Integer overflow in Qt 3.3 before 3.3.7, 4.1 before 4.1.5, and 4.2 before 4.2.1, as used in the KDE khtml library, kdelibs 3.1.3, and possibly other packages, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted pixmap image.
References
Link Providers
ftp://patches.sgi.com/support/free/security/advisories/20061002-01-P cve-icon cve-icon
ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P cve-icon cve-icon
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=210742 cve-icon cve-icon
http://lists.suse.com/archive/suse-security-announce/2006-Oct/0006.html cve-icon cve-icon
http://secunia.com/advisories/22380 cve-icon cve-icon
http://secunia.com/advisories/22397 cve-icon cve-icon
http://secunia.com/advisories/22479 cve-icon cve-icon
http://secunia.com/advisories/22485 cve-icon cve-icon
http://secunia.com/advisories/22492 cve-icon cve-icon
http://secunia.com/advisories/22520 cve-icon cve-icon
http://secunia.com/advisories/22579 cve-icon cve-icon
http://secunia.com/advisories/22586 cve-icon cve-icon
http://secunia.com/advisories/22589 cve-icon cve-icon
http://secunia.com/advisories/22645 cve-icon cve-icon
http://secunia.com/advisories/22738 cve-icon cve-icon
http://secunia.com/advisories/22890 cve-icon cve-icon
http://secunia.com/advisories/22929 cve-icon cve-icon
http://secunia.com/advisories/24347 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200611-02.xml cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200703-06.xml cve-icon cve-icon
http://securitytracker.com/id?1017084 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.483634 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:186 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:187 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0720.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2006-0725.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/449173/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/20599 cve-icon cve-icon
http://www.trolltech.com/company/newsroom/announcements/press.2006-10-19.5434451733 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-368-1 cve-icon cve-icon
http://www.us.debian.org/security/2006/dsa-1200 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/4099 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-723 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2006-4811 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10218 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2006-4811 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2006-10-18T17:00:00

Updated: 2024-08-07T19:23:41.159Z

Reserved: 2006-09-15T00:00:00

Link: CVE-2006-4811

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-10-18T17:07:00.000

Modified: 2021-06-16T12:43:08.567

Link: CVE-2006-4811

cve-icon Redhat

Severity : Critical

Publid Date: 2006-10-13T23:06:00Z

Links: CVE-2006-4811 - Bugzilla