Vulnerabilities > CVE-2019-14744 - OS Command Injection vulnerability in multiple products

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH

Summary

In KDE Frameworks KConfig before 5.61.0, malicious desktop files and configuration files lead to code execution with minimal user interaction. This relates to libKF5ConfigCore.so, and the mishandling of .desktop and .directory files, as demonstrated by a shell command on an Icon line in a .desktop file.

Vulnerable Configurations

Part Description Count
Application
Kde
139
Application
Opensuse
1
OS
Debian
2
OS
Fedoraproject
2
OS
Canonical
3
OS
Redhat
3

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Command Delimiters
    An attack of this type exploits a programs' vulnerabilities that allows an attacker's commands to be concatenated onto a legitimate command with the intent of targeting other resources such as the file system or database. The system that uses a filter or a blacklist input validation, as opposed to whitelist validation is vulnerable to an attacker who predicts delimiters (or combinations of delimiters) not present in the filter or blacklist. As with other injection attacks, the attacker uses the command delimiter payload as an entry point to tunnel through the application and activate additional attacks through SQL queries, shell commands, network scanning, and so on.
  • Exploiting Multiple Input Interpretation Layers
    An attacker supplies the target software with input data that contains sequences of special characters designed to bypass input validation logic. This exploit relies on the target making multiples passes over the input data and processing a "layer" of special characters with each pass. In this manner, the attacker can disguise input that would otherwise be rejected as invalid by concealing it with layers of special/escape characters that are stripped off by subsequent processing steps. The goal is to first discover cases where the input validation layer executes before one or more parsing layers. That is, user input may go through the following logic in an application: In such cases, the attacker will need to provide input that will pass through the input validator, but after passing through parser2, will be converted into something that the input validator was supposed to stop.
  • Argument Injection
    An attacker changes the behavior or state of a targeted application through injecting data or command syntax through the targets use of non-validated and non-filtered arguments of exposed services or methods.
  • OS Command Injection
    In this type of an attack, an adversary injects operating system commands into existing application functions. An application that uses untrusted input to build command strings is vulnerable. An adversary can leverage OS command injection in an application to elevate privileges, execute arbitrary commands and compromise the underlying operating system.

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2019-2606.NASL
    descriptionFrom Red Hat Security Advisory 2019:2606 : An update for kdelibs and kde-setting is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The K Desktop Environment (KDE) is a graphical desktop environment for the X Window System. The kdelibs packages include core libraries for the K Desktop Environment. Security Fix(es) : * kdelibs: malicious desktop files and configuration files lead to code execution with minimal user interaction (CVE-2019-14744) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es) : * kde.csh profile file contains bourne-shell code (BZ#1740042)
    last seen2020-06-01
    modified2020-06-02
    plugin id128494
    published2019-09-04
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128494
    titleOracle Linux 7 : kde-settings / kdelibs (ELSA-2019-2606)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20190903_KDELIBS_AND_KDE_SETTINGS_ON_SL7_X.NASL
    description - kdelibs: malicious desktop files and configuration files lead to code
 execution with minimal user interaction (CVE-2019-14744)
 
 Bug Fix(es):
 
