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c9553a56"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:qt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:qt-MySQL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:qt-ODBC");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:qt-PostgreSQL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:qt-config");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:qt-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:qt-designer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:qt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:qt-devel-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:qt-sqlite");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:7");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/09/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/06");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 7.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC7", reference:"qt-3.3.8-7.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"qt-MySQL-3.3.8-7.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"qt-ODBC-3.3.8-7.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"qt-PostgreSQL-3.3.8-7.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"qt-config-3.3.8-7.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"qt-debuginfo-3.3.8-7.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"qt-designer-3.3.8-7.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"qt-devel-3.3.8-7.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"qt-devel-docs-3.3.8-7.fc7")) flag++;
    if (rpm_check(release:"FC7", reference:"qt-sqlite-3.3.8-7.fc7")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "qt / qt-MySQL / qt-ODBC / qt-PostgreSQL / qt-config / qt-debuginfo / etc");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0883.NASL
    descriptionFrom Red Hat Security Advisory 2007:0883 : Updated qt packages that correct two security flaws are now available. This update has been rated as having important security impact by the Red Hat Security Response Team. Qt is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. A flaw was found in the way Qt expanded certain UTF8 characters. It was possible to prevent a Qt-based application from properly sanitizing user-supplied input. This could, for example, result in a cross-site scripting attack against the Konqueror web browser. (CVE-2007-0242) A buffer overflow flaw was found in the way Qt expanded malformed Unicode strings. If an application linked against Qt parsed a malicious Unicode string, it could lead to a denial of service or possibly allow the execution of arbitrary code. (CVE-2007-4137) Users of Qt should upgrade to these updated packages, which contain a backported patch to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id67568
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67568
    titleOracle Linux 3 / 4 / 5 : qt (ELSA-2007-0883)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2007:0883 and 
    # Oracle Linux Security Advisory ELSA-2007-0883 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67568);
      script_version("1.11");
      script_cvs_date("Date: 2019/10/25 13:36:07");
    
      script_cve_id("CVE-2007-0242", "CVE-2007-4137");
      script_bugtraq_id(23269, 25657);
      script_xref(name:"RHSA", value:"2007:0883");
    
      script_name(english:"Oracle Linux 3 / 4 / 5 : qt (ELSA-2007-0883)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2007:0883 :
    
    Updated qt packages that correct two security flaws are now available.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    Qt is a software toolkit that simplifies the task of writing and
    maintaining GUI (Graphical User Interface) applications for the X
    Window System.
    
    A flaw was found in the way Qt expanded certain UTF8 characters. It
    was possible to prevent a Qt-based application from properly
    sanitizing user-supplied input. This could, for example, result in a
    cross-site scripting attack against the Konqueror web browser.
    (CVE-2007-0242)
    
    A buffer overflow flaw was found in the way Qt expanded malformed
    Unicode strings. If an application linked against Qt parsed a
    malicious Unicode string, it could lead to a denial of service or
    possibly allow the execution of arbitrary code. (CVE-2007-4137)
    
    Users of Qt should upgrade to these updated packages, which contain a
    backported patch to correct these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2007-September/000322.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2007-September/000323.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2007-September/000324.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected qt packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:qt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:qt-MySQL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:qt-ODBC");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:qt-PostgreSQL");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:qt-config");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:qt-designer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:qt-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:qt-devel-docs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/04/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2007/09/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(3|4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 3 / 4 / 5", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"qt-3.1.2-17.RHEL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"qt-3.1.2-17.RHEL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"qt-MySQL-3.1.2-17.RHEL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"qt-MySQL-3.1.2-17.RHEL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"qt-ODBC-3.1.2-17.RHEL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"qt-ODBC-3.1.2-17.RHEL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"qt-config-3.1.2-17.RHEL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"qt-config-3.1.2-17.RHEL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"qt-designer-3.1.2-17.RHEL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"qt-designer-3.1.2-17.RHEL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"i386", reference:"qt-devel-3.1.2-17.RHEL3")) flag++;
    if (rpm_check(release:"EL3", cpu:"x86_64", reference:"qt-devel-3.1.2-17.RHEL3")) flag++;
    
