exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2606-01

Red Hat Security Advisory 2019-2606-01
Posted Sep 3, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2606-01 - The K Desktop Environment is a graphical desktop environment for the X Window System. The kdelibs packages include core libraries for the K Desktop Environment. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2019-14744
SHA-256 | 02b63b8a2f7fb8a8aad16a025ce384a5871d50f08e63d4bc9589b940af7f2df9

Red Hat Security Advisory 2019-2606-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: kdelibs and kde-settings security and bug fix update
Advisory ID: RHSA-2019:2606-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2606
Issue date: 2019-09-03
CVE Names: CVE-2019-14744
====================================================================
1. Summary:

An update for kdelibs and kde-setting is now available for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

The K Desktop Environment (KDE) is a graphical desktop environment for the
X Window System. The kdelibs packages include core libraries for the K
Desktop Environment.

Security Fix(es):

* kdelibs: malicious desktop files and configuration files lead to code
execution with minimal user interaction (CVE-2019-14744)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* kde.csh profile file contains bourne-shell code (BZ#1740042)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update
to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1740042 - kde.csh profile file contains bourne-shell code [rhel-7.7.z]
1740138 - CVE-2019-14744 kdelibs: malicious desktop files and configuration files lead to code execution with minimal user interaction

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kde-settings-19-23.10.el7_7.src.rpm
kdelibs-4.14.8-11.el7_7.src.rpm

noarch:
kde-settings-19-23.10.el7_7.noarch.rpm
kde-settings-ksplash-19-23.10.el7_7.noarch.rpm
kde-settings-plasma-19-23.10.el7_7.noarch.rpm
kde-settings-pulseaudio-19-23.10.el7_7.noarch.rpm
qt-settings-19-23.10.el7_7.noarch.rpm

x86_64:
kdelibs-4.14.8-11.el7_7.i686.rpm
kdelibs-4.14.8-11.el7_7.x86_64.rpm
kdelibs-common-4.14.8-11.el7_7.x86_64.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.i686.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.x86_64.rpm
kdelibs-ktexteditor-4.14.8-11.el7_7.i686.rpm
kdelibs-ktexteditor-4.14.8-11.el7_7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
kde-settings-minimal-19-23.10.el7_7.noarch.rpm
kdelibs-apidocs-4.14.8-11.el7_7.noarch.rpm

x86_64:
kdelibs-debuginfo-4.14.8-11.el7_7.i686.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.x86_64.rpm
kdelibs-devel-4.14.8-11.el7_7.i686.rpm
kdelibs-devel-4.14.8-11.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kde-settings-19-23.10.el7_7.src.rpm
kdelibs-4.14.8-11.el7_7.src.rpm

noarch:
kde-settings-19-23.10.el7_7.noarch.rpm
qt-settings-19-23.10.el7_7.noarch.rpm

x86_64:
kdelibs-4.14.8-11.el7_7.i686.rpm
kdelibs-4.14.8-11.el7_7.x86_64.rpm
kdelibs-common-4.14.8-11.el7_7.x86_64.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.i686.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.x86_64.rpm
kdelibs-ktexteditor-4.14.8-11.el7_7.i686.rpm
kdelibs-ktexteditor-4.14.8-11.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
kde-settings-ksplash-19-23.10.el7_7.noarch.rpm
kde-settings-minimal-19-23.10.el7_7.noarch.rpm
kde-settings-plasma-19-23.10.el7_7.noarch.rpm
kde-settings-pulseaudio-19-23.10.el7_7.noarch.rpm
kdelibs-apidocs-4.14.8-11.el7_7.noarch.rpm

x86_64:
kdelibs-debuginfo-4.14.8-11.el7_7.i686.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.x86_64.rpm
kdelibs-devel-4.14.8-11.el7_7.i686.rpm
kdelibs-devel-4.14.8-11.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kde-settings-19-23.10.el7_7.src.rpm
kdelibs-4.14.8-11.el7_7.src.rpm

noarch:
kde-settings-19-23.10.el7_7.noarch.rpm
kde-settings-ksplash-19-23.10.el7_7.noarch.rpm
kde-settings-plasma-19-23.10.el7_7.noarch.rpm
kde-settings-pulseaudio-19-23.10.el7_7.noarch.rpm
qt-settings-19-23.10.el7_7.noarch.rpm

ppc64le:
kdelibs-4.14.8-11.el7_7.ppc64le.rpm
kdelibs-common-4.14.8-11.el7_7.ppc64le.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.ppc64le.rpm
kdelibs-devel-4.14.8-11.el7_7.ppc64le.rpm
kdelibs-ktexteditor-4.14.8-11.el7_7.ppc64le.rpm

x86_64:
kdelibs-4.14.8-11.el7_7.i686.rpm
kdelibs-4.14.8-11.el7_7.x86_64.rpm
kdelibs-common-4.14.8-11.el7_7.x86_64.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.i686.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.x86_64.rpm
kdelibs-devel-4.14.8-11.el7_7.i686.rpm
kdelibs-devel-4.14.8-11.el7_7.x86_64.rpm
kdelibs-ktexteditor-4.14.8-11.el7_7.i686.rpm
kdelibs-ktexteditor-4.14.8-11.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

Source:
kdelibs-4.14.8-11.el7_7.src.rpm

noarch:
kde-settings-19-23.10.el7_7.noarch.rpm
kde-settings-ksplash-19-23.10.el7_7.noarch.rpm
kde-settings-minimal-19-23.10.el7_7.noarch.rpm
kde-settings-plasma-19-23.10.el7_7.noarch.rpm
kde-settings-pulseaudio-19-23.10.el7_7.noarch.rpm
kdelibs-apidocs-4.14.8-11.el7_7.noarch.rpm

ppc64:
kdelibs-4.14.8-11.el7_7.ppc.rpm
kdelibs-4.14.8-11.el7_7.ppc64.rpm
kdelibs-common-4.14.8-11.el7_7.ppc64.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.ppc.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.ppc64.rpm
kdelibs-devel-4.14.8-11.el7_7.ppc.rpm
kdelibs-devel-4.14.8-11.el7_7.ppc64.rpm
kdelibs-ktexteditor-4.14.8-11.el7_7.ppc.rpm
kdelibs-ktexteditor-4.14.8-11.el7_7.ppc64.rpm

s390x:
kdelibs-4.14.8-11.el7_7.s390.rpm
kdelibs-4.14.8-11.el7_7.s390x.rpm
kdelibs-common-4.14.8-11.el7_7.s390x.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.s390.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.s390x.rpm
kdelibs-devel-4.14.8-11.el7_7.s390.rpm
kdelibs-devel-4.14.8-11.el7_7.s390x.rpm
kdelibs-ktexteditor-4.14.8-11.el7_7.s390.rpm
kdelibs-ktexteditor-4.14.8-11.el7_7.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kde-settings-19-23.10.el7_7.src.rpm
kdelibs-4.14.8-11.el7_7.src.rpm

noarch:
kde-settings-19-23.10.el7_7.noarch.rpm
kde-settings-ksplash-19-23.10.el7_7.noarch.rpm
kde-settings-plasma-19-23.10.el7_7.noarch.rpm
kde-settings-pulseaudio-19-23.10.el7_7.noarch.rpm
qt-settings-19-23.10.el7_7.noarch.rpm

x86_64:
kdelibs-4.14.8-11.el7_7.i686.rpm
kdelibs-4.14.8-11.el7_7.x86_64.rpm
kdelibs-common-4.14.8-11.el7_7.x86_64.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.i686.rpm
kdelibs-debuginfo-4.14.8-11.el7_7.x86_64.rpm
kdelibs-devel-4.14.8-11.el7_7.i686.rpm
kdelibs-devel-4.14.8-11.el7_7.x86_64.rpm
kdelibs-ktexteditor-4.14.8-11.el7_7.i686.rpm
kdelibs-ktexteditor-4.14.8-11.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
kde-settings-minimal-19-23.10.el7_7.noarch.rpm
kdelibs-apidocs-4.14.8-11.el7_7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14744
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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gSSD
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close