Vulnerabilities > CVE-2011-3193 - Out-Of-Bounds Write vulnerability in multiple products
Attack vector
NETWORK Attack complexity
MEDIUM Privileges required
NONE Confidentiality impact
COMPLETE Integrity impact
COMPLETE Availability impact
COMPLETE Summary
Heap-based buffer overflow in the Lookup_MarkMarkPos function in the HarfBuzz module (harfbuzz-gpos.c), as used by Qt before 4.7.4 and Pango, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted font file.
Vulnerable Configurations
Common Weakness Enumeration (CWE)
Nessus
NASL family SuSE Local Security Checks NASL id SUSE_11_3_LIBQTWEBKIT-DEVEL-110908.NASL description Specially crafted font files could cause a single byte heap based buffer overflow (CVE-2011-3193). Specially crafted grey scale images could cause a heap based buffer overflow (CVE-2011-3194). The update also fixes the following non-security bugs : - fix QFileDialog not showing system files (bnc#669604) - fix font fallback handling (bnc#643848) - add support for postgresql 8.3 and 9 (bnc#668210) - Path added: bnc#592962 - Set application icon. last seen 2020-06-01 modified 2020-06-02 plugin id 75609 published 2014-06-13 reporter This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/75609 title openSUSE Security Update : libQtWebKit-devel (openSUSE-SU-2011:1119-1) code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from openSUSE Security Update libQtWebKit-devel-5125. # # The text description of this plugin is (C) SUSE LLC. # include("compat.inc"); if (description) { script_id(75609); script_version("1.5"); script_cvs_date("Date: 2019/10/25 13:36:41"); script_cve_id("CVE-2011-3193", "CVE-2011-3194"); script_name(english:"openSUSE Security Update : libQtWebKit-devel (openSUSE-SU-2011:1119-1)"); script_summary(english:"Check for the libQtWebKit-devel-5125 patch"); script_set_attribute( attribute:"synopsis", value:"The remote openSUSE host is missing a security update." ); script_set_attribute( attribute:"description", value: "Specially crafted font files could cause a single byte heap based buffer overflow (CVE-2011-3193). Specially crafted grey scale images could cause a heap based buffer overflow (CVE-2011-3194). The update also fixes the following non-security bugs : - fix QFileDialog not showing system files (bnc#669604) - fix font fallback handling (bnc#643848) - add support for postgresql 8.3 and 9 (bnc#668210) - Path added: bnc#592962 - Set application icon." ); script_set_attribute( attribute:"see_also", value:"https://bugzilla.novell.com/show_bug.cgi?id=592962" ); script_set_attribute( attribute:"see_also", value:"https://bugzilla.novell.com/show_bug.cgi?id=637275" ); script_set_attribute( attribute:"see_also", value:"https://bugzilla.novell.com/show_bug.cgi?id=643848" ); script_set_attribute( attribute:"see_also", value:"https://bugzilla.novell.com/show_bug.cgi?id=668210" ); script_set_attribute( attribute:"see_also", value:"https://bugzilla.novell.com/show_bug.cgi?id=669604" ); script_set_attribute( attribute:"see_also", value:"https://bugzilla.novell.com/show_bug.cgi?id=714984" ); script_set_attribute( attribute:"see_also", value:"https://lists.opensuse.org/opensuse-updates/2011-10/msg00007.html" ); script_set_attribute( attribute:"solution", value:"Update the affected libQtWebKit-devel packages." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQtWebKit-devel"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQtWebKit4"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libQtWebKit4-32bit"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-32bit"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-devel"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-devel-doc-data"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-qt3support"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-qt3support-32bit"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-32bit"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-mysql"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-mysql-32bit"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-postgresql"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-postgresql-32bit"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-sqlite"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-sqlite-32bit"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-unixODBC"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-sql-unixODBC-32bit"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-x11"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libqt4-x11-32bit"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:qt4-x11-tools"); script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.3"); script_set_attribute(attribute:"patch_publication_date", value:"2011/09/08"); script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_family(english:"SuSE Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("rpm.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); release = get_kb_item("Host/SuSE/release"); if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE"); if (release !~ "^(SUSE11\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.3", release); if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING); ourarch = get_kb_item("Host/cpu"); if (!ourarch) audit(AUDIT_UNKNOWN_ARCH); if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch); flag = 0; if ( rpm_check(release:"SUSE11.3", reference:"libQtWebKit-devel-4.6.3-2.5.1") ) flag++; if ( rpm_check(release:"SUSE11.3", reference:"libQtWebKit4-4.6.3-2.5.1") ) flag++; if ( rpm_check(release:"SUSE11.3", reference:"libqt4-4.6.3-2.5.1") ) flag++; if ( rpm_check(release:"SUSE11.3", reference:"libqt4-devel-4.6.3-2.5.1") ) flag++; if ( rpm_check(release:"SUSE11.3", reference:"libqt4-devel-doc-data-4.6.3-2.5.1") ) flag++; if ( rpm_check(release:"SUSE11.3", reference:"libqt4-qt3support-4.6.3-2.5.1") ) flag++; if ( rpm_check(release:"SUSE11.3", reference:"libqt4-sql-4.6.3-2.5.1") ) flag++; if ( rpm_check(release:"SUSE11.3", reference:"libqt4-sql-mysql-4.6.3-2.5.1") ) flag++; if ( rpm_check(release:"SUSE11.3", reference:"libqt4-sql-postgresql-4.6.3-2.5.1") ) flag++; if ( rpm_check(release:"SUSE11.3", reference:"libqt4-sql-sqlite-4.6.3-2.5.1") ) flag++; if ( rpm_check(release:"SUSE11.3", reference:"libqt4-sql-unixODBC-4.6.3-2.5.1") ) flag++; if ( rpm_check(release:"SUSE11.3", reference:"libqt4-x11-4.6.3-2.5.1") ) flag++; if ( rpm_check(release:"SUSE11.3", reference:"qt4-x11-tools-4.6.3-2.5.1") ) flag++; if ( rpm_check(release:"SUSE11.3", cpu:"x86_64", reference:"libQtWebKit4-32bit-4.6.3-2.5.1") ) flag++; if ( rpm_check(release:"SUSE11.3", cpu:"x86_64", reference:"libqt4-32bit-4.6.3-2.5.1") ) flag++; if ( rpm_check(release:"SUSE11.3", cpu:"x86_64", reference:"libqt4-qt3support-32bit-4.6.3-2.5.1") ) flag++; if ( rpm_check(release:"SUSE11.3", cpu:"x86_64", reference:"libqt4-sql-32bit-4.6.3-2.5.1") ) flag++; if ( rpm_check(release:"SUSE11.3", cpu:"x86_64", reference:"libqt4-sql-mysql-32bit-4.6.3-2.5.1") ) flag++; if ( rpm_check(release:"SUSE11.3", cpu:"x86_64", reference:"libqt4-sql-postgresql-32bit-4.6.3-2.5.1") ) flag++; if ( rpm_check(release:"SUSE11.3", cpu:"x86_64", reference:"libqt4-sql-sqlite-32bit-4.6.3-2.5.1") ) flag++; if ( rpm_check(release:"SUSE11.3", cpu:"x86_64", reference:"libqt4-sql-unixODBC-32bit-4.6.3-2.5.1") ) flag++; if ( rpm_check(release:"SUSE11.3", cpu:"x86_64", reference:"libqt4-x11-32bit-4.6.3-2.5.1") ) flag++; if (flag) { if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get()); else security_hole(0); exit(0); } else { tested = pkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libQtWebKit-devel / libQtWebKit4 / libQtWebKit4-32bit / libqt4 / etc"); }
NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2011-1327.NASL description An updated frysk package that fixes one security issue is now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. frysk is an execution-analysis technology implemented using native Java and C++. It provides developers and system administrators with the ability to examine and analyze multi-host, multi-process, and multithreaded systems while they are running. frysk is released as a Technology Preview for Red Hat Enterprise Linux 4. A buffer overflow flaw was found in HarfBuzz, an OpenType text shaping engine used in the embedded Pango library. If a frysk application were used to debug or trace a process that uses HarfBuzz while it loaded a specially crafted font file, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3193) Users of frysk are advised to upgrade to this updated package, which contains a backported patch to correct this issue. All running frysk applications must be restarted for this update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 56276 published 2011-09-23 reporter This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/56276 title CentOS 4 : frysk (CESA-2011:1327) code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from Red Hat Security Advisory RHSA-2011:1327 and # CentOS Errata and Security Advisory 2011:1327 respectively. # include("compat.inc"); if (description) { script_id(56276); script_version("1.11"); script_cvs_date("Date: 2019/10/25 13:36:06"); script_cve_id("CVE-2011-3193"); script_xref(name:"RHSA", value:"2011:1327"); script_name(english:"CentOS 4 : frysk (CESA-2011:1327)"); script_summary(english:"Checks rpm output for the updated package"); script_set_attribute( attribute:"synopsis", value:"The remote CentOS host is missing a security update." ); script_set_attribute( attribute:"description", value: "An updated frysk package that fixes one security issue is now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. frysk is an execution-analysis technology implemented using native Java and C++. It provides developers and system administrators with the ability to examine and analyze multi-host, multi-process, and multithreaded systems while they are running. frysk is released as a Technology Preview for Red Hat Enterprise Linux 4. A buffer overflow flaw was found in HarfBuzz, an OpenType text shaping engine used in the embedded Pango library. If a frysk application were used to debug or trace a process that uses HarfBuzz while it loaded a specially crafted font file, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3193) Users of frysk are advised to upgrade to this updated package, which contains a backported patch to correct this issue. All running frysk applications must be restarted for this update to take effect." ); # https://lists.centos.org/pipermail/centos-announce/2011-September/018072.html script_set_attribute( attribute:"see_also", value:"http://www.nessus.org/u?99420148" ); # https://lists.centos.org/pipermail/centos-announce/2011-September/018073.html script_set_attribute( attribute:"see_also", value:"http://www.nessus.org/u?d0d2dfed" ); script_set_attribute(attribute:"solution", value:"Update the affected frysk package."); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:frysk"); script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4"); script_set_attribute(attribute:"vuln_publication_date", value:"2012/06/15"); script_set_attribute(attribute:"patch_publication_date", value:"2011/09/22"); script_set_attribute(attribute:"plugin_publication_date", value:"2011/09/23"); script_set_attribute(attribute:"generated_plugin", value:"current"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_family(english:"CentOS Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("rpm.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); release = get_kb_item("Host/CentOS/release"); if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS"); os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release); if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS"); os_ver = os_ver[1]; if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 4.x", "CentOS " + os_ver); if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING); cpu = get_kb_item("Host/cpu"); if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH); if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu); flag = 0; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"frysk-0.0.1.2007.08.03-8.el4")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"frysk-0.0.1.2007.08.03-8.el4")) flag++; if (flag) { security_report_v4( port : 0, severity : SECURITY_HOLE, extra : rpm_report_get() ); exit(0); } else { tested = pkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "frysk"); }
NASL family Scientific Linux Local Security Checks NASL id SL_20110921_QT4_ON_SL5_X.NASL description Qt 4 is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. HarfBuzz is an OpenType text shaping engine. A flaw in the way Qt 4 expanded certain UTF-8 characters could be used to prevent a Qt 4 based application from properly sanitizing user input. Depending on the application, this could allow an attacker to perform directory traversal, or for web applications, a cross-site scripting (XSS) attack. (CVE-2007-0242) A buffer overflow flaw was found in the harfbuzz module in Qt 4. If a user loaded a specially crafted font file with an application linked against Qt 4, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3193) Users of Qt 4 should upgrade to these updated packages, which contain backported patches to correct these issues. All running applications linked against Qt 4 libraries must be restarted for this update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 61140 published 2012-08-01 reporter This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/61140 title Scientific Linux Security Update : qt4 on SL5.x i386/x86_64 code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text is (C) Scientific Linux. # include("compat.inc"); if (description) { script_id(61140); script_version("1.6"); script_cvs_date("Date: 2019/10/25 13:36:20"); script_cve_id("CVE-2007-0242", "CVE-2011-3193"); script_name(english:"Scientific Linux Security Update : qt4 on SL5.x i386/x86_64"); script_summary(english:"Checks rpm output for the updated packages"); script_set_attribute( attribute:"synopsis", value: "The remote Scientific Linux host is missing one or more security updates." ); script_set_attribute( attribute:"description", value: "Qt 4 is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. HarfBuzz is an OpenType text shaping engine. A flaw in the way Qt 4 expanded certain UTF-8 characters could be used to prevent a Qt 4 based application from properly sanitizing user input. Depending on the application, this could allow an attacker to perform directory traversal, or for web applications, a cross-site scripting (XSS) attack. (CVE-2007-0242) A buffer overflow flaw was found in the harfbuzz module in Qt 4. If a user loaded a specially crafted font file with an application linked against Qt 4, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3193) Users of Qt 4 should upgrade to these updated packages, which contain backported patches to correct these issues. All running applications linked against Qt 4 libraries must be restarted for this update to take effect." ); # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1109&L=scientific-linux-errata&T=0&P=2708 script_set_attribute( attribute:"see_also", value:"http://www.nessus.org/u?900cbdd8" ); script_set_attribute(attribute:"solution", value:"Update the affected packages."); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux"); script_set_attribute(attribute:"patch_publication_date", value:"2011/09/21"); script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_family(english:"Scientific Linux Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("rpm.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); release = get_kb_item("Host/RedHat/release"); if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux"); if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING); cpu = get_kb_item("Host/cpu"); if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH); if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu); flag = 0; if (rpm_check(release:"SL5", reference:"qt4-4.2.1-1.el5_7.1")) flag++; if (rpm_check(release:"SL5", reference:"qt4-debuginfo-4.2.1-1.el5_7.1")) flag++; if (rpm_check(release:"SL5", reference:"qt4-devel-4.2.1-1.el5_7.1")) flag++; if (rpm_check(release:"SL5", reference:"qt4-doc-4.2.1-1.el5_7.1")) flag++; if (rpm_check(release:"SL5", reference:"qt4-mysql-4.2.1-1.el5_7.1")) flag++; if (rpm_check(release:"SL5", reference:"qt4-odbc-4.2.1-1.el5_7.1")) flag++; if (rpm_check(release:"SL5", reference:"qt4-postgresql-4.2.1-1.el5_7.1")) flag++; if (rpm_check(release:"SL5", reference:"qt4-sqlite-4.2.1-1.el5_7.1")) flag++; if (flag) { if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get()); else security_hole(0); exit(0); } else audit(AUDIT_HOST_NOT, "affected");
NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2011-1328.NASL description Updated qt packages that fix two security issues are now available for Red Hat Enterprise Linux 6 FasTrack. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Qt is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. HarfBuzz is an OpenType text shaping engine. A buffer overflow flaw was found in the harfbuzz module in Qt. If a user loaded a specially crafted font file with an application linked against Qt, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3193) A buffer overflow flaw was found in the way Qt handled certain gray-scale image files. If a user loaded a specially crafted gray-scale image file with an application linked against Qt, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3194) Users of Qt should upgrade to these updated packages, which contain backported patches to correct these issues. All running applications linked against Qt libraries must be restarted for this update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 56255 published 2011-09-22 reporter This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/56255 title RHEL 6 : qt (RHSA-2011:1328) NASL family Scientific Linux Local Security Checks NASL id SL_20110921_QT_ON_SL6_X.NASL description Qt is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. HarfBuzz is an OpenType text shaping engine. A buffer overflow flaw was found in the harfbuzz module in Qt. If a user loaded a specially crafted font file with an application linked against Qt, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3193) A buffer overflow flaw was found in the way Qt handled certain gray-scale image files. If a user loaded a specially crafted gray-scale image file with an application linked against Qt, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3194) Users of Qt should upgrade to these updated packages, which contain backported patches to correct these issues. All running applications linked against Qt libraries must be restarted for this update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 61141 published 2012-08-01 reporter This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/61141 title Scientific Linux Security Update : qt on SL6.x i386/x86_64 NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2011-1326.NASL description Updated pango packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Pango is a library used for the layout and rendering of internationalized text. A buffer overflow flaw was found in HarfBuzz, an OpenType text shaping engine used in Pango. If a user loaded a specially crafted font file with an application that uses Pango, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3193) Users of pango are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing this update, you must restart your system or restart the X server for the update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 56249 published 2011-09-22 reporter This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/56249 title CentOS 5 : pango (CESA-2011:1326) NASL family SuSE Local Security Checks NASL id SUSE_11_4_LIBQTWEBKIT-DEVEL-110908.NASL description Specially crafted font files could cause a single byte heap based buffer overflow (CVE-2011-3193). Specially crafted grey scale images could cause a heap based buffer overflow (CVE-2011-3194). last seen 2020-06-01 modified 2020-06-02 plugin id 75917 published 2014-06-13 reporter This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/75917 title openSUSE Security Update : libQtWebKit-devel (openSUSE-SU-2011:1120-1) NASL family Ubuntu Local Security Checks NASL id UBUNTU_USN-1504-1.NASL description It was discovered that Qt did not properly handle wildcard domain names or IP addresses in the Common Name field of X.509 certificates. An attacker could exploit this to perform a man in the middle attack to view sensitive information or alter encrypted communications. This issue only affected Ubuntu 10.04 LTS. (CVE-2010-5076) A heap-based buffer overflow was discovered in the HarfBuzz module. If a user were tricked into opening a crafted font file in a Qt application, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2011-3193) It was discovered that Qt did not properly handle greyscale TIFF images. If a Qt application could be made to process a crafted TIFF file, an attacker could cause a denial of service. (CVE-2011-3194). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 59957 published 2012-07-12 reporter Ubuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/59957 title Ubuntu 10.04 LTS / 11.04 : qt4-x11 vulnerabilities (USN-1504-1) NASL family SuSE Local Security Checks NASL id SUSE_11_LIBQTWEBKIT-DEVEL-110908.NASL description The following security issues have been fixed : - Specially crafted font files could cause a single byte heap based buffer overflow. (CVE-2011-3193) - Specially crafted grey scale images could cause a heap-based buffer overflow. (CVE-2011-3194) - SSL servers could run into an endless loop (CVE-2010-2621) The update also fixes the following non-security bugs : - QFileDialog, to show system files (bnc#669604), - matching of SSL certificates mentioning IP addresses (bnc#637293), - the font fallback handling (bnc#643848), - handling of transparent monochromatic pixmaps (bnc#610578), - a crash of QtWebKit with flash player (bnc#613818) last seen 2020-06-01 modified 2020-06-02 plugin id 57112 published 2011-12-13 reporter This script is Copyright (C) 2011-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/57112 title SuSE 11.1 Security Update : Qt (SAT Patch Number 5131) NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2011-1325.NASL description Updated evolution28-pango packages that fix one security issue are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Pango is a library used for the layout and rendering of internationalized text. A buffer overflow flaw was found in HarfBuzz, an OpenType text shaping engine used in Pango. If a user loaded a specially crafted font file with an application that uses Pango, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3193) Users of evolution28-pango are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing this update, you must restart your system or restart the X server for the update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 56275 published 2011-09-23 reporter This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/56275 title CentOS 4 : evolution28-pango (CESA-2011:1325) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2011-1323.NASL description Updated qt packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Qt is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. HarfBuzz is an OpenType text shaping engine. A buffer overflow flaw was found in the harfbuzz module in Qt. If a user loaded a specially crafted font file with an application linked against Qt, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3193) A buffer overflow flaw was found in the way Qt handled certain gray-scale image files. If a user loaded a specially crafted gray-scale image file with an application linked against Qt, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3194) Users of Qt should upgrade to these updated packages, which contain backported patches to correct these issues. All running applications linked against Qt libraries must be restarted for this update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 56250 published 2011-09-22 reporter This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/56250 title RHEL 6 : qt (RHSA-2011:1323) NASL family Debian Local Security Checks NASL id DEBIAN_DLA-117.NASL description CVE-2011-3193 Check for buffer overflow in Lookup_MarkMarkPos that may cause crash in this function with certain fonts. CVE-2011-3194 Fix tiff reader to handle TIFFTAG_SAMPLESPERPIXEL for grayscale images. The reader uses QImage::Format_Indexed8, but since the samples per pixel value this should be (non-existent) QImage::Format_Indexed16, causing memory corruption. The fix falls back to the last seen 2020-03-17 modified 2015-03-26 plugin id 82100 published 2015-03-26 reporter This script is Copyright (C) 2015-2020 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/82100 title Debian DLA-117-1 : qt4-x11 security update NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2011-1325.NASL description Updated evolution28-pango packages that fix one security issue are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Pango is a library used for the layout and rendering of internationalized text. A buffer overflow flaw was found in HarfBuzz, an OpenType text shaping engine used in Pango. If a user loaded a specially crafted font file with an application that uses Pango, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3193) Users of evolution28-pango are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing this update, you must restart your system or restart the X server for the update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 56252 published 2011-09-22 reporter This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/56252 title RHEL 4 : evolution28-pango (RHSA-2011:1325) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2011-1327.NASL description An updated frysk package that fixes one security issue is now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. frysk is an execution-analysis technology implemented using native Java and C++. It provides developers and system administrators with the ability to examine and analyze multi-host, multi-process, and multithreaded systems while they are running. frysk is released as a Technology Preview for Red Hat Enterprise Linux 4. A buffer overflow flaw was found in HarfBuzz, an OpenType text shaping engine used in the embedded Pango library. If a frysk application were used to debug or trace a process that uses HarfBuzz while it loaded a specially crafted font file, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3193) Users of frysk are advised to upgrade to this updated package, which contains a backported patch to correct this issue. All running frysk applications must be restarted for this update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 56254 published 2011-09-22 reporter This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/56254 title RHEL 4 : frysk (RHSA-2011:1327) NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2011-1323.NASL description From Red Hat Security Advisory 2011:1323 : Updated qt packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Qt is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. HarfBuzz is an OpenType text shaping engine. A buffer overflow flaw was found in the harfbuzz module in Qt. If a user loaded a specially crafted font file with an application linked against Qt, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3193) A buffer overflow flaw was found in the way Qt handled certain gray-scale image files. If a user loaded a specially crafted gray-scale image file with an application linked against Qt, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3194) Users of Qt should upgrade to these updated packages, which contain backported patches to correct these issues. All running applications linked against Qt libraries must be restarted for this update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 68353 published 2013-07-12 reporter This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/68353 title Oracle Linux 6 : qt (ELSA-2011-1323) NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2011-1324.NASL description From Red Hat Security Advisory 2011:1324 : Updated qt4 packages that fix two security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Qt 4 is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. HarfBuzz is an OpenType text shaping engine. A flaw in the way Qt 4 expanded certain UTF-8 characters could be used to prevent a Qt 4 based application from properly sanitizing user input. Depending on the application, this could allow an attacker to perform directory traversal, or for web applications, a cross-site scripting (XSS) attack. (CVE-2007-0242) A buffer overflow flaw was found in the harfbuzz module in Qt 4. If a user loaded a specially crafted font file with an application linked against Qt 4, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3193) Users of Qt 4 should upgrade to these updated packages, which contain backported patches to correct these issues. All running applications linked against Qt 4 libraries must be restarted for this update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 68354 published 2013-07-12 reporter This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/68354 title Oracle Linux 5 : qt4 (ELSA-2011-1324) NASL family Scientific Linux Local Security Checks NASL id SL_20110921_FRYSK_ON_SL4_X.NASL description frysk is an execution-analysis technology implemented using native Java and C++. It provides developers and system administrators with the ability to examine and analyze multi-host, multi-process, and multithreaded systems while they are running. frysk is released as a Technology Preview for Scientific Linux 4. A buffer overflow flaw was found in HarfBuzz, an OpenType text shaping engine used in the embedded Pango library. If a frysk application were used to debug or trace a process that uses HarfBuzz while it loaded a specially crafted font file, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3193) Users of frysk are advised to upgrade to this updated package, which contains a backported patch to correct this issue. All running frysk applications must be restarted for this update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 61138 published 2012-08-01 reporter This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/61138 title Scientific Linux Security Update : frysk on SL4.x i386/x86_64 NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2011-1326.NASL description From Red Hat Security Advisory 2011:1326 : Updated pango packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Pango is a library used for the layout and rendering of internationalized text. A buffer overflow flaw was found in HarfBuzz, an OpenType text shaping engine used in Pango. If a user loaded a specially crafted font file with an application that uses Pango, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3193) Users of pango are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing this update, you must restart your system or restart the X server for the update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 68356 published 2013-07-12 reporter This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/68356 title Oracle Linux 5 : pango (ELSA-2011-1326) NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2011-1325.NASL description From Red Hat Security Advisory 2011:1325 : Updated evolution28-pango packages that fix one security issue are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Pango is a library used for the layout and rendering of internationalized text. A buffer overflow flaw was found in HarfBuzz, an OpenType text shaping engine used in Pango. If a user loaded a specially crafted font file with an application that uses Pango, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3193) Users of evolution28-pango are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing this update, you must restart your system or restart the X server for the update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 68355 published 2013-07-12 reporter This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/68355 title Oracle Linux 4 : evolution28-pango (ELSA-2011-1325) NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2011-1324.NASL description Updated qt4 packages that fix two security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Qt 4 is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. HarfBuzz is an OpenType text shaping engine. A flaw in the way Qt 4 expanded certain UTF-8 characters could be used to prevent a Qt 4 based application from properly sanitizing user input. Depending on the application, this could allow an attacker to perform directory traversal, or for web applications, a cross-site scripting (XSS) attack. (CVE-2007-0242) A buffer overflow flaw was found in the harfbuzz module in Qt 4. If a user loaded a specially crafted font file with an application linked against Qt 4, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3193) Users of Qt 4 should upgrade to these updated packages, which contain backported patches to correct these issues. All running applications linked against Qt 4 libraries must be restarted for this update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 56248 published 2011-09-22 reporter This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/56248 title CentOS 5 : qt4 (CESA-2011:1324) NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2011-1327.NASL description From Red Hat Security Advisory 2011:1327 : An updated frysk package that fixes one security issue is now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. frysk is an execution-analysis technology implemented using native Java and C++. It provides developers and system administrators with the ability to examine and analyze multi-host, multi-process, and multithreaded systems while they are running. frysk is released as a Technology Preview for Red Hat Enterprise Linux 4. A buffer overflow flaw was found in HarfBuzz, an OpenType text shaping engine used in the embedded Pango library. If a frysk application were used to debug or trace a process that uses HarfBuzz while it loaded a specially crafted font file, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3193) Users of frysk are advised to upgrade to this updated package, which contains a backported patch to correct this issue. All running frysk applications must be restarted for this update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 68357 published 2013-07-12 reporter This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/68357 title Oracle Linux 4 : frysk (ELSA-2011-1327) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2011-1326.NASL description Updated pango packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Pango is a library used for the layout and rendering of internationalized text. A buffer overflow flaw was found in HarfBuzz, an OpenType text shaping engine used in Pango. If a user loaded a specially crafted font file with an application that uses Pango, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3193) Users of pango are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing this update, you must restart your system or restart the X server for the update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 56253 published 2011-09-22 reporter This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/56253 title RHEL 5 : pango (RHSA-2011:1326) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2011-1324.NASL description Updated qt4 packages that fix two security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Qt 4 is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. HarfBuzz is an OpenType text shaping engine. A flaw in the way Qt 4 expanded certain UTF-8 characters could be used to prevent a Qt 4 based application from properly sanitizing user input. Depending on the application, this could allow an attacker to perform directory traversal, or for web applications, a cross-site scripting (XSS) attack. (CVE-2007-0242) A buffer overflow flaw was found in the harfbuzz module in Qt 4. If a user loaded a specially crafted font file with an application linked against Qt 4, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3193) Users of Qt 4 should upgrade to these updated packages, which contain backported patches to correct these issues. All running applications linked against Qt 4 libraries must be restarted for this update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 56251 published 2011-09-22 reporter This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/56251 title RHEL 5 : qt4 (RHSA-2011:1324) NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-201311-14.NASL description The remote host is affected by the vulnerability described in GLSA-201311-14 (QtCore, QtGui: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in QtCore and QtGui. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted file with an application linked against QtCore or QtGui, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Furthermore, a remote attacker might employ a specially crafted certificate to conduct man-in-the-middle attacks on SSL connections. Workaround : There is no known workaround at this time. last seen 2020-06-01 modified 2020-06-02 plugin id 71073 published 2013-11-25 reporter This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/71073 title GLSA-201311-14 : QtCore, QtGui: Multiple vulnerabilities NASL family Scientific Linux Local Security Checks NASL id SL_20110921_PANGO_ON_SL5_X.NASL description Pango is a library used for the layout and rendering of internationalized text. A buffer overflow flaw was found in HarfBuzz, an OpenType text shaping engine used in Pango. If a user loaded a specially crafted font file with an application that uses Pango, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3193) Users of pango are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing this update, you must restart your system or restart the X server for the update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 61139 published 2012-08-01 reporter This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/61139 title Scientific Linux Security Update : pango on SL5.x i386/x86_64 NASL family Scientific Linux Local Security Checks NASL id SL_20110921_EVOLUTION28_PANGO_ON_SL4_X.NASL description Pango is a library used for the layout and rendering of internationalized text. A buffer overflow flaw was found in HarfBuzz, an OpenType text shaping engine used in Pango. If a user loaded a specially crafted font file with an application that uses Pango, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3193) Users of evolution28-pango are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing this update, you must restart your system or restart the X server for the update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 61137 published 2012-08-01 reporter This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/61137 title Scientific Linux Security Update : evolution28-pango on SL4.x i386/x86_64
Redhat
advisories |
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
rpms |
|
References
- http://secunia.com/advisories/46128
- http://lists.opensuse.org/opensuse-updates/2011-10/msg00008.html
- http://git.gnome.org/browse/pango/commit/pango/opentype/harfbuzz-gpos.c?id=a7a715480db66148b1f487528887508a7991dcd0
- http://secunia.com/advisories/46119
- http://rhn.redhat.com/errata/RHSA-2011-1323.html
- http://www.osvdb.org/75652
- http://secunia.com/advisories/41537
- https://hermes.opensuse.org/messages/12056605
- http://rhn.redhat.com/errata/RHSA-2011-1328.html
- http://rhn.redhat.com/errata/RHSA-2011-1327.html
- http://cgit.freedesktop.org/harfbuzz.old/commit/?id=81c8ef785b079980ad5b46be4fe7c7bf156dbf65
- http://www.openwall.com/lists/oss-security/2011/08/22/6
- http://www.openwall.com/lists/oss-security/2011/08/25/1
- http://rhn.redhat.com/errata/RHSA-2011-1326.html
- http://secunia.com/advisories/46410
- http://rhn.redhat.com/errata/RHSA-2011-1325.html
- http://secunia.com/advisories/46117
- http://www.openwall.com/lists/oss-security/2011/08/24/8
- https://qt.gitorious.org/qt/qt/commit/9ae6f2f9a57f0c3096d5785913e437953fa6775c
- http://www.securityfocus.com/bid/49723
- http://secunia.com/advisories/46371
- http://lists.opensuse.org/opensuse-updates/2011-10/msg00007.html
- http://cgit.freedesktop.org/harfbuzz/commit/src/harfbuzz-gpos.c?id=da2c52abcd75d46929b34cad55c4fb2c8892bc08
- http://secunia.com/advisories/46118
- http://rhn.redhat.com/errata/RHSA-2011-1324.html
- http://www.ubuntu.com/usn/USN-1504-1
- http://secunia.com/advisories/49895
- https://exchange.xforce.ibmcloud.com/vulnerabilities/69991