openSUSE Security Update: Security update for kconfig, kdelibs4
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2019:1898-1
Rating:             important
References:         #1144600 
Cross-References:   CVE-2019-14744
Affected Products:
                    openSUSE Backports SLE-15-SP1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for kconfig, kdelibs4 fixes the following issues:

   - CVE-2019-14744: Fixed a command execution by an shell expansion
     (boo#1144600).

   This update was imported from the openSUSE:Leap:15.1:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP1:

      zypper in -t patch openSUSE-2019-1898=1



Package List:

   - openSUSE Backports SLE-15-SP1 (aarch64 ppc64le s390x x86_64):

      kconf_update5-5.55.0-bp151.3.8.1
      kconfig-devel-5.55.0-bp151.3.8.1
      kdelibs4-4.14.38-bp151.9.8.2
      kdelibs4-branding-upstream-4.14.38-bp151.9.8.2
      kdelibs4-core-4.14.38-bp151.9.8.2
      kdelibs4-core-debuginfo-4.14.38-bp151.9.8.2
      kdelibs4-debuginfo-4.14.38-bp151.9.8.2
      kdelibs4-debugsource-4.14.38-bp151.9.8.2
      kdelibs4-doc-4.14.38-bp151.9.8.2
      kdelibs4-doc-debuginfo-4.14.38-bp151.9.8.2
      libKF5ConfigCore5-5.55.0-bp151.3.8.1
      libKF5ConfigGui5-5.55.0-bp151.3.8.1
      libkde4-4.14.38-bp151.9.8.2
      libkde4-debuginfo-4.14.38-bp151.9.8.2
      libkde4-devel-4.14.38-bp151.9.8.2
      libkde4-devel-debuginfo-4.14.38-bp151.9.8.2
      libkdecore4-4.14.38-bp151.9.8.2
      libkdecore4-debuginfo-4.14.38-bp151.9.8.2
      libkdecore4-devel-4.14.38-bp151.9.8.2
      libkdecore4-devel-debuginfo-4.14.38-bp151.9.8.2
      libksuseinstall-devel-4.14.38-bp151.9.8.2
      libksuseinstall1-4.14.38-bp151.9.8.2
      libksuseinstall1-debuginfo-4.14.38-bp151.9.8.2

   - openSUSE Backports SLE-15-SP1 (aarch64_ilp32):

      kconfig-devel-64bit-5.55.0-bp151.3.8.1
      libKF5ConfigCore5-64bit-5.55.0-bp151.3.8.1
      libKF5ConfigGui5-64bit-5.55.0-bp151.3.8.1
      libkde4-64bit-4.14.38-bp151.9.8.2
      libkde4-64bit-debuginfo-4.14.38-bp151.9.8.2
      libkdecore4-64bit-4.14.38-bp151.9.8.2
      libkdecore4-64bit-debuginfo-4.14.38-bp151.9.8.2
      libksuseinstall1-64bit-4.14.38-bp151.9.8.2
      libksuseinstall1-64bit-debuginfo-4.14.38-bp151.9.8.2

   - openSUSE Backports SLE-15-SP1 (noarch):

      kdelibs4-apidocs-4.14.38-bp151.9.8.1
      libKF5ConfigCore5-lang-5.55.0-bp151.3.8.1


References:

   https://www.suse.com/security/cve/CVE-2019-14744.html
   https://bugzilla.suse.com/1144600

-- 

openSUSE: 2019:1898-1: important: kconfig, kdelibs4

August 15, 2019
An update that fixes one vulnerability is now available.

Description

This update for kconfig, kdelibs4 fixes the following issues: - CVE-2019-14744: Fixed a command execution by an shell expansion (boo#1144600). This update was imported from the openSUSE:Leap:15.1:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP1: zypper in -t patch openSUSE-2019-1898=1


Package List

- openSUSE Backports SLE-15-SP1 (aarch64 ppc64le s390x x86_64): kconf_update5-5.55.0-bp151.3.8.1 kconfig-devel-5.55.0-bp151.3.8.1 kdelibs4-4.14.38-bp151.9.8.2 kdelibs4-branding-upstream-4.14.38-bp151.9.8.2 kdelibs4-core-4.14.38-bp151.9.8.2 kdelibs4-core-debuginfo-4.14.38-bp151.9.8.2 kdelibs4-debuginfo-4.14.38-bp151.9.8.2 kdelibs4-debugsource-4.14.38-bp151.9.8.2 kdelibs4-doc-4.14.38-bp151.9.8.2 kdelibs4-doc-debuginfo-4.14.38-bp151.9.8.2 libKF5ConfigCore5-5.55.0-bp151.3.8.1 libKF5ConfigGui5-5.55.0-bp151.3.8.1 libkde4-4.14.38-bp151.9.8.2 libkde4-debuginfo-4.14.38-bp151.9.8.2 libkde4-devel-4.14.38-bp151.9.8.2 libkde4-devel-debuginfo-4.14.38-bp151.9.8.2 libkdecore4-4.14.38-bp151.9.8.2 libkdecore4-debuginfo-4.14.38-bp151.9.8.2 libkdecore4-devel-4.14.38-bp151.9.8.2 libkdecore4-devel-debuginfo-4.14.38-bp151.9.8.2 libksuseinstall-devel-4.14.38-bp151.9.8.2 libksuseinstall1-4.14.38-bp151.9.8.2 libksuseinstall1-debuginfo-4.14.38-bp151.9.8.2 - openSUSE Backports SLE-15-SP1 (aarch64_ilp32): kconfig-devel-64bit-5.55.0-bp151.3.8.1 libKF5ConfigCore5-64bit-5.55.0-bp151.3.8.1 libKF5ConfigGui5-64bit-5.55.0-bp151.3.8.1 libkde4-64bit-4.14.38-bp151.9.8.2 libkde4-64bit-debuginfo-4.14.38-bp151.9.8.2 libkdecore4-64bit-4.14.38-bp151.9.8.2 libkdecore4-64bit-debuginfo-4.14.38-bp151.9.8.2 libksuseinstall1-64bit-4.14.38-bp151.9.8.2 libksuseinstall1-64bit-debuginfo-4.14.38-bp151.9.8.2 - openSUSE Backports SLE-15-SP1 (noarch): kdelibs4-apidocs-4.14.38-bp151.9.8.1 libKF5ConfigCore5-lang-5.55.0-bp151.3.8.1


References

https://www.suse.com/security/cve/CVE-2019-14744.html https://bugzilla.suse.com/1144600--


Severity
Announcement ID: openSUSE-SU-2019:1898-1
Rating: important
Affected Products: openSUSE Backports SLE-15-SP1

Related News