CVE-2019-14744

NameCVE-2019-14744
DescriptionIn KDE Frameworks KConfig before 5.61.0, malicious desktop files and configuration files lead to code execution with minimal user interaction. This relates to libKF5ConfigCore.so, and the mishandling of .desktop and .directory files, as demonstrated by a shell command on an Icon line in a .desktop file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1890-1, DSA-4494-1
Debian Bugs934267, 934268

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
kconfig (PTS)bullseye5.78.0-4fixed
bookworm5.103.0-2fixed
sid, trixie5.115.0-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
kconfigsourcestretch5.28.0-2+deb9u1DSA-4494-1
kconfigsourcebuster5.54.0-1+deb10u1DSA-4494-1
kconfigsource(unstable)5.54.0-2934267
kde4libssourcejessie4:4.14.2-5+deb8u3DLA-1890-1
kde4libssource(unstable)4:4.14.38-4934268

Notes

[buster] - kde4libs <ignored> (Minor issue)
[stretch] - kde4libs <no-dsa> (Minor issue)
https://gist.githubusercontent.com/zeropwn/630832df151029cb8f22d5b6b9efaefb/raw/64aa3d30279acb207f787ce9c135eefd5e52643b/kde-kdesktopfile-command-injection.txt
https://kde.org/info/security/advisory-20190807-1.txt
kconfig: https://github.com/KDE/kconfig/commit/5d3e71b1d2ecd2cb2f910036e614ffdfc895aa22
kdelibs: https://github.com/KDE/kdelibs/commit/2c3762feddf7e66cf6b64d9058f625a715694a00
stretch desktop users affected through dolphin (kconfig), and also through dolphin4 and konqueror (kde4libs)

Search for package or bug name: Reporting problems