From c519c5680a58f91a77e3ec456870ebf2eace1327 Mon Sep 17 00:00:00 2001 From: Salvatore Bonaccorso Date: Thu, 2 Apr 2020 22:57:03 +0200 Subject: [DSA 4650-1] qbittrorrent security update --- english/security/2020/dsa-4650.data | 13 +++++++++++++ english/security/2020/dsa-4650.wml | 25 +++++++++++++++++++++++++ 2 files changed, 38 insertions(+) create mode 100644 english/security/2020/dsa-4650.data create mode 100644 english/security/2020/dsa-4650.wml diff --git a/english/security/2020/dsa-4650.data b/english/security/2020/dsa-4650.data new file mode 100644 index 00000000000..3e1fc693149 --- /dev/null +++ b/english/security/2020/dsa-4650.data @@ -0,0 +1,13 @@ +DSA-4650-1 qbittorrent +2020-4-02 +CVE-2019-13640 Bug#932539 +qbittorrent +yes +yes +no + +#use wml::debian::security + + + + diff --git a/english/security/2020/dsa-4650.wml b/english/security/2020/dsa-4650.wml new file mode 100644 index 00000000000..e07e84b079a --- /dev/null +++ b/english/security/2020/dsa-4650.wml @@ -0,0 +1,25 @@ +security update + +

Miguel Onoro reported that qbittorrent, a bittorrent client with a Qt5 +GUI user interface, allows command injection via shell metacharacters in +the torrent name parameter or current tracker parameter, which could +result in remote command execution via a crafted name within an RSS feed +if qbittorrent is configured to run an external program on torrent +completion.

+ +

For the oldstable distribution (stretch), this problem has been fixed +in version 3.3.7-3+deb9u1.

+ +

For the stable distribution (buster), this problem has been fixed in +version 4.1.5-1+deb10u1.

+ +

We recommend that you upgrade your qbittorrent packages.

+ +

For the detailed security status of qbittorrent please refer to its +security tracker page at: +https://security-tracker.debian.org/tracker/qbittorrent

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/security/2020/dsa-4650.data" +# $Id: $ -- cgit v1.2.3