 - kde.csh profile file contains bourne-shell code
 --
    last seen2020-03-18
    modified2019-09-04
    plugin id128500
    published2019-09-04
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128500
    titleScientific Linux Security Update : kdelibs and kde-settings on SL7.x x86_64 (20190903)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2019-220-01.NASL
    descriptionNew kdelibs packages are available for Slackware 14.2 and -current to fix a security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id127730
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127730
    titleSlackware 14.2 / current : kdelibs (SSA:2019-220-01)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-2606.NASL
    descriptionAn update for kdelibs and kde-setting is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The K Desktop Environment (KDE) is a graphical desktop environment for the X Window System. The kdelibs packages include core libraries for the K Desktop Environment. Security Fix(es) : * kdelibs: malicious desktop files and configuration files lead to code execution with minimal user interaction (CVE-2019-14744) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es) : * kde.csh profile file contains bourne-shell code (BZ#1740042)
    last seen2020-06-01
    modified2020-06-02
    plugin id128496
    published2019-09-04
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128496
    titleRHEL 7 : kdelibs and kde-settings (RHSA-2019:2606)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4100-1.NASL
    descriptionIt was discovered that KConfig and KDE libraries have a vulnerability where an attacker could hide malicious code under desktop and configuration files. (CVE-2019-14744) It was discovered that KConfig allows remote attackers to write to arbitrary files via a ../ in a filename in an archive file. (CVE-2016-6232). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128025
    published2019-08-20
    reporterUbuntu Security Notice (C) 2019-2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128025
    titleUbuntu 16.04 LTS / 18.04 LTS / 19.04 : kconfig, kde4libs vulnerabilities (USN-4100-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-9F2EE52C88.NASL
    descriptionThis update fixes **CVE-2019-14744 (kconfig arbitrary shell code execution)** in the KDE 3 compatibility version of kdelibs used by legacy KDE 3 applications. The full list of fixes in this `kdelibs3` build : - fixes **CVE-2019-14744** - `kconfig`: malicious `.desktop` files (and others) would execute code. KConfig had a well-meaning feature that allowed configuration files to execute arbitrary shell commands. Unfortunately, this could be abused by untrusted `.desktop` files to execute arbitrary code as the target user, without the user even running the `.desktop` file. Therefore, this update removes that ill-fated feature. (Backported by Kevin Kofler from upstream: `kf5-kconfig` fix by David Faure, `kdelibs` 4 backport by Kai Uwe Broulik.) - adds native support for **xdg-user-dirs** for *Desktop* and *Documents*, without shelling out to `xdg-user-dir` from the config file. This is needed due to the above security fix. (This feature was previously implemented in the Fedora `kde-settings` by shelling out to `xdg-user-dir` from the config file using the KConfig feature removed above.) (Backported by Kevin Kofler from Trinity Desktop / Timothy Pearson.) - fixes a **KJS double-free** that could crash legacy KDE 3 applications such as Quanta Plus when trying to execute JavaScript. (Backported by OpenSUSE / Wolfgang Bauer from Trinity Desktop / Timothy Pearson.) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id127940
    published2019-08-20
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127940
    titleFedora 29 : kdelibs3 (2019-9f2ee52c88)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-39D23C7A94.NASL
    descriptionThis update fixes **CVE-2019-14744 (kconfig arbitrary shell code execution)** in the compatibility library `kdelibs` 4 used by legacy applications (not yet ported to KDE Frameworks 5). The included `kde-settings` update removes obsolete settings that conflict with the security fix and are no longer needed (see below for details). The full list of fixes in the `kdelibs` 4 build : - fixes **CVE-2019-14744 (#1740138, #1740140)** – `kconfig`: malicious `.desktop` files (and others) would execute code. KConfig had a well-meaning feature that allowed configuration files to execute arbitrary shell commands. Unfortunately, this could be abused by untrusted `.desktop` files to execute arbitrary code as the target user, without the user even running the `.desktop` file. Therefore, this update removes that ill-fated feature. (Patch from upstream: `kf5-kconfig` fix by David Faure, `kdelibs` 4 backport by Kai Uwe Broulik.) - fixes **#917848** – removes support for the `gamin` file watching service which is unmaintained and buggy and can lead to application lockups. KDirWatch now relies exclusively on `inotify` (directly). (Packaging fix by Rex Dieter.) - fixes **#1730770** – removes an unused dependency on the obsolete `xf86misc` library. (Packaging fix by Kevin Kofler.) The fixes in the `kde-settings` build remove settings that were calling `xdg-user-dir`, because the above CVE-2019-14744 fix drops support for running shell commands from configuration files from KConfig and because the settings are all no longer needed (because they either only reproduce default behavior or were commented out) : - `/usr/share/kde-settings/kde-profile/default/share/confi g/kdeglobals`, `/usr/share/kde-settings/kde-profile/minimal/share/confi g/kdeglobals`: Remove the `[Paths]` section. The `Desktop` and `Documents` directories that were set there are already detected by default by `kdelibs` 4 (it has native support for xdg-user-dirs and does not need the external `xdg-user-dir` command invocation), and now also by `kdelibs3 >= 3.5.10-101` (which has native xdg-user-dirs support backported). The `Trash` setting was already commented out. - `/usr/share/kde-settings/kde-profile/default/xdg/baloofi lerc`: Delete the commented-out `folders` setting that attempts to call `xdg-user-dir`. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128399
    published2019-08-30
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128399
    titleFedora 29 : 6:kdelibs / kde-settings (2019-39d23c7a94)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0254_KDELIBS.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.05 / MAIN 5.05, has kdelibs packages installed that are affected by a vulnerability: - In KDE Frameworks KConfig before 5.61.0, malicious desktop files and configuration files lead to code execution with minimal user interaction. This relates to libKF5ConfigCore.so, and the mishandling of .desktop and .directory files, as demonstrated by a shell command on an Icon line in a .desktop file. (CVE-2019-14744) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id132466
    published2019-12-31
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132466
    titleNewStart CGSL CORE 5.05 / MAIN 5.05 : kdelibs Vulnerability (NS-SA-2019-0254)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0223_KDELIBS.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has kdelibs packages installed that are affected by a vulnerability: - In KDE Frameworks KConfig before 5.61.0, malicious desktop files and configuration files lead to code execution with minimal user interaction. This relates to libKF5ConfigCore.so, and the mishandling of .desktop and .directory files, as demonstrated by a shell command on an Icon line in a .desktop file. (CVE-2019-14744) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id131419
    published2019-12-02
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131419
    titleNewStart CGSL CORE 5.04 / MAIN 5.04 : kdelibs Vulnerability (NS-SA-2019-0223)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-A746AC9C89.NASL
    descriptionThis update fixes **CVE-2019-14744 (kconfig arbitrary shell code execution)** in the compatibility library `kdelibs` 4 used by legacy applications (not yet ported to KDE Frameworks 5). The included `kde-settings` update removes obsolete settings that conflict with the security fix and are no longer needed (see below for details). The full list of fixes in the `kdelibs` 4 build : - fixes **CVE-2019-14744 (#1740138, #1740140)** – `kconfig`: malicious `.desktop` files (and others) would execute code. KConfig had a well-meaning feature that allowed configuration files to execute arbitrary shell commands. Unfortunately, this could be abused by untrusted `.desktop` files to execute arbitrary code as the target user, without the user even running the `.desktop` file. Therefore, this update removes that ill-fated feature. (Patch from upstream: `kf5-kconfig` fix by David Faure, `kdelibs` 4 backport by Kai Uwe Broulik.) - fixes **#917848** – removes support for the `gamin` file watching service which is unmaintained and buggy and can lead to application lockups. KDirWatch now relies exclusively on `inotify` (directly). (Packaging fix by Rex Dieter.) - fixes **#1730770** – removes an unused dependency on the obsolete `xf86misc` library. (Packaging fix by Kevin Kofler.) The fixes in the `kde-settings` build remove settings that were calling `xdg-user-dir`, because the above CVE-2019-14744 fix drops support for running shell commands from configuration files from KConfig and because the settings are all no longer needed (because they either only reproduce default behavior or were commented out) : - `/usr/share/kde-settings/kde-profile/default/share/confi g/kdeglobals`, `/usr/share/kde-settings/kde-profile/minimal/share/confi g/kdeglobals`: Remove the `[Paths]` section. The `Desktop` and `Documents` directories that were set there are already detected by default by `kdelibs` 4 (it has native support for xdg-user-dirs and does not need the external `xdg-user-dir` command invocation), and now also by `kdelibs3 >= 3.5.10-101` (which has native xdg-user-dirs support backported). The `Trash` setting was already commented out. - `/usr/share/kde-settings/kde-profile/default/xdg/baloofi lerc`: Delete the commented-out `folders` setting that attempts to call `xdg-user-dir`. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id127873
    published2019-08-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127873
    titleFedora 30 : 6:kdelibs / kde-settings (2019-a746ac9c89)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-F9F78895C3.NASL
