CVE-2017-14604

Public on 2017-09-20
Modified on 2018-02-21
Description
An untrusted .desktop file with executable permission set could choose its displayed name and icon, and execute commands without warning when opened by the user. An attacker could use this flaw to trick a user into opening a .desktop file disguised as a document, such as a PDF, and execute arbitrary commands.
Severity
Medium severity
Medium
CVSS v3 Base Score
4.8
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 2 - Core nautilus 2018-02-20 ALAS2-2018-960 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 4.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L
NVD CVSSv2 4.0 AV:N/AC:L/Au:S/C:N/I:P/A:N
NVD CVSSv3 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N