-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0421
                       Moderate: qt security update
                               22 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
                   Mobile Device
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0254  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0669.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running qt check for an updated version of the software for their 
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: qt security update
Advisory ID:       RHSA-2013:0669-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0669.html
Issue date:        2013-03-21
CVE Names:         CVE-2013-0254 
=====================================================================

1. Summary:

Updated qt packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Qt is a software toolkit that simplifies the task of writing and
maintaining GUI (Graphical User Interface) applications for the X Window
System.

It was discovered that the QSharedMemory class implementation of the Qt
toolkit created shared memory segments with insecure permissions. A local
attacker could use this flaw to read or alter the contents of a particular
shared memory segment, possibly leading to their ability to obtain
sensitive information or influence the behavior of a process that is using
the shared memory segment. (CVE-2013-0254)

Red Hat would like to thank the Qt project for reporting this issue.
Upstream acknowledges Tim Brown and Mark Lowe of Portcullis Computer
Security Ltd. as the original reporters.

Users of Qt should upgrade to these updated packages, which contain a
backported patch to correct this issue. All running applications linked
against Qt libraries must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

907425 - CVE-2013-0254 qt: QSharedMemory class created shared memory segments with insecure permissions

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/qt-4.6.2-26.el6_4.src.rpm

i386:
phonon-backend-gstreamer-4.6.2-26.el6_4.i686.rpm
qt-4.6.2-26.el6_4.i686.rpm
qt-debuginfo-4.6.2-26.el6_4.i686.rpm
qt-mysql-4.6.2-26.el6_4.i686.rpm
qt-odbc-4.6.2-26.el6_4.i686.rpm
qt-postgresql-4.6.2-26.el6_4.i686.rpm
qt-sqlite-4.6.2-26.el6_4.i686.rpm
qt-x11-4.6.2-26.el6_4.i686.rpm

x86_64:
phonon-backend-gstreamer-4.6.2-26.el6_4.i686.rpm
phonon-backend-gstreamer-4.6.2-26.el6_4.x86_64.rpm
qt-4.6.2-26.el6_4.i686.rpm
qt-4.6.2-26.el6_4.x86_64.rpm
qt-debuginfo-4.6.2-26.el6_4.i686.rpm
qt-debuginfo-4.6.2-26.el6_4.x86_64.rpm
qt-mysql-4.6.2-26.el6_4.i686.rpm
qt-mysql-4.6.2-26.el6_4.x86_64.rpm
qt-odbc-4.6.2-26.el6_4.i686.rpm
qt-odbc-4.6.2-26.el6_4.x86_64.rpm
qt-postgresql-4.6.2-26.el6_4.i686.rpm
qt-postgresql-4.6.2-26.el6_4.x86_64.rpm
qt-sqlite-4.6.2-26.el6_4.i686.rpm
qt-sqlite-4.6.2-26.el6_4.x86_64.rpm
qt-x11-4.6.2-26.el6_4.i686.rpm
qt-x11-4.6.2-26.el6_4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/qt-4.6.2-26.el6_4.src.rpm

i386:
qt-debuginfo-4.6.2-26.el6_4.i686.rpm
qt-demos-4.6.2-26.el6_4.i686.rpm
qt-devel-4.6.2-26.el6_4.i686.rpm
qt-examples-4.6.2-26.el6_4.i686.rpm

noarch:
qt-doc-4.6.2-26.el6_4.noarch.rpm

x86_64:
qt-debuginfo-4.6.2-26.el6_4.i686.rpm
qt-debuginfo-4.6.2-26.el6_4.x86_64.rpm
qt-demos-4.6.2-26.el6_4.x86_64.rpm
qt-devel-4.6.2-26.el6_4.i686.rpm
qt-devel-4.6.2-26.el6_4.x86_64.rpm
qt-examples-4.6.2-26.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/qt-4.6.2-26.el6_4.src.rpm

x86_64:
phonon-backend-gstreamer-4.6.2-26.el6_4.i686.rpm
phonon-backend-gstreamer-4.6.2-26.el6_4.x86_64.rpm
qt-4.6.2-26.el6_4.i686.rpm
qt-4.6.2-26.el6_4.x86_64.rpm
qt-debuginfo-4.6.2-26.el6_4.i686.rpm
qt-debuginfo-4.6.2-26.el6_4.x86_64.rpm
qt-sqlite-4.6.2-26.el6_4.i686.rpm
qt-sqlite-4.6.2-26.el6_4.x86_64.rpm
qt-x11-4.6.2-26.el6_4.i686.rpm
qt-x11-4.6.2-26.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/qt-4.6.2-26.el6_4.src.rpm

noarch:
qt-doc-4.6.2-26.el6_4.noarch.rpm

x86_64:
qt-debuginfo-4.6.2-26.el6_4.i686.rpm
qt-debuginfo-4.6.2-26.el6_4.x86_64.rpm
qt-demos-4.6.2-26.el6_4.x86_64.rpm
qt-devel-4.6.2-26.el6_4.i686.rpm
qt-devel-4.6.2-26.el6_4.x86_64.rpm
qt-examples-4.6.2-26.el6_4.x86_64.rpm
qt-mysql-4.6.2-26.el6_4.i686.rpm
qt-mysql-4.6.2-26.el6_4.x86_64.rpm
qt-odbc-4.6.2-26.el6_4.i686.rpm
qt-odbc-4.6.2-26.el6_4.x86_64.rpm
qt-postgresql-4.6.2-26.el6_4.i686.rpm
qt-postgresql-4.6.2-26.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/qt-4.6.2-26.el6_4.src.rpm

i386:
phonon-backend-gstreamer-4.6.2-26.el6_4.i686.rpm
qt-4.6.2-26.el6_4.i686.rpm
qt-debuginfo-4.6.2-26.el6_4.i686.rpm
qt-devel-4.6.2-26.el6_4.i686.rpm
qt-mysql-4.6.2-26.el6_4.i686.rpm
qt-odbc-4.6.2-26.el6_4.i686.rpm
qt-postgresql-4.6.2-26.el6_4.i686.rpm
qt-sqlite-4.6.2-26.el6_4.i686.rpm
qt-x11-4.6.2-26.el6_4.i686.rpm

noarch:
qt-doc-4.6.2-26.el6_4.noarch.rpm

ppc64:
phonon-backend-gstreamer-4.6.2-26.el6_4.ppc.rpm
phonon-backend-gstreamer-4.6.2-26.el6_4.ppc64.rpm
qt-4.6.2-26.el6_4.ppc.rpm
qt-4.6.2-26.el6_4.ppc64.rpm
qt-debuginfo-4.6.2-26.el6_4.ppc.rpm
qt-debuginfo-4.6.2-26.el6_4.ppc64.rpm
qt-devel-4.6.2-26.el6_4.ppc.rpm
qt-devel-4.6.2-26.el6_4.ppc64.rpm
qt-mysql-4.6.2-26.el6_4.ppc.rpm
qt-mysql-4.6.2-26.el6_4.ppc64.rpm
qt-odbc-4.6.2-26.el6_4.ppc.rpm
qt-odbc-4.6.2-26.el6_4.ppc64.rpm
qt-postgresql-4.6.2-26.el6_4.ppc.rpm
qt-postgresql-4.6.2-26.el6_4.ppc64.rpm
qt-sqlite-4.6.2-26.el6_4.ppc.rpm
qt-sqlite-4.6.2-26.el6_4.ppc64.rpm
qt-x11-4.6.2-26.el6_4.ppc.rpm
qt-x11-4.6.2-26.el6_4.ppc64.rpm

s390x:
phonon-backend-gstreamer-4.6.2-26.el6_4.s390.rpm
phonon-backend-gstreamer-4.6.2-26.el6_4.s390x.rpm
qt-4.6.2-26.el6_4.s390.rpm
qt-4.6.2-26.el6_4.s390x.rpm
qt-debuginfo-4.6.2-26.el6_4.s390.rpm
qt-debuginfo-4.6.2-26.el6_4.s390x.rpm
qt-devel-4.6.2-26.el6_4.s390.rpm
qt-devel-4.6.2-26.el6_4.s390x.rpm
qt-mysql-4.6.2-26.el6_4.s390.rpm
qt-mysql-4.6.2-26.el6_4.s390x.rpm
qt-odbc-4.6.2-26.el6_4.s390.rpm
qt-odbc-4.6.2-26.el6_4.s390x.rpm
qt-postgresql-4.6.2-26.el6_4.s390.rpm
qt-postgresql-4.6.2-26.el6_4.s390x.rpm
qt-sqlite-4.6.2-26.el6_4.s390.rpm
qt-sqlite-4.6.2-26.el6_4.s390x.rpm
qt-x11-4.6.2-26.el6_4.s390.rpm
qt-x11-4.6.2-26.el6_4.s390x.rpm