    descriptionThis update fixes **CVE-2019-14744 (kconfig arbitrary shell code execution)** in the KDE 3 compatibility version of kdelibs used by legacy KDE 3 applications. The full list of fixes in this `kdelibs3` build : - fixes **CVE-2019-14744** - `kconfig`: malicious `.desktop` files (and others) would execute code. KConfig had a well-meaning feature that allowed configuration files to execute arbitrary shell commands. Unfortunately, this could be abused by untrusted `.desktop` files to execute arbitrary code as the target user, without the user even running the `.desktop` file. Therefore, this update removes that ill-fated feature. (Backported by Kevin Kofler from upstream: `kf5-kconfig` fix by David Faure, `kdelibs` 4 backport by Kai Uwe Broulik.) - adds native support for **xdg-user-dirs** for *Desktop* and *Documents*, without shelling out to `xdg-user-dir` from the config file. This is needed due to the above security fix. (This feature was previously implemented in the Fedora `kde-settings` by shelling out to `xdg-user-dir` from the config file using the KConfig feature removed above.) (Backported by Kevin Kofler from Trinity Desktop / Timothy Pearson.) - fixes a **KJS double-free** that could crash legacy KDE 3 applications such as Quanta Plus when trying to execute JavaScript. (Backported by OpenSUSE / Wolfgang Bauer from Trinity Desktop / Timothy Pearson.) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id127944
    published2019-08-20
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127944
    titleFedora 30 : kdelibs3 (2019-f9f78895c3)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201908-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201908-07 (KDE KConfig: User-assisted execution of arbitrary code) A vulnerability was discovered in KDE KConfig’s handling of .desktop and .directory files. Impact : An attacker could entice a user to execute a specially crafted .desktop or .directory file possibly resulting in execution of arbitrary code with the privileges of the process. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id127956
    published2019-08-20
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127956
    titleGLSA-201908-07 : KDE KConfig: User-assisted execution of arbitrary code
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_F5F0A640BAE811E9BB3A001E2A3F778D.NASL
    descriptionThe KDE Community has released a security announcement : The syntax Key[$e]=$(shell command) in *.desktop files, .directory files, and configuration files (typically found in ~/.config) was an intentional feature of KConfig, to allow flexible configuration. This could however be abused by malicious people to make the users install such files and get code executed even without intentional action by the user.
    last seen2020-06-01
    modified2020-06-02
    plugin id127556
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127556
    titleFreeBSD : KDE Frameworks -- malicious .desktop files execute code (f5f0a640-bae8-11e9-bb3a-001e2a3f778d)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1851.NASL
    descriptionThis update for kconfig, kdelibs4 fixes the following issues : - CVE-2019-14744: Fixed a command execution by an shell expansion (boo#1144600).
    last seen2020-06-01
    modified2020-06-02
    plugin id127883
    published2019-08-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127883
    titleopenSUSE Security Update : kconfig / kdelibs4 (openSUSE-2019-1851)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-48B691092F.NASL
    descriptionBackport upstream fix for CVE-2019-14744 security issue. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id127824
    published2019-08-13
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127824
    titleFedora 30 : kf5-kconfig (2019-48b691092f)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1890.NASL
    descriptionDominik Penner discovered a flaw in how KConfig interpreted shell commands in desktop files and other configuration files. An attacker may trick users into installing specially crafted files which could then be used to execute arbitrary code, e.g. a file manager trying to find out the icon for a file or any application using KConfig. Thus the entire feature of supporting shell commands in KConfig entries has been removed. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id127926
    published2019-08-20
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127926
    titleDebian DLA-1890-1 : kde4libs security update
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2019-2606.NASL
    descriptionAn update for kdelibs and kde-setting is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The K Desktop Environment (KDE) is a graphical desktop environment for the X Window System. The kdelibs packages include core libraries for the K Desktop Environment. Security Fix(es) : * kdelibs: malicious desktop files and configuration files lead to code execution with minimal user interaction (CVE-2019-14744) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es) : * kde.csh profile file contains bourne-shell code (BZ#1740042)
    last seen2020-06-01
    modified2020-06-02
    plugin id129021
    published2019-09-19
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129021
    titleCentOS 7 : kde-settings / kdelibs (CESA-2019:2606)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4494.NASL
    descriptionDominik Penner discovered that KConfig, the KDE configuration settings framework, supported a feature to define shell command execution in .desktop files. If a user is provided with a malformed .desktop file (e.g. if it
    last seen2020-06-01
    modified2020-06-02
    plugin id127490
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127490
    titleDebian DSA-4494-1 : kconfig - security update