    if (rpm_check(release:"EL4", cpu:"i386", reference:"qt-3.3.3-13.RHEL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"qt-3.3.3-13.RHEL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"qt-MySQL-3.3.3-13.RHEL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"qt-MySQL-3.3.3-13.RHEL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"qt-ODBC-3.3.3-13.RHEL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"qt-ODBC-3.3.3-13.RHEL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"qt-PostgreSQL-3.3.3-13.RHEL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"qt-PostgreSQL-3.3.3-13.RHEL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"qt-config-3.3.3-13.RHEL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"qt-config-3.3.3-13.RHEL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"qt-designer-3.3.3-13.RHEL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"qt-designer-3.3.3-13.RHEL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"i386", reference:"qt-devel-3.3.3-13.RHEL4")) flag++;
    if (rpm_check(release:"EL4", cpu:"x86_64", reference:"qt-devel-3.3.3-13.RHEL4")) flag++;
    
    if (rpm_check(release:"EL5", reference:"qt-3.3.6-23.el5")) flag++;
    if (rpm_check(release:"EL5", reference:"qt-MySQL-3.3.6-23.el5")) flag++;
    if (rpm_check(release:"EL5", reference:"qt-ODBC-3.3.6-23.el5")) flag++;
    if (rpm_check(release:"EL5", reference:"qt-PostgreSQL-3.3.6-23.el5")) flag++;
    if (rpm_check(release:"EL5", reference:"qt-config-3.3.6-23.el5")) flag++;
    if (rpm_check(release:"EL5", reference:"qt-designer-3.3.6-23.el5")) flag++;
    if (rpm_check(release:"EL5", reference:"qt-devel-3.3.6-23.el5")) flag++;
    if (rpm_check(release:"EL5", reference:"qt-devel-docs-3.3.6-23.el5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "qt / qt-MySQL / qt-ODBC / qt-PostgreSQL / qt-config / qt-designer / etc");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200710-28.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200710-28 (Qt: Buffer overflow) Dirk Mueller from the KDE development team discovered a boundary error in file qutfcodec.cpp when processing Unicode strings. Impact : A remote attacker could send a specially crafted Unicode string to a vulnerable Qt application, possibly resulting in the remote execution of arbitrary code with the privileges of the user running the application. Note that the boundary error is present but reported to be not exploitable in 4.x series. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id27579
    published2007-10-26
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27579
    titleGLSA-200710-28 : Qt: Buffer overflow
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-513-1.NASL
    descriptionDirk Mueller discovered that UTF8 strings could be made to cause a small buffer overflow. A remote attacker could exploit this by sending specially crafted strings to applications that use the Qt3 library for UTF8 processing, potentially leading to arbitrary code execution with user privileges, or a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id28118
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28118
    titleUbuntu 6.06 LTS / 6.10 / 7.04 : qt-x11-free vulnerability (USN-513-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20070913_QT_ON_SL5_X.NASL
    descriptionA flaw was found in the way Qt expanded certain UTF8 characters. It was possible to prevent a Qt-based application from properly sanitizing user supplied input. This could, for example, result in a cross-site scripting attack against the Konqueror web browser. (CVE-2007-0242) A buffer overflow flaw was found in the way Qt expanded malformed Unicode strings. If an application linked against Qt parsed a malicious Unicode string, it could lead to a denial of service or possibly allow the execution of arbitrary code. (CVE-2007-4137)
    last seen2020-06-01
    modified2020-06-02
    plugin id60250
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60250
    titleScientific Linux Security Update : qt on SL5.x, SL4.x, SL3.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_11795.NASL
    descriptionAn off-by-one error in the QUtf8Decoder::toUnicode() method has been found which may allow a denial of service attack with specially crafted UTF-8 character sequences that trigger a buffer overflow. (CVE-2007-4137)
    last seen2020-06-01
    modified2020-06-02
    plugin id41152
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41152
    titleSuSE9 Security Update : qt3 (YOU Patch Number 11795)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-183.NASL
    descriptionA buffer overflow was found in how Qt expanded malformed Unicode strings. If an application linked against Qt parsed a malicious Unicode string, it could lead to a denial of service or potentially allow for the execution of arbitrary code. Updated packages have been patched to prevent this issue. Although the problem is not exploitable in Qt4, patched packages have been issued regardless.
    last seen2020-06-01
    modified2020-06-02
    plugin id26049
    published2007-09-14
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/26049
    titleMandrake Linux Security Advisory : qt (MDKSA-2007:183)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0883.NASL
    descriptionUpdated qt packages that correct two security flaws are now available. This update has been rated as having important security impact by the Red Hat Security Response Team. Qt is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. A flaw was found in the way Qt expanded certain UTF8 characters. It was possible to prevent a Qt-based application from properly sanitizing user-supplied input. This could, for example, result in a cross-site scripting attack against the Konqueror web browser. (CVE-2007-0242) A buffer overflow flaw was found in the way Qt expanded malformed Unicode strings. If an application linked against Qt parsed a malicious Unicode string, it could lead to a denial of service or possibly allow the execution of arbitrary code. (CVE-2007-4137) Users of Qt should upgrade to these updated packages, which contain a backported patch to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id26051
    published2007-09-14
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/26051
    titleRHEL 2.1 / 3 / 4 / 5 : qt (RHSA-2007:0883)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-703.NASL
    description - Mon Sep 17 2007 Than Ngo <than at redhat.com> - 1:3.3.8-2.fc6 - bz292951, CVE-2007-4137 - Wed Aug 29 2007 Than Ngo <than at redhat.com> - 1:3.3.8-1.fc6.1 - CVE-2007-3388 qt format string flaw - bz#234635, CVE-2007-0242 qt UTF8 improper character expansion Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id26083
    published2007-09-24
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/26083
    titleFedora Core 6 : qt-3.3.8-2.fc6 (2007-703)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1426.NASL
    descriptionSeveral local/remote vulnerabilities have been discovered in the Qt GUI library. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-3388 Tim Brown and Dirk Muller discovered several format string vulnerabilities in the handling of error messages, which might lead to the execution of arbitrary code. - CVE-2007-4137 Dirk Muller discovered an off-by-one buffer overflow in the Unicode handling, which might lead to the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id29261
    published2007-12-11
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/29261
    titleDebian DSA-1426-1 : qt-x11-free - several vulnerabilities

