Red Hat Enterprise Linux 7 update for kdelibs



Published: 2020-07-09
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-14744
CWE-ID CWE-78
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Red Hat Enterprise Linux for x86_64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - TUS
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power, little endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux EUS Compute Node
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power, big endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - AUS
Operating systems & Components / Operating system

Red Hat Enterprise Linux for IBM System z (Structure A)
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power 9
Operating systems & Components / Operating system

Red Hat Enterprise Linux for ARM 64
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

kdelibs (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) OS Command Injection

EUVDB-ID: #VU19947

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-14744

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation when processing .desktop and .directory files within the KConfigGroup::readEntry() function. A remote attacker can create a specially crafted file or folder, trick the user into opening it and execute arbitrary OS commands with privileges of the current user.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Examples:

1) payload.desktop

[Desktop Entry]
Icon[$e]=$(echo${IFS}0>~/Desktop/zero.lol&)

2) .directory

[Desktop Entry]
Type=Directory
Icon[$e]=$(echo${IFS}0>~/Desktop/zero.lol&)

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 7.6

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 7.6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 7.6

Red Hat Enterprise Linux Server - TUS: 7.6

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 7.6

Red Hat Enterprise Linux EUS Compute Node: 7.6

Red Hat Enterprise Linux for Power, big endian - Extended Update Support: 7.6

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 7.6

Red Hat Enterprise Linux Server - AUS: 7.6

Red Hat Enterprise Linux for IBM System z (Structure A): 7.0

Red Hat Enterprise Linux for Power 9: 7.0

Red Hat Enterprise Linux for ARM 64: 7.0

kdelibs (Red Hat package): 4.14.8-6.el7_3

External links

http://access.redhat.com/errata/RHSA-2020:2833


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###