Redhat

advisories
bugzilla
id1740138
titleCVE-2019-14744 kdelibs: malicious desktop files and configuration files lead to code execution with minimal user interaction
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentkde-settings-minimal is earlier than 0:19-23.10.el7_7
          ovaloval:com.redhat.rhsa:tst:20192606001
        • commentkde-settings-minimal is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141064
      • AND
        • commentqt-settings is earlier than 0:19-23.10.el7_7
          ovaloval:com.redhat.rhsa:tst:20192606003
        • commentqt-settings is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141056
      • AND
        • commentkde-settings-pulseaudio is earlier than 0:19-23.10.el7_7
          ovaloval:com.redhat.rhsa:tst:20192606005
        • commentkde-settings-pulseaudio is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141062
      • AND
        • commentkde-settings-plasma is earlier than 0:19-23.10.el7_7
          ovaloval:com.redhat.rhsa:tst:20192606007
        • commentkde-settings-plasma is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141060
      • AND
        • commentkde-settings-ksplash is earlier than 0:19-23.10.el7_7
          ovaloval:com.redhat.rhsa:tst:20192606009
        • commentkde-settings-ksplash is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141058
      • AND
        • commentkde-settings is earlier than 0:19-23.10.el7_7
          ovaloval:com.redhat.rhsa:tst:20192606011
        • commentkde-settings is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20192141054
      • AND
        • commentkdelibs-apidocs is earlier than 6:4.14.8-11.el7_7
          ovaloval:com.redhat.rhsa:tst:20192606013
        • commentkdelibs-apidocs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110464002
      • AND
        • commentkdelibs-ktexteditor is earlier than 6:4.14.8-11.el7_7
          ovaloval:com.redhat.rhsa:tst:20192606015
        • commentkdelibs-ktexteditor is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20171264010
      • AND
        • commentkdelibs-devel is earlier than 6:4.14.8-11.el7_7
          ovaloval:com.redhat.rhsa:tst:20192606017
        • commentkdelibs-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110464004
      • AND
        • commentkdelibs-common is earlier than 6:4.14.8-11.el7_7
          ovaloval:com.redhat.rhsa:tst:20192606019
        • commentkdelibs-common is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110464006
      • AND
        • commentkdelibs is earlier than 6:4.14.8-11.el7_7
          ovaloval:com.redhat.rhsa:tst:20192606021
        • commentkdelibs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110464008
rhsa
idRHSA-2019:2606
released2019-09-04
severityImportant
titleRHSA-2019:2606: kdelibs and kde-settings security and bug fix update (Important)
rpms
  • kde-settings-0:19-23.10.el7_7
  • kde-settings-ksplash-0:19-23.10.el7_7
  • kde-settings-minimal-0:19-23.10.el7_7
  • kde-settings-plasma-0:19-23.10.el7_7
  • kde-settings-pulseaudio-0:19-23.10.el7_7
  • kdelibs-6:4.14.8-11.el7_7
  • kdelibs-apidocs-6:4.14.8-11.el7_7
  • kdelibs-common-6:4.14.8-11.el7_7
  • kdelibs-debuginfo-6:4.14.8-11.el7_7
  • kdelibs-devel-6:4.14.8-11.el7_7
  • kdelibs-ktexteditor-6:4.14.8-11.el7_7
  • qt-settings-0:19-23.10.el7_7

References