Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in nautilus
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in nautilus
ID: RHSA-2018:0223-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 25. Januar 2018, 16:20
Referenzen: https://access.redhat.com/security/cve/CVE-2017-14604
Applikationen: Nautilus

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: nautilus security update
Advisory ID: RHSA-2018:0223-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0223
Issue date: 2018-01-25
CVE Names: CVE-2017-14604
=====================================================================

1. Summary:

An update for nautilus is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) -
aarch64, ppc64le
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v.
7) - aarch64, ppc64le

3. Description:

Nautilus is the file manager and graphical shell for the GNOME desktop.

Security Fix(es):

* An untrusted .desktop file with executable permission set could choose
its displayed name and icon, and execute commands without warning when
opened by the user. An attacker could use this flaw to trick a user into
opening a .desktop file disguised as a document, such as a PDF, and execute
arbitrary commands. (CVE-2017-14604)

Note: This update will change the behavior of Nautilus. Nautilus will now
prompt the user for confirmation when executing an untrusted .desktop file
for the first time, and then add it to the trusted file list. Desktop files
stored in the system directory, as specified by the XDG_DATA_DIRS
environment variable, are always considered trusted and executed without
prompt.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1490872 - CVE-2017-14604 nautilus: Insufficient validation of trust of .desktop
files with execute permission

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
nautilus-3.22.3-4.el7_4.src.rpm

x86_64:
nautilus-3.22.3-4.el7_4.i686.rpm
nautilus-3.22.3-4.el7_4.x86_64.rpm
nautilus-debuginfo-3.22.3-4.el7_4.i686.rpm
nautilus-debuginfo-3.22.3-4.el7_4.x86_64.rpm
nautilus-extensions-3.22.3-4.el7_4.i686.rpm
nautilus-extensions-3.22.3-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
nautilus-debuginfo-3.22.3-4.el7_4.i686.rpm
nautilus-debuginfo-3.22.3-4.el7_4.x86_64.rpm
nautilus-devel-3.22.3-4.el7_4.i686.rpm
nautilus-devel-3.22.3-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
nautilus-3.22.3-4.el7_4.src.rpm

ppc64:
nautilus-3.22.3-4.el7_4.ppc.rpm
nautilus-3.22.3-4.el7_4.ppc64.rpm
nautilus-debuginfo-3.22.3-4.el7_4.ppc.rpm
nautilus-debuginfo-3.22.3-4.el7_4.ppc64.rpm
nautilus-extensions-3.22.3-4.el7_4.ppc.rpm
nautilus-extensions-3.22.3-4.el7_4.ppc64.rpm

ppc64le:
nautilus-3.22.3-4.el7_4.ppc64le.rpm
nautilus-debuginfo-3.22.3-4.el7_4.ppc64le.rpm
nautilus-extensions-3.22.3-4.el7_4.ppc64le.rpm

s390x:
nautilus-3.22.3-4.el7_4.s390.rpm
nautilus-3.22.3-4.el7_4.s390x.rpm
nautilus-debuginfo-3.22.3-4.el7_4.s390.rpm
nautilus-debuginfo-3.22.3-4.el7_4.s390x.rpm
nautilus-extensions-3.22.3-4.el7_4.s390.rpm
nautilus-extensions-3.22.3-4.el7_4.s390x.rpm

x86_64:
nautilus-3.22.3-4.el7_4.i686.rpm
nautilus-3.22.3-4.el7_4.x86_64.rpm
nautilus-debuginfo-3.22.3-4.el7_4.i686.rpm
nautilus-debuginfo-3.22.3-4.el7_4.x86_64.rpm
nautilus-extensions-3.22.3-4.el7_4.i686.rpm
nautilus-extensions-3.22.3-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
nautilus-3.22.3-4.el7_4.src.rpm

aarch64:
nautilus-3.22.3-4.el7_4.aarch64.rpm
nautilus-debuginfo-3.22.3-4.el7_4.aarch64.rpm
nautilus-extensions-3.22.3-4.el7_4.aarch64.rpm

ppc64le:
nautilus-3.22.3-4.el7_4.ppc64le.rpm
nautilus-debuginfo-3.22.3-4.el7_4.ppc64le.rpm
nautilus-extensions-3.22.3-4.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
nautilus-debuginfo-3.22.3-4.el7_4.ppc.rpm
nautilus-debuginfo-3.22.3-4.el7_4.ppc64.rpm
nautilus-devel-3.22.3-4.el7_4.ppc.rpm
nautilus-devel-3.22.3-4.el7_4.ppc64.rpm

ppc64le:
nautilus-debuginfo-3.22.3-4.el7_4.ppc64le.rpm
nautilus-devel-3.22.3-4.el7_4.ppc64le.rpm

s390x:
nautilus-debuginfo-3.22.3-4.el7_4.s390.rpm
nautilus-debuginfo-3.22.3-4.el7_4.s390x.rpm
nautilus-devel-3.22.3-4.el7_4.s390.rpm
nautilus-devel-3.22.3-4.el7_4.s390x.rpm

x86_64:
nautilus-debuginfo-3.22.3-4.el7_4.i686.rpm
nautilus-debuginfo-3.22.3-4.el7_4.x86_64.rpm
nautilus-devel-3.22.3-4.el7_4.i686.rpm
nautilus-devel-3.22.3-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v.
7):

aarch64:
nautilus-debuginfo-3.22.3-4.el7_4.aarch64.rpm
nautilus-devel-3.22.3-4.el7_4.aarch64.rpm

ppc64le:
nautilus-debuginfo-3.22.3-4.el7_4.ppc64le.rpm
nautilus-devel-3.22.3-4.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
nautilus-3.22.3-4.el7_4.src.rpm

x86_64:
nautilus-3.22.3-4.el7_4.i686.rpm
nautilus-3.22.3-4.el7_4.x86_64.rpm
nautilus-debuginfo-3.22.3-4.el7_4.i686.rpm
nautilus-debuginfo-3.22.3-4.el7_4.x86_64.rpm
nautilus-extensions-3.22.3-4.el7_4.i686.rpm
nautilus-extensions-3.22.3-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
nautilus-debuginfo-3.22.3-4.el7_4.i686.rpm
nautilus-debuginfo-3.22.3-4.el7_4.x86_64.rpm
nautilus-devel-3.22.3-4.el7_4.i686.rpm
nautilus-devel-3.22.3-4.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-14604
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaaezeXlSAg2UNWIIRAjfaAKCKKlQ7J5vsZPH1Jg118Y0iJegQaQCfTJ5D
vNKRHLVH59OcJ9f3OM0nj1o=
=JUAl
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung