Vulnerability Name: | CVE-2011-3194 (CCN-69975) | ||||||||||||||||||||||||||||||||||||||||
Assigned: | 2010-09-18 | ||||||||||||||||||||||||||||||||||||||||
Published: | 2010-09-18 | ||||||||||||||||||||||||||||||||||||||||
Updated: | 2021-06-16 | ||||||||||||||||||||||||||||||||||||||||
Summary: | Buffer overflow in the TIFF reader in gui/image/qtiffhandler.cpp in Qt 4.7.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the TIFFTAG_SAMPLESPERPIXEL tag in a greyscale TIFF image with multiple samples per pixel. | ||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
| ||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C) 6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
5.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
3.8 Low (REDHAT Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
| ||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-119 | ||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2011-3194 Source: FEDORA Type: UNKNOWN FEDORA-2011-12145 Source: SUSE Type: UNKNOWN openSUSE-SU-2011:1119 Source: SUSE Type: UNKNOWN openSUSE-SU-2011:1120 Source: CCN Type: RHSA-2011-1323 Moderate: qt security update Source: REDHAT Type: UNKNOWN RHSA-2011:1323 Source: CCN Type: RHSA-2011-1328 Moderate: qt security update Source: REDHAT Type: UNKNOWN RHSA-2011:1328 Source: SECUNIA Type: Vendor Advisory 46128 Source: CCN Type: SA46140 Qt TIFF Grayscale Image Processing Buffer Overflow Vulnerability Source: SECUNIA Type: Vendor Advisory 46140 Source: SECUNIA Type: Vendor Advisory 46187 Source: SECUNIA Type: Vendor Advisory 46371 Source: SECUNIA Type: Vendor Advisory 46410 Source: SECUNIA Type: Vendor Advisory 49383 Source: SECUNIA Type: Vendor Advisory 49895 Source: GENTOO Type: UNKNOWN GLSA-201206-02 Source: MLIST Type: UNKNOWN [oss-security] 20120822 CVE request: libqt4: two memory issues Source: MLIST Type: UNKNOWN [oss-security] 20120824 Re: CVE request: libqt4: two memory issues Source: OSVDB Type: UNKNOWN 75653 Source: CCN Type: OSVDB ID: 75653 Qt src/gui/image/qtiffhandler.cpp TIFF Reader Grayscale Image Handling Overflow Source: BID Type: UNKNOWN 49724 Source: CCN Type: BID-49724 Qt 'gray-scale' Image File Buffer Overflow Vulnerability Source: CCN Type: Trolltech Web site Qt Source: UBUNTU Type: UNKNOWN USN-1504-1 Source: MISC Type: UNKNOWN https://bugzilla.novell.com/show_bug.cgi?id=637275 Source: XF Type: UNKNOWN qt-grayscale-bo(69975) Source: XF Type: UNKNOWN qt-grayscale-bo(69975) Source: SUSE Type: UNKNOWN SUSE-SU-2011:1113 Source: CONFIRM Type: UNKNOWN https://qt.gitorious.org/qt/qt/commit/cb6380beb81ab9571c547270c144988781fed465 | ||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration RedHat 1: Configuration RedHat 2: Configuration RedHat 3: Configuration RedHat 4: Configuration RedHat 5: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||
BACK |