what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-0223-01

Red Hat Security Advisory 2018-0223-01
Posted Jan 25, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0223-01 - Nautilus is the file manager and graphical shell for the GNOME desktop. Security Fix: An untrusted .desktop file with executable permission set could choose its displayed name and icon, and execute commands without warning when opened by the user. An attacker could use this flaw to trick a user into opening a .desktop file disguised as a document, such as a PDF, and execute arbitrary commands. Note: This update will change the behavior of Nautilus. Nautilus will now prompt the user for confirmation when executing an untrusted .desktop file for the first time, and then add it to the trusted file list. Desktop files stored in the system directory, as specified by the XDG_DATA_DIRS environment variable, are always considered trusted and executed without prompt.

tags | advisory, arbitrary, shell
systems | linux, redhat
advisories | CVE-2017-14604
SHA-256 | 711d572be4e6502a88c9e3ecdba7b30faf259488211721ff7c708ff3a15c3f0a

Red Hat Security Advisory 2018-0223-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: nautilus security update
Advisory ID: RHSA-2018:0223-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0223
Issue date: 2018-01-25
CVE Names: CVE-2017-14604
=====================================================================

1. Summary:

An update for nautilus is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le

3. Description:

Nautilus is the file manager and graphical shell for the GNOME desktop.

Security Fix(es):

* An untrusted .desktop file with executable permission set could choose
its displayed name and icon, and execute commands without warning when
opened by the user. An attacker could use this flaw to trick a user into
opening a .desktop file disguised as a document, such as a PDF, and execute
arbitrary commands. (CVE-2017-14604)

Note: This update will change the behavior of Nautilus. Nautilus will now
prompt the user for confirmation when executing an untrusted .desktop file
for the first time, and then add it to the trusted file list. Desktop files
stored in the system directory, as specified by the XDG_DATA_DIRS
environment variable, are always considered trusted and executed without
prompt.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1490872 - CVE-2017-14604 nautilus: Insufficient validation of trust of .desktop files with execute permission

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
nautilus-3.22.3-4.el7_4.src.rpm

x86_64:
nautilus-3.22.3-4.el7_4.i686.rpm
nautilus-3.22.3-4.el7_4.x86_64.rpm
nautilus-debuginfo-3.22.3-4.el7_4.i686.rpm
nautilus-debuginfo-3.22.3-4.el7_4.x86_64.rpm
nautilus-extensions-3.22.3-4.el7_4.i686.rpm
nautilus-extensions-3.22.3-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
nautilus-debuginfo-3.22.3-4.el7_4.i686.rpm
nautilus-debuginfo-3.22.3-4.el7_4.x86_64.rpm
nautilus-devel-3.22.3-4.el7_4.i686.rpm
nautilus-devel-3.22.3-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
nautilus-3.22.3-4.el7_4.src.rpm

ppc64:
nautilus-3.22.3-4.el7_4.ppc.rpm
nautilus-3.22.3-4.el7_4.ppc64.rpm
nautilus-debuginfo-3.22.3-4.el7_4.ppc.rpm
nautilus-debuginfo-3.22.3-4.el7_4.ppc64.rpm
nautilus-extensions-3.22.3-4.el7_4.ppc.rpm
nautilus-extensions-3.22.3-4.el7_4.ppc64.rpm

ppc64le:
nautilus-3.22.3-4.el7_4.ppc64le.rpm
nautilus-debuginfo-3.22.3-4.el7_4.ppc64le.rpm
nautilus-extensions-3.22.3-4.el7_4.ppc64le.rpm

s390x:
nautilus-3.22.3-4.el7_4.s390.rpm
nautilus-3.22.3-4.el7_4.s390x.rpm
nautilus-debuginfo-3.22.3-4.el7_4.s390.rpm
nautilus-debuginfo-3.22.3-4.el7_4.s390x.rpm
nautilus-extensions-3.22.3-4.el7_4.s390.rpm
nautilus-extensions-3.22.3-4.el7_4.s390x.rpm

x86_64:
nautilus-3.22.3-4.el7_4.i686.rpm
nautilus-3.22.3-4.el7_4.x86_64.rpm
nautilus-debuginfo-3.22.3-4.el7_4.i686.rpm
nautilus-debuginfo-3.22.3-4.el7_4.x86_64.rpm
nautilus-extensions-3.22.3-4.el7_4.i686.rpm
nautilus-extensions-3.22.3-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
nautilus-3.22.3-4.el7_4.src.rpm

aarch64:
nautilus-3.22.3-4.el7_4.aarch64.rpm
nautilus-debuginfo-3.22.3-4.el7_4.aarch64.rpm
nautilus-extensions-3.22.3-4.el7_4.aarch64.rpm

ppc64le:
nautilus-3.22.3-4.el7_4.ppc64le.rpm
nautilus-debuginfo-3.22.3-4.el7_4.ppc64le.rpm
nautilus-extensions-3.22.3-4.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
nautilus-debuginfo-3.22.3-4.el7_4.ppc.rpm
nautilus-debuginfo-3.22.3-4.el7_4.ppc64.rpm
nautilus-devel-3.22.3-4.el7_4.ppc.rpm
nautilus-devel-3.22.3-4.el7_4.ppc64.rpm

ppc64le:
nautilus-debuginfo-3.22.3-4.el7_4.ppc64le.rpm
nautilus-devel-3.22.3-4.el7_4.ppc64le.rpm

s390x:
nautilus-debuginfo-3.22.3-4.el7_4.s390.rpm
nautilus-debuginfo-3.22.3-4.el7_4.s390x.rpm
nautilus-devel-3.22.3-4.el7_4.s390.rpm
nautilus-devel-3.22.3-4.el7_4.s390x.rpm

x86_64:
nautilus-debuginfo-3.22.3-4.el7_4.i686.rpm
nautilus-debuginfo-3.22.3-4.el7_4.x86_64.rpm
nautilus-devel-3.22.3-4.el7_4.i686.rpm
nautilus-devel-3.22.3-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
nautilus-debuginfo-3.22.3-4.el7_4.aarch64.rpm
nautilus-devel-3.22.3-4.el7_4.aarch64.rpm

ppc64le:
nautilus-debuginfo-3.22.3-4.el7_4.ppc64le.rpm
nautilus-devel-3.22.3-4.el7_4.ppc64le.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
nautilus-3.22.3-4.el7_4.src.rpm

x86_64:
nautilus-3.22.3-4.el7_4.i686.rpm
nautilus-3.22.3-4.el7_4.x86_64.rpm
nautilus-debuginfo-3.22.3-4.el7_4.i686.rpm
nautilus-debuginfo-3.22.3-4.el7_4.x86_64.rpm
nautilus-extensions-3.22.3-4.el7_4.i686.rpm
nautilus-extensions-3.22.3-4.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
nautilus-debuginfo-3.22.3-4.el7_4.i686.rpm
nautilus-debuginfo-3.22.3-4.el7_4.x86_64.rpm
nautilus-devel-3.22.3-4.el7_4.i686.rpm
nautilus-devel-3.22.3-4.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-14604
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaaezeXlSAg2UNWIIRAjfaAKCKKlQ7J5vsZPH1Jg118Y0iJegQaQCfTJ5D
vNKRHLVH59OcJ9f3OM0nj1o=
=JUAl
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    467 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close