x86_64:
phonon-backend-gstreamer-4.6.2-26.el6_4.i686.rpm
phonon-backend-gstreamer-4.6.2-26.el6_4.x86_64.rpm
qt-4.6.2-26.el6_4.i686.rpm
qt-4.6.2-26.el6_4.x86_64.rpm
qt-debuginfo-4.6.2-26.el6_4.i686.rpm
qt-debuginfo-4.6.2-26.el6_4.x86_64.rpm
qt-devel-4.6.2-26.el6_4.i686.rpm
qt-devel-4.6.2-26.el6_4.x86_64.rpm
qt-mysql-4.6.2-26.el6_4.i686.rpm
qt-mysql-4.6.2-26.el6_4.x86_64.rpm
qt-odbc-4.6.2-26.el6_4.i686.rpm
qt-odbc-4.6.2-26.el6_4.x86_64.rpm
qt-postgresql-4.6.2-26.el6_4.i686.rpm
qt-postgresql-4.6.2-26.el6_4.x86_64.rpm
qt-sqlite-4.6.2-26.el6_4.i686.rpm
qt-sqlite-4.6.2-26.el6_4.x86_64.rpm
qt-x11-4.6.2-26.el6_4.i686.rpm
qt-x11-4.6.2-26.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/qt-4.6.2-26.el6_4.src.rpm

i386:
qt-debuginfo-4.6.2-26.el6_4.i686.rpm
qt-demos-4.6.2-26.el6_4.i686.rpm
qt-examples-4.6.2-26.el6_4.i686.rpm

ppc64:
qt-debuginfo-4.6.2-26.el6_4.ppc64.rpm
qt-demos-4.6.2-26.el6_4.ppc64.rpm
qt-examples-4.6.2-26.el6_4.ppc64.rpm

s390x:
qt-debuginfo-4.6.2-26.el6_4.s390x.rpm
qt-demos-4.6.2-26.el6_4.s390x.rpm
qt-examples-4.6.2-26.el6_4.s390x.rpm

x86_64:
qt-debuginfo-4.6.2-26.el6_4.x86_64.rpm
qt-demos-4.6.2-26.el6_4.x86_64.rpm
qt-examples-4.6.2-26.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/qt-4.6.2-26.el6_4.src.rpm

i386:
phonon-backend-gstreamer-4.6.2-26.el6_4.i686.rpm
qt-4.6.2-26.el6_4.i686.rpm
qt-debuginfo-4.6.2-26.el6_4.i686.rpm
qt-devel-4.6.2-26.el6_4.i686.rpm
qt-mysql-4.6.2-26.el6_4.i686.rpm
qt-odbc-4.6.2-26.el6_4.i686.rpm
qt-postgresql-4.6.2-26.el6_4.i686.rpm
qt-sqlite-4.6.2-26.el6_4.i686.rpm
qt-x11-4.6.2-26.el6_4.i686.rpm

noarch:
qt-doc-4.6.2-26.el6_4.noarch.rpm

x86_64:
phonon-backend-gstreamer-4.6.2-26.el6_4.i686.rpm
phonon-backend-gstreamer-4.6.2-26.el6_4.x86_64.rpm
qt-4.6.2-26.el6_4.i686.rpm
qt-4.6.2-26.el6_4.x86_64.rpm
qt-debuginfo-4.6.2-26.el6_4.i686.rpm
qt-debuginfo-4.6.2-26.el6_4.x86_64.rpm
qt-devel-4.6.2-26.el6_4.i686.rpm
qt-devel-4.6.2-26.el6_4.x86_64.rpm
qt-mysql-4.6.2-26.el6_4.i686.rpm
qt-mysql-4.6.2-26.el6_4.x86_64.rpm
qt-odbc-4.6.2-26.el6_4.i686.rpm
qt-odbc-4.6.2-26.el6_4.x86_64.rpm
qt-postgresql-4.6.2-26.el6_4.i686.rpm
qt-postgresql-4.6.2-26.el6_4.x86_64.rpm
qt-sqlite-4.6.2-26.el6_4.i686.rpm
qt-sqlite-4.6.2-26.el6_4.x86_64.rpm
qt-x11-4.6.2-26.el6_4.i686.rpm
qt-x11-4.6.2-26.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/qt-4.6.2-26.el6_4.src.rpm

i386:
qt-debuginfo-4.6.2-26.el6_4.i686.rpm
qt-demos-4.6.2-26.el6_4.i686.rpm
qt-examples-4.6.2-26.el6_4.i686.rpm

x86_64:
qt-debuginfo-4.6.2-26.el6_4.x86_64.rpm
qt-demos-4.6.2-26.el6_4.x86_64.rpm
qt-examples-4.6.2-26.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0254.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRS1H/XlSAg2UNWIIRAn6yAJ9rXT13qERuhJmU6SRjkd5rrhOqmwCghwSb
dtk5/2MkxSqQndrD4qk3Xxg=
=XpWe
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CROU
-----END PGP SIGNATURE-----