Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2019.0278
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2019-0278)
Zusammenfassung:The remote host is missing an update for the 'kconfig' package(s) announced via the MGASA-2019-0278 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'kconfig' package(s) announced via the MGASA-2019-0278 advisory.

Vulnerability Insight:
Updated kconfig packages fix security vulnerability:

Dominik Penner discovered that KConfig supported a feature to define shell
command execution in .desktop files. If a user is provided with a malformed
.desktop file (e.g. if it's embedded into a downloaded archive and it gets
opened in a file browser) arbitrary commands could get executed
(CVE-2019-14744).

This update fixes the security issue by removing the shell command feature.

Affected Software/OS:
'kconfig' package(s) on Mageia 6, Mageia 7.

Solution:
Please install the updated package(s).

CVSS Score:
5.1

CVSS Vector:
AV:N/AC:H/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-14744
Bugtraq: 20190808 [slackware-security] kdelibs (SSA:2019-220-01) (Google Search)
https://seclists.org/bugtraq/2019/Aug/9
Bugtraq: 20190812 [SECURITY] [DSA 4494-1] kconfig security update (Google Search)
https://seclists.org/bugtraq/2019/Aug/12
Debian Security Information: DSA-4494 (Google Search)
https://www.debian.org/security/2019/dsa-4494
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YIDXQ6CUB5E7Y3MJWCUY4VR42QAE6SCJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTFBQRJAU7ITD3TOMPZAUQMYYCAZ6DTX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UYKLUSSEK3YJOVQDL6K2LKGS3354UH6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5IRIKH7ZWXELIQT6WSLV7EG3VTFWKZPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNHO6FZRYBQ2R3UCFDGS66F6DNNTKCMM/
https://security.gentoo.org/glsa/201908-07
http://packetstormsecurity.com/files/153981/Slackware-Security-Advisory-kdelibs-Updates.html
https://gist.githubusercontent.com/zeropwn/630832df151029cb8f22d5b6b9efaefb/raw/64aa3d30279acb207f787ce9c135eefd5e52643b/kde-kdesktopfile-command-injection.txt
https://www.zdnet.com/article/unpatched-kde-vulnerability-disclosed-on-twitter/
https://lists.debian.org/debian-lts-announce/2019/08/msg00023.html
RedHat Security Advisories: RHSA-2019:2606
https://access.redhat.com/errata/RHSA-2019:2606
SuSE Security Announcement: openSUSE-SU-2019:1851 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00013.html
SuSE Security Announcement: openSUSE-SU-2019:1855 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00016.html
SuSE Security Announcement: openSUSE-SU-2019:1898 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00034.html
https://usn.ubuntu.com/4100-1/
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.