-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kdelibs security update Advisory ID: RHSA-2020:2833-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:2833 Issue date: 2020-07-07 CVE Names: CVE-2019-14744 ==================================================================== 1. Summary: An update for kdelibs is now available for Red Hat Enterprise Linux 7.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - noarch, x86_64 Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64le, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - noarch, ppc64, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - noarch, s390x 3. Description: The K Desktop Environment (KDE) is a graphical desktop environment for the X Window System. The kdelibs packages include core libraries for the K Desktop Environment. Security Fix(es): * kdelibs: malicious desktop files and configuration files lead to code execution with minimal user interaction (CVE-2019-14744) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The desktop must be restarted (log out, then log back in) for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1740138 - CVE-2019-14744 kdelibs: malicious desktop files and configuration files lead to code execution with minimal user interaction 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.6): Source: kdelibs-4.14.8-8.el7_6.src.rpm x86_64: kdelibs-4.14.8-8.el7_6.i686.rpm kdelibs-4.14.8-8.el7_6.x86_64.rpm kdelibs-common-4.14.8-8.el7_6.x86_64.rpm kdelibs-debuginfo-4.14.8-8.el7_6.i686.rpm kdelibs-debuginfo-4.14.8-8.el7_6.x86_64.rpm kdelibs-ktexteditor-4.14.8-8.el7_6.i686.rpm kdelibs-ktexteditor-4.14.8-8.el7_6.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6): noarch: kdelibs-apidocs-4.14.8-8.el7_6.noarch.rpm x86_64: kdelibs-debuginfo-4.14.8-8.el7_6.i686.rpm kdelibs-debuginfo-4.14.8-8.el7_6.x86_64.rpm kdelibs-devel-4.14.8-8.el7_6.i686.rpm kdelibs-devel-4.14.8-8.el7_6.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.6): Source: kdelibs-4.14.8-8.el7_6.src.rpm ppc64le: kdelibs-4.14.8-8.el7_6.ppc64le.rpm kdelibs-common-4.14.8-8.el7_6.ppc64le.rpm kdelibs-debuginfo-4.14.8-8.el7_6.ppc64le.rpm kdelibs-devel-4.14.8-8.el7_6.ppc64le.rpm kdelibs-ktexteditor-4.14.8-8.el7_6.ppc64le.rpm x86_64: kdelibs-4.14.8-8.el7_6.i686.rpm kdelibs-4.14.8-8.el7_6.x86_64.rpm kdelibs-common-4.14.8-8.el7_6.x86_64.rpm kdelibs-debuginfo-4.14.8-8.el7_6.i686.rpm kdelibs-debuginfo-4.14.8-8.el7_6.x86_64.rpm kdelibs-devel-4.14.8-8.el7_6.i686.rpm kdelibs-devel-4.14.8-8.el7_6.x86_64.rpm kdelibs-ktexteditor-4.14.8-8.el7_6.i686.rpm kdelibs-ktexteditor-4.14.8-8.el7_6.x86_64.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7): Source: kdelibs-4.14.8-8.el7_6.src.rpm aarch64: kdelibs-4.14.8-8.el7_6.aarch64.rpm kdelibs-common-4.14.8-8.el7_6.aarch64.rpm kdelibs-debuginfo-4.14.8-8.el7_6.aarch64.rpm kdelibs-devel-4.14.8-8.el7_6.aarch64.rpm kdelibs-ktexteditor-4.14.8-8.el7_6.aarch64.rpm ppc64le: kdelibs-4.14.8-8.el7_6.ppc64le.rpm kdelibs-common-4.14.8-8.el7_6.ppc64le.rpm kdelibs-debuginfo-4.14.8-8.el7_6.ppc64le.rpm kdelibs-devel-4.14.8-8.el7_6.ppc64le.rpm kdelibs-ktexteditor-4.14.8-8.el7_6.ppc64le.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.6): Source: kdelibs-4.14.8-8.el7_6.src.rpm noarch: kdelibs-apidocs-4.14.8-8.el7_6.noarch.rpm ppc64: kdelibs-4.14.8-8.el7_6.ppc.rpm kdelibs-4.14.8-8.el7_6.ppc64.rpm kdelibs-common-4.14.8-8.el7_6.ppc64.rpm kdelibs-debuginfo-4.14.8-8.el7_6.ppc.rpm kdelibs-debuginfo-4.14.8-8.el7_6.ppc64.rpm kdelibs-devel-4.14.8-8.el7_6.ppc.rpm kdelibs-devel-4.14.8-8.el7_6.ppc64.rpm kdelibs-ktexteditor-4.14.8-8.el7_6.ppc.rpm kdelibs-ktexteditor-4.14.8-8.el7_6.ppc64.rpm s390x: kdelibs-4.14.8-8.el7_6.s390.rpm kdelibs-4.14.8-8.el7_6.s390x.rpm kdelibs-common-4.14.8-8.el7_6.s390x.rpm kdelibs-debuginfo-4.14.8-8.el7_6.s390.rpm kdelibs-debuginfo-4.14.8-8.el7_6.s390x.rpm kdelibs-devel-4.14.8-8.el7_6.s390.rpm kdelibs-devel-4.14.8-8.el7_6.s390x.rpm kdelibs-ktexteditor-4.14.8-8.el7_6.s390.rpm kdelibs-ktexteditor-4.14.8-8.el7_6.s390x.rpm Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7): Source: kdelibs-4.14.8-8.el7_6.src.rpm noarch: kdelibs-apidocs-4.14.8-8.el7_6.noarch.rpm s390x: kdelibs-4.14.8-8.el7_6.s390.rpm kdelibs-4.14.8-8.el7_6.s390x.rpm kdelibs-common-4.14.8-8.el7_6.s390x.rpm kdelibs-debuginfo-4.14.8-8.el7_6.s390.rpm kdelibs-debuginfo-4.14.8-8.el7_6.s390x.rpm kdelibs-devel-4.14.8-8.el7_6.s390.rpm kdelibs-devel-4.14.8-8.el7_6.s390x.rpm kdelibs-ktexteditor-4.14.8-8.el7_6.s390.rpm kdelibs-ktexteditor-4.14.8-8.el7_6.s390x.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-14744 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXwRM2tzjgjWX9erEAQi7Tw//XwPdhGZQX45tJEdek5NAi6Z0EDLXnN55 5pKobv18QhOizrNSeebTnUDBLjk5dQuWnIvl6rpmw0vf+ZfpjkSwUJ95zG7D/os4 nwj8stt0AfGf9VvrxgJnwO/Q3ceJcFqO8NOgxPAvCTD123dUtW41ZEWdWQMSmc/7 lFQOuradvUfR250pYBbkPlcndf6BzOm1DGEdpjtHv8dqL2k4/7V5bQ2y61mdirwf lD2rCsjffofp+j3X4JKf24Oez3cPVEVB52KDYnI+mO+wB+cQsilEkckicy5Rd5fb epuN8sCqaC4wZ9NkRfhWRuRx7P7tA5Fr2/GECZ4HJ0te2wwdH8vVUA3hm4V6U37r SRSl3cRmBM6gIJBRF6UpQQoaOY7AowR9FDlXPmyL1JPuqnzKk9spwWxuJlTEw6rP wLHqrduN3jogAtQsvy6Ums/oEAzkGrdUDtygEMEEU/twV58fxwagFC2Iu4lCvWkg fflweDqS2nQw7X2rOyu54cbSwX/S3vtuwaUkBQkqdwnaXPgpLRPtHYxIocE0sWcP yE5xIJZ4vQ7m0CV1alnoKoiZzaltN0k+Il8t/InCwI9myDzI0z5vQGQzl7sc4AMA 3V3pdD6agZ/r5IznvlmSTaQCtZ8InFhE0ctgvBhacYolbSV4X7qRstTOGHWWllAs bAXkpOCk2UA=Qzee -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce