DSA-4494-1 kconfig -- security update

Related Vulnerabilities: CVE-2019-14744  

Dominik Penner discovered that KConfig, the KDE configuration settings framework, supported a feature to define shell command execution in .desktop files. If a user is provided with a malformed .desktop file (e.g. if it's embedded into a downloaded archive and it gets opened in a file browser) arbitrary commands could get executed. This update removes this feature. For the oldstable distribution (stretch), this problem has been fixed in version 5.28.0-2+deb9u1. For the stable distribution (buster), this problem has been fixed in version 5.54.0-1+deb10u1. We recommend that you upgrade your kconfig packages. For the detailed security status of kconfig please refer to its security tracker page at: https://security-tracker.debian.org/tracker/kconfig

Debian Security Advisory

DSA-4494-1 kconfig -- security update

Date Reported:
09 Aug 2019
Affected Packages:
kconfig
Vulnerable:
Yes
Security database references:
In Mitre's CVE dictionary: CVE-2019-14744.
More information:

Dominik Penner discovered that KConfig, the KDE configuration settings framework, supported a feature to define shell command execution in .desktop files. If a user is provided with a malformed .desktop file (e.g. if it's embedded into a downloaded archive and it gets opened in a file browser) arbitrary commands could get executed. This update removes this feature.

For the oldstable distribution (stretch), this problem has been fixed in version 5.28.0-2+deb9u1.

For the stable distribution (buster), this problem has been fixed in version 5.54.0-1+deb10u1.

We recommend that you upgrade your kconfig packages.

For the detailed security status of kconfig please refer to its security tracker page at: https://security-tracker.debian.org/tracker/kconfig