Vulnerabilities > CVE-2013-0254 - Permissions, Privileges, and Access Controls vulnerability in QT

047910
CVSS 3.6 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
local
low complexity
qt
CWE-264
nessus

Summary

The QSharedMemory class in Qt 5.0.0, 4.8.x before 4.8.5, 4.7.x before 4.7.6, and other versions including 4.4.0 uses weak permissions (world-readable and world-writable) for shared memory segments, which allows local users to read sensitive information or modify critical program data, as demonstrated by reading a pixmap being sent to an X server.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-1997.NASL
    descriptionit fixes security flaw was found in the way QSharedMemory class, CVE-2013-0254 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-02-25
    plugin id64868
    published2013-02-25
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64868
    titleFedora 17 : qt-4.8.4-11.fc17 (2013-1997)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-0669.NASL
    descriptionUpdated qt packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Qt is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. It was discovered that the QSharedMemory class implementation of the Qt toolkit created shared memory segments with insecure permissions. A local attacker could use this flaw to read or alter the contents of a particular shared memory segment, possibly leading to their ability to obtain sensitive information or influence the behavior of a process that is using the shared memory segment. (CVE-2013-0254) Red Hat would like to thank the Qt project for reporting this issue. Upstream acknowledges Tim Brown and Mark Lowe of Portcullis Computer Security Ltd. as the original reporters. Users of Qt should upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications linked against Qt libraries must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id65652
    published2013-03-22
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65652
    titleRHEL 6 : qt (RHSA-2013:0669)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-178.NASL
    descriptionlibqt4 was updated to fix a information disclosure via QSharedMemory (CVE-2013-0254).
    last seen2020-06-05
    modified2014-06-13
    plugin id74916
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74916
    titleopenSUSE Security Update : libqt4 (openSUSE-SU-2013:0404-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-179.NASL
    descriptionlibqt4 was updated to fix a information disclosure via QSharedMemory (CVE-2013-0254).
    last seen2020-06-05
    modified2014-06-13
    plugin id74917
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74917
    titleopenSUSE Security Update : libqt4 (openSUSE-SU-2013:0403-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-2041.NASL
    descriptionit fixes security flaw was found in the way QSharedMemory class, CVE-2013-0254 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-02-13
    plugin id64603
    published2013-02-13
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64603
    titleFedora 18 : qt-4.8.4-11.fc18 (2013-2041)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1723-1.NASL
    descriptionRichard J. Moore and Peter Hartmann discovered that Qt allowed redirecting requests from http to file schemes. If an attacker were able to perform a man-in-the-middle attack, this flaw could be exploited to view sensitive information. This issue only affected Ubuntu 11.10, Ubuntu 12.04 LTS, and Ubuntu 12.10. (CVE-2012-5624) Stephen Cheng discovered that Qt may report incorrect errors when ssl certificate verification fails. (CVE-2012-6093) Tim Brown and Mark Lowe discovered that Qt incorrectly used weak permissions on shared memory segments. A local attacker could use this issue to view sensitive information, or modify program data belonging to other users. (CVE-2013-0254). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id64638
    published2013-02-15
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/64638
    titleUbuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : qt4-x11 vulnerabilities (USN-1723-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBQTWEBKIT-DEVEL-130302.NASL
    descriptionlibqt4 has been updated to fix several security issues. - An information disclosure via QSharedMemory was fixed which allowed local attackers to read information (e.g. bitmap content) from the attacked user. (CVE-2013-0254) - openssl-incompatibility-fix.diff: Fix wrong error reporting when using a binary incompatible version of openSSL. (bnc#797006, CVE-2012-6093) - Various compromised SSL root certificates were blacklisted. Also a non-security bugfix has been applied : - Add fix for qdbusviewer not matching args (bnc#784197)
    last seen2020-06-05
    modified2013-03-15
    plugin id65568
    published2013-03-15
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/65568
    titleSuSE 11.2 Security Update : libqt4 (SAT Patch Number 7441)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-210.NASL
    descriptionThis update fixes multiple security issues in the Qt library. CVE-2013-0254 The QSharedMemory class uses weak permissions (world-readable and world-writable) for shared memory segments, which allows local users to read sensitive information or modify critical program data, as demonstrated by reading a pixmap being sent to an X server. CVE-2015-0295 / CVE-2015-1858 / CVE-2015-1859 / CVE-2015-1860 Denial of service (via segmentation faults) through crafted images (BMP, GIF, ICO). NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2015-05-01
    plugin id83164
    published2015-05-01
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/83164
    titleDebian DLA-210-1 : qt4-x11 security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBQTWEBKIT-DEVEL-130301.NASL
    descriptionlibqt4 has been updated to fix several security issues. - An information disclosure via QSharedMemory was fixed which allowed local attackers to read information (e.g. bitmap content) from the attacked user. (CVE-2013-0254) - openssl-incompatibility-fix.diff: Fix wrong error reporting when using a binary incompatible version of openSSL. (bnc#797006, CVE-2012-6093) - Various compromised SSL root certificates were blacklisted. Also a non-security bugfix has been applied : - Add fix for qdbusviewer not matching args (bnc#784197)
    last seen2020-06-05
    modified2013-03-15
    plugin id65567
    published2013-03-15
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/65567
    titleSuSE 11.2 Security Update : libqt4 (SAT Patch Number 7441)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-0669.NASL
    descriptionUpdated qt packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Qt is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. It was discovered that the QSharedMemory class implementation of the Qt toolkit created shared memory segments with insecure permissions. A local attacker could use this flaw to read or alter the contents of a particular shared memory segment, possibly leading to their ability to obtain sensitive information or influence the behavior of a process that is using the shared memory segment. (CVE-2013-0254) Red Hat would like to thank the Qt project for reporting this issue. Upstream acknowledges Tim Brown and Mark Lowe of Portcullis Computer Security Ltd. as the original reporters. Users of Qt should upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications linked against Qt libraries must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id65661
    published2013-03-24
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65661
    titleCentOS 6 : qt (CESA-2013:0669)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130321_QT_ON_SL6_X.NASL
    descriptionIt was discovered that the QSharedMemory class implementation of the Qt toolkit created shared memory segments with insecure permissions. A local attacker could use this flaw to read or alter the contents of a particular shared memory segment, possibly leading to their ability to obtain sensitive information or influence the behavior of a process that is using the shared memory segment. (CVE-2013-0254) All running applications linked against Qt libraries must be restarted for this update to take effect.
    last seen2020-03-18
    modified2013-03-22
    plugin id65654
    published2013-03-22
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65654
    titleScientific Linux Security Update : qt on SL6.x i386/x86_64 (20130321)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-0669.NASL
    descriptionFrom Red Hat Security Advisory 2013:0669 : Updated qt packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Qt is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. It was discovered that the QSharedMemory class implementation of the Qt toolkit created shared memory segments with insecure permissions. A local attacker could use this flaw to read or alter the contents of a particular shared memory segment, possibly leading to their ability to obtain sensitive information or influence the behavior of a process that is using the shared memory segment. (CVE-2013-0254) Red Hat would like to thank the Qt project for reporting this issue. Upstream acknowledges Tim Brown and Mark Lowe of Portcullis Computer Security Ltd. as the original reporters. Users of Qt should upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications linked against Qt libraries must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68795
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68795
    titleOracle Linux 6 : qt (ELSA-2013-0669)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201311-14.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201311-14 (QtCore, QtGui: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in QtCore and QtGui. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted file with an application linked against QtCore or QtGui, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Furthermore, a remote attacker might employ a specially crafted certificate to conduct man-in-the-middle attacks on SSL connections. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id71073
    published2013-11-25
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/71073
    titleGLSA-201311-14 : QtCore, QtGui: Multiple vulnerabilities

Redhat

advisories
bugzilla
id907425
titleCVE-2013-0254 qt: QSharedMemory class created shared memory segments with insecure permissions
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentqt-doc is earlier than 1:4.6.2-26.el6_4
          ovaloval:com.redhat.rhsa:tst:20130669001
        • commentqt-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111323002
      • AND
        • commentphonon-backend-gstreamer is earlier than 1:4.6.2-26.el6_4
          ovaloval:com.redhat.rhsa:tst:20130669003
        • commentphonon-backend-gstreamer is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111323012
      • AND
        • commentqt is earlier than 1:4.6.2-26.el6_4
          ovaloval:com.redhat.rhsa:tst:20130669005
        • commentqt is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111323008
      • AND
        • commentqt-odbc is earlier than 1:4.6.2-26.el6_4
          ovaloval:com.redhat.rhsa:tst:20130669007
        • commentqt-odbc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111323022
      • AND
        • commentqt-sqlite is earlier than 1:4.6.2-26.el6_4
          ovaloval:com.redhat.rhsa:tst:20130669009
        • commentqt-sqlite is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111323020
      • AND
        • commentqt-devel is earlier than 1:4.6.2-26.el6_4
          ovaloval:com.redhat.rhsa:tst:20130669011
        • commentqt-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111323010
      • AND
        • commentqt-mysql is earlier than 1:4.6.2-26.el6_4
          ovaloval:com.redhat.rhsa:tst:20130669013
        • commentqt-mysql is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111323018
      • AND
        • commentqt-x11 is earlier than 1:4.6.2-26.el6_4
          ovaloval:com.redhat.rhsa:tst:20130669015
        • commentqt-x11 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111323006
      • AND
        • commentqt-postgresql is earlier than 1:4.6.2-26.el6_4
          ovaloval:com.redhat.rhsa:tst:20130669017
        • commentqt-postgresql is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111323016
      • AND
        • commentqt-demos is earlier than 1:4.6.2-26.el6_4
          ovaloval:com.redhat.rhsa:tst:20130669019
        • commentqt-demos is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111323004
      • AND
        • commentqt-examples is earlier than 1:4.6.2-26.el6_4
          ovaloval:com.redhat.rhsa:tst:20130669021
        • commentqt-examples is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111323014
rhsa
idRHSA-2013:0669
released2013-03-21
severityModerate
titleRHSA-2013:0669: qt security update (Moderate)
rpms
  • phonon-backend-gstreamer-1:4.6.2-26.el6_4
  • qt-1:4.6.2-26.el6_4
  • qt-debuginfo-1:4.6.2-26.el6_4
  • qt-demos-1:4.6.2-26.el6_4
  • qt-devel-1:4.6.2-26.el6_4
  • qt-doc-1:4.6.2-26.el6_4
  • qt-examples-1:4.6.2-26.el6_4
  • qt-mysql-1:4.6.2-26.el6_4
  • qt-odbc-1:4.6.2-26.el6_4
  • qt-postgresql-1:4.6.2-26.el6_4
  • qt-sqlite-1:4.6.2-26.el6_4
  • qt-x11-1:4.6.2-26.el6_4