Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in KDE Software Compilation
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in KDE Software Compilation
ID: RHSA-2017:1264-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 22. Mai 2017, 13:07
Referenzen: https://access.redhat.com/security/cve/CVE-2017-8422
Applikationen: KDE Software Compilation

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kdelibs security update
Advisory ID: RHSA-2017:1264-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1264
Issue date: 2017-05-22
CVE Names: CVE-2017-8422
=====================================================================

1. Summary:

An update for kdelibs is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

The K Desktop Environment (KDE) is a graphical desktop environment for the
X Window System. The kdelibs packages include core libraries for the K
Desktop Environment.

Security Fix(es):

* A privilege escalation flaw was found in the way kdelibs handled D-Bus
messages. A local user could potentially use this flaw to gain root
privileges by spoofing a callerID and leveraging a privileged helper
application. (CVE-2017-8422)

Red Hat would like to thank Sebastian Krahmer (SUSE) for reporting this
issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update
to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1449647 - CVE-2017-8422 kauth: service invoking dbus is not properly checked
and allows local privilege escalation

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kdelibs-4.14.8-6.el7_3.src.rpm

x86_64:
kdelibs-4.14.8-6.el7_3.i686.rpm
kdelibs-4.14.8-6.el7_3.x86_64.rpm
kdelibs-common-4.14.8-6.el7_3.x86_64.rpm
kdelibs-debuginfo-4.14.8-6.el7_3.i686.rpm
kdelibs-debuginfo-4.14.8-6.el7_3.x86_64.rpm
kdelibs-ktexteditor-4.14.8-6.el7_3.i686.rpm
kdelibs-ktexteditor-4.14.8-6.el7_3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
kdelibs-apidocs-4.14.8-6.el7_3.noarch.rpm

x86_64:
kdelibs-debuginfo-4.14.8-6.el7_3.i686.rpm
kdelibs-debuginfo-4.14.8-6.el7_3.x86_64.rpm
kdelibs-devel-4.14.8-6.el7_3.i686.rpm
kdelibs-devel-4.14.8-6.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kdelibs-4.14.8-6.el7_3.src.rpm

x86_64:
kdelibs-4.14.8-6.el7_3.i686.rpm
kdelibs-4.14.8-6.el7_3.x86_64.rpm
kdelibs-common-4.14.8-6.el7_3.x86_64.rpm
kdelibs-debuginfo-4.14.8-6.el7_3.i686.rpm
kdelibs-debuginfo-4.14.8-6.el7_3.x86_64.rpm
kdelibs-ktexteditor-4.14.8-6.el7_3.i686.rpm
kdelibs-ktexteditor-4.14.8-6.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
kdelibs-apidocs-4.14.8-6.el7_3.noarch.rpm

x86_64:
kdelibs-debuginfo-4.14.8-6.el7_3.i686.rpm
kdelibs-debuginfo-4.14.8-6.el7_3.x86_64.rpm
kdelibs-devel-4.14.8-6.el7_3.i686.rpm
kdelibs-devel-4.14.8-6.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kdelibs-4.14.8-6.el7_3.src.rpm

aarch64:
kdelibs-4.14.8-6.el7_3.aarch64.rpm
kdelibs-common-4.14.8-6.el7_3.aarch64.rpm
kdelibs-debuginfo-4.14.8-6.el7_3.aarch64.rpm
kdelibs-devel-4.14.8-6.el7_3.aarch64.rpm
kdelibs-ktexteditor-4.14.8-6.el7_3.aarch64.rpm

ppc64le:
kdelibs-4.14.8-6.el7_3.ppc64le.rpm
kdelibs-common-4.14.8-6.el7_3.ppc64le.rpm
kdelibs-debuginfo-4.14.8-6.el7_3.ppc64le.rpm
kdelibs-devel-4.14.8-6.el7_3.ppc64le.rpm
kdelibs-ktexteditor-4.14.8-6.el7_3.ppc64le.rpm

x86_64:
kdelibs-4.14.8-6.el7_3.i686.rpm
kdelibs-4.14.8-6.el7_3.x86_64.rpm
kdelibs-common-4.14.8-6.el7_3.x86_64.rpm
kdelibs-debuginfo-4.14.8-6.el7_3.i686.rpm
kdelibs-debuginfo-4.14.8-6.el7_3.x86_64.rpm
kdelibs-devel-4.14.8-6.el7_3.i686.rpm
kdelibs-devel-4.14.8-6.el7_3.x86_64.rpm
kdelibs-ktexteditor-4.14.8-6.el7_3.i686.rpm
kdelibs-ktexteditor-4.14.8-6.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
kdelibs-4.14.8-6.el7_3.src.rpm

noarch:
kdelibs-apidocs-4.14.8-6.el7_3.noarch.rpm

ppc64:
kdelibs-4.14.8-6.el7_3.ppc.rpm
kdelibs-4.14.8-6.el7_3.ppc64.rpm
kdelibs-common-4.14.8-6.el7_3.ppc64.rpm
kdelibs-debuginfo-4.14.8-6.el7_3.ppc.rpm
kdelibs-debuginfo-4.14.8-6.el7_3.ppc64.rpm
kdelibs-devel-4.14.8-6.el7_3.ppc.rpm
kdelibs-devel-4.14.8-6.el7_3.ppc64.rpm
kdelibs-ktexteditor-4.14.8-6.el7_3.ppc.rpm
kdelibs-ktexteditor-4.14.8-6.el7_3.ppc64.rpm

s390x:
kdelibs-4.14.8-6.el7_3.s390.rpm
kdelibs-4.14.8-6.el7_3.s390x.rpm
kdelibs-common-4.14.8-6.el7_3.s390x.rpm
kdelibs-debuginfo-4.14.8-6.el7_3.s390.rpm
kdelibs-debuginfo-4.14.8-6.el7_3.s390x.rpm
kdelibs-devel-4.14.8-6.el7_3.s390.rpm
kdelibs-devel-4.14.8-6.el7_3.s390x.rpm
kdelibs-ktexteditor-4.14.8-6.el7_3.s390.rpm
kdelibs-ktexteditor-4.14.8-6.el7_3.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kdelibs-4.14.8-6.el7_3.src.rpm

x86_64:
kdelibs-4.14.8-6.el7_3.i686.rpm
kdelibs-4.14.8-6.el7_3.x86_64.rpm
kdelibs-common-4.14.8-6.el7_3.x86_64.rpm
kdelibs-debuginfo-4.14.8-6.el7_3.i686.rpm
kdelibs-debuginfo-4.14.8-6.el7_3.x86_64.rpm
kdelibs-devel-4.14.8-6.el7_3.i686.rpm
kdelibs-devel-4.14.8-6.el7_3.x86_64.rpm
kdelibs-ktexteditor-4.14.8-6.el7_3.i686.rpm
kdelibs-ktexteditor-4.14.8-6.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
kdelibs-apidocs-4.14.8-6.el7_3.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-8422
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZIryyXlSAg2UNWIIRAut+AKCL6Q41BgxjibClfIq2Qwsu4M9CzQCfSd+5
f9o61xNcufb5ePgoksmuU6o=
=4XX+
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung