Executive Summary

Summary
Title kdelibs security update
Informations
Name RHSA-2017:1264 First vendor Publication 2017-05-22
Vendor RedHat Last vendor Modification 2017-05-22
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for kdelibs is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64le, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

The K Desktop Environment (KDE) is a graphical desktop environment for the X Window System. The kdelibs packages include core libraries for the K Desktop Environment.

Security Fix(es):

* A privilege escalation flaw was found in the way kdelibs handled D-Bus messages. A local user could potentially use this flaw to gain root privileges by spoofing a callerID and leveraging a privileged helper application. (CVE-2017-8422)

Red Hat would like to thank Sebastian Krahmer (SUSE) for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1449647 - CVE-2017-8422 kauth: service invoking dbus is not properly checked and allows local privilege escalation

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2017-1264.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-290 Authentication Bypass by Spoofing

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 45

Nessus® Vulnerability Scanner

Date Description
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-dd51077c87.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0898c704a1.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1264.nasl - Type : ACT_GATHER_INFO
2017-06-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-29.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-952.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170522_kdelibs_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1264.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1264.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1264.nasl - Type : ACT_GATHER_INFO
2017-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1335-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8b4898ce81.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-136-02.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3286-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-575.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-aff6f6bd9d.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7e3437b905.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-6bdbf57f29.nasl - Type : ACT_GATHER_INFO
2017-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3849.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0baee383356c11e7b9a950e549ebab6c.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-07-14 13:24:51
  • Multiple Updates
2017-05-31 00:25:09
  • Multiple Updates
2017-05-24 13:25:25
  • Multiple Updates
2017-05-22 13:23:17
  • First insertion