Home » KDE: New vulnerability! Vulnerability allows execution of arbitrary code with administrator privileges

KDE: New vulnerability! Vulnerability allows execution of arbitrary code with administrator privileges

by admin
KDE: New vulnerability!  Vulnerability allows execution of arbitrary code with administrator privileges

There is an IT security warning for KDE. Here you can find out which vulnerabilities are involved, which products are affected and what you can do.

The Federal Office for Security in der Informationstechnik (BSI) published an update on April 21, 2023 to a vulnerability for KDE that became known on May 8, 2019. The Linux operating system and the products Ubuntu Linux and Open Source KDE are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Ubuntu Security Notice USN-6035-1 (Status: 04/20/2023). Other useful links are listed later in this article.

Security Advisory for KDE – Risk: medium

Risk level: 5 (medium)
CVSS Base Score: 7,8
CVSS Temporal Score: 6,8
Remote Attack: No

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to create a priority list based on this for initiating countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The Temporal Score also takes into account changes over time with regard to the risk situation. According to the CVSS, the risk of the vulnerability discussed here is rated as “medium” with a base score of 7.8.

KDE Bug: Vulnerability allows execution of arbitrary program code with administrator privileges

KDE is a graphical desktop for Linux systems.

See also  cURL: Security Warning! Several IT vulnerabilities reported

A local attacker could exploit a vulnerability in KDE to run arbitrary code with administrator privileges.

The vulnerability was classified using the CVE designation system (Common Vulnerabilities and Exposures) by the individual serial number CVE-2019-7443.

Systems affected by the KDE vulnerability at a glance

operating system
Linux

Products
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
Open Source KDE < 5.55.0 (cpe:/a:kde:kdelibs)

General recommendations for dealing with IT security gaps

  1. Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If new security updates are available, install them promptly.

  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.

  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security managers should regularly check when the manufacturing company makes a new security update available.

Sources for updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Ubuntu Security Notice USN-6035-1 vom 2023-04-20 (21.04.2023)
For more information, see: https://ubuntu.com/security/notices/USN-6035-1

National Vulnerbility Database CVE-2019-7443 vom 2019-05-07 (08.05.2019)
For more information, see: https://nvd.nist.gov/vuln/detail/CVE-2019-7443

Version history of this security alert

This is the 3rd version of this IT security notice for KDE. If further updates are announced, this text will be updated. You can read about changes or additions in this version history.

05/08/2019 – Initial version
05/09/2019 – Typo corrected
04/21/2023 – Added new updates of Ubuntu

See also  Word tips for professionals: document design and formatting

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy