9.3
CVSSv2

CVE-2011-3193

Published: 16/06/2012 Updated: 14/07/2021
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Heap-based buffer overflow in the Lookup_MarkMarkPos function in the HarfBuzz module (harfbuzz-gpos.c), as used by Qt prior to 4.7.4 and Pango, allows remote malicious users to cause a denial of service (crash) and possibly execute arbitrary code via a crafted font file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnome pango

qt qt

canonical ubuntu linux 10.04

canonical ubuntu linux 11.04

redhat enterprise linux desktop 4.0

redhat enterprise linux desktop 5.0

redhat enterprise linux desktop 6.0

redhat enterprise linux eus 6.1

redhat enterprise linux server 4.0

redhat enterprise linux server 5.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 4.0

redhat enterprise linux workstation 5.0

redhat enterprise linux workstation 6.0

opensuse opensuse 11.3

opensuse opensuse 11.4

Vendor Advisories

Debian Bug report logs - #641738 CVE-2011-3193/CVE-2011-3194 Package: qt4-x11; Maintainer for qt4-x11 is Debian Qt/KDE Maintainers <debian-qt-kde@listsdebianorg>; Reported by: Moritz Muehlenhoff <muehlenhoff@univentionde> Date: Thu, 15 Sep 2011 15:00:21 UTC Severity: grave Tags: patch, security Fixed in version q ...
Qt Applications could be made to crash or run programs as your login if they opened specially crafted files ...

References

CWE-787http://secunia.com/advisories/46128http://lists.opensuse.org/opensuse-updates/2011-10/msg00008.htmlhttp://git.gnome.org/browse/pango/commit/pango/opentype/harfbuzz-gpos.c?id=a7a715480db66148b1f487528887508a7991dcd0http://secunia.com/advisories/46119http://rhn.redhat.com/errata/RHSA-2011-1323.htmlhttp://www.osvdb.org/75652http://secunia.com/advisories/41537https://hermes.opensuse.org/messages/12056605http://rhn.redhat.com/errata/RHSA-2011-1328.htmlhttp://rhn.redhat.com/errata/RHSA-2011-1327.htmlhttp://cgit.freedesktop.org/harfbuzz.old/commit/?id=81c8ef785b079980ad5b46be4fe7c7bf156dbf65http://www.openwall.com/lists/oss-security/2011/08/22/6http://www.openwall.com/lists/oss-security/2011/08/25/1http://rhn.redhat.com/errata/RHSA-2011-1326.htmlhttp://secunia.com/advisories/46410http://rhn.redhat.com/errata/RHSA-2011-1325.htmlhttp://secunia.com/advisories/46117http://www.openwall.com/lists/oss-security/2011/08/24/8https://qt.gitorious.org/qt/qt/commit/9ae6f2f9a57f0c3096d5785913e437953fa6775chttp://www.securityfocus.com/bid/49723http://secunia.com/advisories/46371http://lists.opensuse.org/opensuse-updates/2011-10/msg00007.htmlhttp://cgit.freedesktop.org/harfbuzz/commit/src/harfbuzz-gpos.c?id=da2c52abcd75d46929b34cad55c4fb2c8892bc08http://secunia.com/advisories/46118http://rhn.redhat.com/errata/RHSA-2011-1324.htmlhttp://www.ubuntu.com/usn/USN-1504-1http://secunia.com/advisories/49895https://exchange.xforce.ibmcloud.com/vulnerabilities/69991https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=641738https://usn.ubuntu.com/1504-1/https://nvd.nist.gov