Lucene search

K
nessusThis script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.REDHAT-RHSA-2011-1328.NASL
HistorySep 22, 2011 - 12:00 a.m.

RHEL 6 : qt (RHSA-2011:1328)

2011-09-2200:00:00
This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
13

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.049 Low

EPSS

Percentile

92.8%

Updated qt packages that fix two security issues are now available for Red Hat Enterprise Linux 6 FasTrack.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Qt is a software toolkit that simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. HarfBuzz is an OpenType text shaping engine.

A buffer overflow flaw was found in the harfbuzz module in Qt. If a user loaded a specially crafted font file with an application linked against Qt, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3193)

A buffer overflow flaw was found in the way Qt handled certain gray-scale image files. If a user loaded a specially crafted gray-scale image file with an application linked against Qt, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user running the application.
(CVE-2011-3194)

Users of Qt should upgrade to these updated packages, which contain backported patches to correct these issues. All running applications linked against Qt libraries must be restarted for this update to take effect.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2011:1328. The text 
# itself is copyright (C) Red Hat, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(56255);
  script_version("1.22");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");

  script_cve_id("CVE-2011-3193", "CVE-2011-3194");
  script_xref(name:"RHSA", value:"2011:1328");

  script_name(english:"RHEL 6 : qt (RHSA-2011:1328)");
  script_summary(english:"Checks the rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Red Hat host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Updated qt packages that fix two security issues are now available for
Red Hat Enterprise Linux 6 FasTrack.

The Red Hat Security Response Team has rated this update as having
moderate security impact. Common Vulnerability Scoring System (CVSS)
base scores, which give detailed severity ratings, are available for
each vulnerability from the CVE links in the References section.

Qt is a software toolkit that simplifies the task of writing and
maintaining GUI (Graphical User Interface) applications for the X
Window System. HarfBuzz is an OpenType text shaping engine.

A buffer overflow flaw was found in the harfbuzz module in Qt. If a
user loaded a specially crafted font file with an application linked
against Qt, it could cause the application to crash or, possibly,
execute arbitrary code with the privileges of the user running the
application. (CVE-2011-3193)

A buffer overflow flaw was found in the way Qt handled certain
gray-scale image files. If a user loaded a specially crafted
gray-scale image file with an application linked against Qt, it could
cause the application to crash or, possibly, execute arbitrary code
with the privileges of the user running the application.
(CVE-2011-3194)

Users of Qt should upgrade to these updated packages, which contain
backported patches to correct these issues. All running applications
linked against Qt libraries must be restarted for this update to take
effect."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2011-3193"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2011-3194"
  );
  # http://www.redhat.com/rhn/rhndetails/fastrack/
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.redhat.com/rhn/rhndetails/fastrack/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/errata/RHSA-2011:1328"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:phonon-backend-gstreamer");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qt");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qt-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qt-demos");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qt-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qt-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qt-examples");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qt-mysql");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qt-odbc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qt-postgresql");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qt-sqlite");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qt-x11");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");

  script_set_attribute(attribute:"vuln_publication_date", value:"2012/06/15");
  script_set_attribute(attribute:"patch_publication_date", value:"2011/12/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2011/09/22");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Red Hat Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2011:1328";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{
  flag = 0;
  if (rpm_check(release:"RHEL6", reference:"phonon-backend-gstreamer-4.6.2-20.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"qt-4.6.2-20.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"qt-debuginfo-4.6.2-20.el6")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"i686", reference:"qt-demos-4.6.2-20.el6")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"qt-demos-4.6.2-20.el6")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"qt-demos-4.6.2-20.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"qt-devel-4.6.2-20.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"qt-doc-4.6.2-20.el6")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"i686", reference:"qt-examples-4.6.2-20.el6")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"qt-examples-4.6.2-20.el6")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"qt-examples-4.6.2-20.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"qt-mysql-4.6.2-20.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"qt-odbc-4.6.2-20.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"qt-postgresql-4.6.2-20.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"qt-sqlite-4.6.2-20.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"qt-x11-4.6.2-20.el6")) flag++;

  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "phonon-backend-gstreamer / qt / qt-debuginfo / qt-demos / qt-devel / etc");
  }
}
VendorProductVersionCPE
redhatenterprise_linuxphonon-backend-gstreamerp-cpe:/a:redhat:enterprise_linux:phonon-backend-gstreamer
redhatenterprise_linuxqtp-cpe:/a:redhat:enterprise_linux:qt
redhatenterprise_linuxqt-debuginfop-cpe:/a:redhat:enterprise_linux:qt-debuginfo
redhatenterprise_linuxqt-demosp-cpe:/a:redhat:enterprise_linux:qt-demos
redhatenterprise_linuxqt-develp-cpe:/a:redhat:enterprise_linux:qt-devel
redhatenterprise_linuxqt-docp-cpe:/a:redhat:enterprise_linux:qt-doc
redhatenterprise_linuxqt-examplesp-cpe:/a:redhat:enterprise_linux:qt-examples
redhatenterprise_linuxqt-mysqlp-cpe:/a:redhat:enterprise_linux:qt-mysql
redhatenterprise_linuxqt-odbcp-cpe:/a:redhat:enterprise_linux:qt-odbc
redhatenterprise_linuxqt-postgresqlp-cpe:/a:redhat:enterprise_linux:qt-postgresql
Rows per page:
1-10 of 131

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.049 Low

EPSS

Percentile

92.8%