CVE-2017-14604

NameCVE-2017-14604
DescriptionGNOME Nautilus before 3.23.90 allows attackers to spoof a file type by using the .desktop file extension, as demonstrated by an attack in which a .desktop file's Name field ends in .pdf but this file's Exec field launches a malicious "sh -c" command. In other words, Nautilus provides no UI indication that a file actually has the potentially unsafe .desktop extension; instead, the UI only shows the .pdf extension. One (slightly) mitigating factor is that an attack requires the .desktop file to have execute permission. The solution is to ask the user to confirm that the file is supposed to be treated as a .desktop file, and then remember the user's answer in the metadata::trusted field.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-3994-1
Debian Bugs860268

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
nautilus (PTS)buster3.30.5-2fixed
bullseye3.38.2-1+deb11u1fixed
bookworm43.2-1fixed
sid, trixie45.2.1-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
nautilussourcestretch3.22.3-1+deb9u1DSA-3994-1
nautilussource(unstable)3.25.90-1860268

Notes

[jessie] - nautilus <no-dsa> (Minor issue, issue mitigated because does not silently decompress tarballs)
[wheezy] - nautilus <no-dsa> (Minor issue, issue mitigated because does not silently decompress tarballs)
https://bugzilla.gnome.org/show_bug.cgi?id=777991
https://micahflee.com/2017/04/breaking-the-security-model-of-subgraph-os/
https://github.com/freedomofpress/securedrop/issues/2238
https://github.com/GNOME/nautilus/commit/1630f53481f445ada0a455e9979236d31a8d3bb0

Search for package or bug name: Reporting problems