Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title qbittorrent security update
Informations
Name DSA-4650 First vendor Publication 2020-04-02
Vendor Debian Last vendor Modification 2020-04-02
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Miguel Onoro reported that qbittorrent, a bittorrent client with a Qt5 GUI user interface, allows command injection via shell metacharacters in the torrent name parameter or current tracker parameter, which could result in remote command execution via a crafted name within an RSS feed if qbittorrent is configured to run an external program on torrent completion.

For the oldstable distribution (stretch), this problem has been fixed in version 3.3.7-3+deb9u1.

For the stable distribution (buster), this problem has been fixed in version 4.1.5-1+deb10u1.

We recommend that you upgrade your qbittorrent packages.

For the detailed security status of qbittorrent please refer to its security tracker page at: https://security-tracker.debian.org/tracker/qbittorrent

Original Source

Url : http://www.debian.org/security/2020/dsa-4650

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-04-03 00:16:51
  • First insertion