7.8
CVSSv3

CVE-2019-14744

Published: 07/08/2019 Updated: 07/11/2023
CVSS v2 Base Score: 5.1 | Impact Score: 6.4 | Exploitability Score: 4.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 454
Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P

Vulnerability Summary

In KDE Frameworks KConfig prior to 5.61.0, malicious desktop files and configuration files lead to code execution with minimal user interaction. This relates to libKF5ConfigCore.so, and the mishandling of .desktop and .directory files, as demonstrated by a shell command on an Icon line in a .desktop file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

kde kconfig

debian debian linux 9.0

debian debian linux 10.0

fedoraproject fedora 29

fedoraproject fedora 30

opensuse backports sle 15.0

canonical ubuntu linux 18.04

canonical ubuntu linux 19.04

canonical ubuntu linux 16.04

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

Vendor Advisories

Synopsis Important: kdelibs and kde-settings security and bug fix update Type/Severity Security Advisory: Important Topic An update for kdelibs and kde-setting is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vu ...
Synopsis Important: kdelibs security update Type/Severity Security Advisory: Important Topic An update for kdelibs is now available for Red Hat Enterprise Linux 76 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring ...
Debian Bug report logs - #934267 kconfig: CVE-2019-14744 Package: src:kconfig; Maintainer for src:kconfig is Debian/Kubuntu Qt/KDE Maintainers <debian-qt-kde@listsdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 8 Aug 2019 21:33:02 UTC Severity: grave Tags: patch, security, upstream Fo ...
KConfig and KDE libraries could be made to crash or run programs if it opened a specially crafted file ...
Dominik Penner discovered that KConfig, the KDE configuration settings framework, supported a feature to define shell command execution in desktop files If a user is provided with a malformed desktop file (eg if it's embedded into a downloaded archive and it gets opened in a file browser) arbitrary commands could get executed This update remo ...
Impact: Important Public Date: 2019-08-12 CWE: CWE-454 Bugzilla: 1740138: CVE-2019-14744 kdelibs: malic ...

References

CWE-78https://gist.githubusercontent.com/zeropwn/630832df151029cb8f22d5b6b9efaefb/raw/64aa3d30279acb207f787ce9c135eefd5e52643b/kde-kdesktopfile-command-injection.txthttps://www.zdnet.com/article/unpatched-kde-vulnerability-disclosed-on-twitter/https://seclists.org/bugtraq/2019/Aug/9http://packetstormsecurity.com/files/153981/Slackware-Security-Advisory-kdelibs-Updates.htmlhttps://www.debian.org/security/2019/dsa-4494https://seclists.org/bugtraq/2019/Aug/12http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00013.htmlhttp://lists.opensuse.org/opensuse-security-announce/2019-08/msg00016.htmlhttp://lists.opensuse.org/opensuse-security-announce/2019-08/msg00034.htmlhttps://security.gentoo.org/glsa/201908-07https://lists.debian.org/debian-lts-announce/2019/08/msg00023.htmlhttps://usn.ubuntu.com/4100-1/https://access.redhat.com/errata/RHSA-2019:2606https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WTFBQRJAU7ITD3TOMPZAUQMYYCAZ6DTX/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5IRIKH7ZWXELIQT6WSLV7EG3VTFWKZPD/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FNHO6FZRYBQ2R3UCFDGS66F6DNNTKCMM/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UYKLUSSEK3YJOVQDL6K2LKGS3354UH6L/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YIDXQ6CUB5E7Y3MJWCUY4VR42QAE6SCJ/https://access.redhat.com/errata/RHSA-2019:2606https://usn.ubuntu.com/4100-1/https://nvd.nist.gov