Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title KConfig and KDE libraries vulnerabilities
Informations
Name USN-4100-1 First vendor Publication 2019-08-16
Vendor Ubuntu Last vendor Modification 2019-08-16
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS

Summary:

KConfig and KDE libraries could be made to crash or run programs if it opened a specially crafted file.

Software Description: - kconfig: configuration settings framework for Qt - kde4libs: KDE 4 core applications and libraries

Details:

It was discovered that KConfig and KDE libraries have a vulnerability where an attacker could hide malicious code under desktop and configuration files. (CVE-2019-14744)

It was discovered that KConfig allows remote attackers to write to arbitrary files via a ../ in a filename in an archive file. (CVE-2016-6232)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04:
libkdecore5 4:4.14.38-0ubuntu6.1
libkf5configcore5 5.56.0-0ubuntu1.1

Ubuntu 18.04 LTS:
libkdecore5 4:4.14.38-0ubuntu3.1
libkf5configcore5 5.44.0-0ubuntu1.1

Ubuntu 16.04 LTS:
libkdecore5 4:4.14.16-0ubuntu3.3
libkf5configcore5 5.18.0-0ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4100-1
CVE-2016-6232, CVE-2019-14744

Package Information:
https://launchpad.net/ubuntu/+source/kconfig/5.56.0-0ubuntu1.1
https://launchpad.net/ubuntu/+source/kde4libs/4:4.14.38-0ubuntu6.1
https://launchpad.net/ubuntu/+source/kconfig/5.44.0-0ubuntu1.1
https://launchpad.net/ubuntu/+source/kde4libs/4:4.14.38-0ubuntu3.1
https://launchpad.net/ubuntu/+source/kconfig/5.18.0-0ubuntu1.1
https://launchpad.net/ubuntu/+source/kde4libs/4:4.14.16-0ubuntu3.3

Original Source

Url : http://www.ubuntu.com/usn/USN-4100-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)
50 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 6
Os 2
Os 2
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-01eed6fe8c.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-4f4eef4791.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4472ab396c6611e69ca550e549ebab6c.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3643.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-570.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-904.nasl - Type : ACT_GATHER_INFO
2016-07-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3042-1.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2016-cef912e3a4.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2016-4701636a74.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-08-19 17:19:08
  • First insertion