Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2019-14744
Description:In KDE Frameworks KConfig before 5.61.0, malicious desktop files and configuration files lead to code execution with minimal user interaction. This relates to libKF5ConfigCore.so, and the mishandling of .desktop and .directory files, as demonstrated by a shell command on an Icon line in a .desktop file.
Test IDs: 1.3.6.1.4.1.25623.1.0.704494   1.3.6.1.4.1.25623.1.0.876733   1.3.6.1.4.1.25623.1.1.10.2019.0278   1.3.6.1.4.1.25623.1.1.10.2019.0378   1.3.6.1.4.1.25623.1.0.852648   1.3.6.1.4.1.25623.1.0.891890   1.3.6.1.4.1.25623.1.0.883100   1.3.6.1.4.1.25623.1.0.876675   1.3.6.1.4.1.25623.1.0.876680   1.3.6.1.4.1.25623.1.0.876677   1.3.6.1.4.1.25623.1.0.876702   1.3.6.1.4.1.25623.1.0.876726   1.3.6.1.4.1.25623.1.0.883109   1.3.6.1.4.1.25623.1.1.13.2019.220.01   1.3.6.1.4.1.25623.1.0.876697  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2019-14744
Bugtraq: 20190808 [slackware-security] kdelibs (SSA:2019-220-01) (Google Search)
https://seclists.org/bugtraq/2019/Aug/9
Bugtraq: 20190812 [SECURITY] [DSA 4494-1] kconfig security update (Google Search)
https://seclists.org/bugtraq/2019/Aug/12
Debian Security Information: DSA-4494 (Google Search)
https://www.debian.org/security/2019/dsa-4494
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YIDXQ6CUB5E7Y3MJWCUY4VR42QAE6SCJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTFBQRJAU7ITD3TOMPZAUQMYYCAZ6DTX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UYKLUSSEK3YJOVQDL6K2LKGS3354UH6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5IRIKH7ZWXELIQT6WSLV7EG3VTFWKZPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNHO6FZRYBQ2R3UCFDGS66F6DNNTKCMM/
https://security.gentoo.org/glsa/201908-07
http://packetstormsecurity.com/files/153981/Slackware-Security-Advisory-kdelibs-Updates.html
https://gist.githubusercontent.com/zeropwn/630832df151029cb8f22d5b6b9efaefb/raw/64aa3d30279acb207f787ce9c135eefd5e52643b/kde-kdesktopfile-command-injection.txt
https://www.zdnet.com/article/unpatched-kde-vulnerability-disclosed-on-twitter/
https://lists.debian.org/debian-lts-announce/2019/08/msg00023.html
RedHat Security Advisories: RHSA-2019:2606
https://access.redhat.com/errata/RHSA-2019:2606
SuSE Security Announcement: openSUSE-SU-2019:1851 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00013.html
SuSE Security Announcement: openSUSE-SU-2019:1855 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00016.html
SuSE Security Announcement: openSUSE-SU-2019:1898 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00034.html
https://usn.ubuntu.com/4100-1/




© 1998-2025 E-Soft Inc. All rights reserved.