Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-14744 First vendor Publication 2019-08-07
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In KDE Frameworks KConfig before 5.61.0, malicious desktop files and configuration files lead to code execution with minimal user interaction. This relates to libKF5ConfigCore.so, and the mishandling of .desktop and .directory files, as demonstrated by a shell command on an Icon line in a .desktop file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14744

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 3
Os 2
Os 2
Os 1
Os 1
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Aug/12
https://seclists.org/bugtraq/2019/Aug/9
DEBIAN https://www.debian.org/security/2019/dsa-4494
GENTOO https://security.gentoo.org/glsa/201908-07
MISC http://packetstormsecurity.com/files/153981/Slackware-Security-Advisory-kdeli...
https://gist.githubusercontent.com/zeropwn/630832df151029cb8f22d5b6b9efaefb/r...
https://www.zdnet.com/article/unpatched-kde-vulnerability-disclosed-on-twitter/
MLIST https://lists.debian.org/debian-lts-announce/2019/08/msg00023.html
REDHAT https://access.redhat.com/errata/RHSA-2019:2606
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00034.html
UBUNTU https://usn.ubuntu.com/4100-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2023-11-07 21:39:27
  • Multiple Updates
2023-02-28 21:27:42
  • Multiple Updates
2021-05-04 13:23:32
  • Multiple Updates
2021-04-22 02:38:34
  • Multiple Updates
2020-09-03 01:25:42
  • Multiple Updates
2020-05-23 02:24:58
  • Multiple Updates
2019-09-21 12:05:00
  • Multiple Updates
2019-09-04 12:05:29
  • Multiple Updates
2019-08-31 12:07:59
  • Multiple Updates
2019-08-19 21:19:52
  • Multiple Updates
2019-08-19 09:18:21
  • Multiple Updates
2019-08-16 00:19:37
  • Multiple Updates
2019-08-15 21:19:40
  • Multiple Updates
2019-08-15 17:19:36
  • Multiple Updates
2019-08-14 09:19:45
  • Multiple Updates
2019-08-14 00:19:31
  • Multiple Updates
2019-08-13 21:19:46
  • Multiple Updates
2019-08-13 09:19:11
  • Multiple Updates
2019-08-12 21:19:28
  • Multiple Updates
2019-08-10 05:19:50
  • Multiple Updates
2019-08-09 00:19:46
  • Multiple Updates
2019-08-08 17:19:30
  • Multiple Updates
2019-08-07 21:20:05
  • First insertion