exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4100-1

Ubuntu Security Notice USN-4100-1
Posted Aug 19, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4100-1 - It was discovered that KConfig and KDE libraries have a vulnerability where an attacker could hide malicious code under desktop and configuration files. It was discovered that KConfig allows remote attackers to write to arbitrary files via a ../ in a filename in an archive file.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2016-6232, CVE-2019-14744
SHA-256 | 94d50b13c51638daf9db02d19ba31bdcae667c02371857be73dd9cdd16b2bfb4

Ubuntu Security Notice USN-4100-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-4100-1
August 16, 2019

kconfig, kde4libs vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

KConfig and KDE libraries could be made to crash or run programs if it
opened a specially crafted file.

Software Description:
- kconfig: configuration settings framework for Qt
- kde4libs: KDE 4 core applications and libraries

Details:

It was discovered that KConfig and KDE libraries have a vulnerability
where an attacker could hide malicious code under desktop and
configuration files. (CVE-2019-14744)

It was discovered that KConfig allows remote attackers to write to
arbitrary files via a ../ in a filename in an archive file. (CVE-2016-6232)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.04:
libkdecore5 4:4.14.38-0ubuntu6.1
libkf5configcore5 5.56.0-0ubuntu1.1

Ubuntu 18.04 LTS:
libkdecore5 4:4.14.38-0ubuntu3.1
libkf5configcore5 5.44.0-0ubuntu1.1

Ubuntu 16.04 LTS:
libkdecore5 4:4.14.16-0ubuntu3.3
libkf5configcore5 5.18.0-0ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4100-1
CVE-2016-6232, CVE-2019-14744

Package Information:
https://launchpad.net/ubuntu/+source/kconfig/5.56.0-0ubuntu1.1
https://launchpad.net/ubuntu/+source/kde4libs/4:4.14.38-0ubuntu6.1
https://launchpad.net/ubuntu/+source/kconfig/5.44.0-0ubuntu1.1
https://launchpad.net/ubuntu/+source/kde4libs/4:4.14.38-0ubuntu3.1
https://launchpad.net/ubuntu/+source/kconfig/5.18.0-0ubuntu1.1
https://launchpad.net/ubuntu/+source/kde4libs/4:4.14.16-0ubuntu3.3
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close