Oval

accepted2013-04-29T04:11:57.345-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionOff-by-one error in the QUtf8Decoder::toUnicode function in Trolltech Qt 3 allows context-dependent attackers to cause a denial of service (crash) via a crafted Unicode string that triggers a heap-based buffer overflow. NOTE: Qt 4 has the same error in the QUtf8Codec::convertToUnicode function, but it is not exploitable.
familyunix
idoval:org.mitre.oval:def:11159
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleOff-by-one error in the QUtf8Decoder::toUnicode function in Trolltech Qt 3 allows context-dependent attackers to cause a denial of service (crash) via a crafted Unicode string that triggers a heap-based buffer overflow. NOTE: Qt 4 has the same error in the QUtf8Codec::convertToUnicode function, but it is not exploitable.
version27

Redhat

advisories
bugzilla
id269001
titleCVE-2007-4137 QT off by one buffer overflow
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentqt-MySQL is earlier than 1:3.3.3-13.RHEL4
          ovaloval:com.redhat.rhsa:tst:20070883001
        • commentqt-MySQL is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060725010
      • AND
        • commentqt-ODBC is earlier than 1:3.3.3-13.RHEL4
          ovaloval:com.redhat.rhsa:tst:20070883003
        • commentqt-ODBC is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060725004
      • AND
        • commentqt-designer is earlier than 1:3.3.3-13.RHEL4
          ovaloval:com.redhat.rhsa:tst:20070883005
        • commentqt-designer is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060725002
      • AND
        • commentqt-config is earlier than 1:3.3.3-13.RHEL4
          ovaloval:com.redhat.rhsa:tst:20070883007
        • commentqt-config is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060725006
      • AND
        • commentqt is earlier than 1:3.3.3-13.RHEL4
          ovaloval:com.redhat.rhsa:tst:20070883009
        • commentqt is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060725008
      • AND
        • commentqt-PostgreSQL is earlier than 1:3.3.3-13.RHEL4
          ovaloval:com.redhat.rhsa:tst:20070883011
        • commentqt-PostgreSQL is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060725014
      • AND
        • commentqt-devel is earlier than 1:3.3.3-13.RHEL4
          ovaloval:com.redhat.rhsa:tst:20070883013
        • commentqt-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060725012
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentqt-designer is earlier than 1:3.3.6-23.el5
          ovaloval:com.redhat.rhsa:tst:20070883016
        • commentqt-designer is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070721025
      • AND
        • commentqt-ODBC is earlier than 1:3.3.6-23.el5
          ovaloval:com.redhat.rhsa:tst:20070883018
        • commentqt-ODBC is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070721029
      • AND
        • commentqt-MySQL is earlier than 1:3.3.6-23.el5
          ovaloval:com.redhat.rhsa:tst:20070883020
        • commentqt-MySQL is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070721031
      • AND
        • commentqt-devel-docs is earlier than 1:3.3.6-23.el5
          ovaloval:com.redhat.rhsa:tst:20070883022
        • commentqt-devel-docs is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070721021
      • AND
        • commentqt-config is earlier than 1:3.3.6-23.el5
          ovaloval:com.redhat.rhsa:tst:20070883024
        • commentqt-config is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070721023
      • AND
        • commentqt is earlier than 1:3.3.6-23.el5
          ovaloval:com.redhat.rhsa:tst:20070883026
        • commentqt is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070721027
      • AND
        • commentqt-devel is earlier than 1:3.3.6-23.el5
          ovaloval:com.redhat.rhsa:tst:20070883028
        • commentqt-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070721019
      • AND
        • commentqt-PostgreSQL is earlier than 1:3.3.6-23.el5
          ovaloval:com.redhat.rhsa:tst:20070883030
        • commentqt-PostgreSQL is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20070721017
rhsa
idRHSA-2007:0883
released2008-01-07
severityImportant
titleRHSA-2007:0883: qt security update (Important)
rpms
  • qt-1:2.3.1-14.EL2
  • qt-1:3.1.2-17.RHEL3
  • qt-1:3.3.3-13.RHEL4
  • qt-1:3.3.6-23.el5
  • qt-MySQL-1:3.1.2-17.RHEL3
  • qt-MySQL-1:3.3.3-13.RHEL4
  • qt-MySQL-1:3.3.6-23.el5
  • qt-ODBC-1:3.1.2-17.RHEL3
  • qt-ODBC-1:3.3.3-13.RHEL4
  • qt-ODBC-1:3.3.6-23.el5
  • qt-PostgreSQL-1:3.3.3-13.RHEL4
  • qt-PostgreSQL-1:3.3.6-23.el5
  • qt-Xt-1:2.3.1-14.EL2
  • qt-config-1:3.1.2-17.RHEL3
  • qt-config-1:3.3.3-13.RHEL4
  • qt-config-1:3.3.6-23.el5
  • qt-debuginfo-1:3.1.2-17.RHEL3
  • qt-debuginfo-1:3.3.3-13.RHEL4
  • qt-debuginfo-1:3.3.6-23.el5
  • qt-designer-1:2.3.1-14.EL2
  • qt-designer-1:3.1.2-17.RHEL3
  • qt-designer-1:3.3.3-13.RHEL4
  • qt-designer-1:3.3.6-23.el5
  • qt-devel-1:2.3.1-14.EL2
  • qt-devel-1:3.1.2-17.RHEL3
  • qt-devel-1:3.3.3-13.RHEL4
  • qt-devel-1:3.3.6-23.el5
  • qt-devel-docs-1:3.3.6-23.el5
  • qt-static-1:2.3.1-14.EL2

References