- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3809-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                          Adrian Bunk
May 05, 2024                                  https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : libkf5ksieve
Version        : 4:18.08.3-2+deb10u1
CVE ID         : CVE-2023-52723
Debian Bug     : 1069163

A bug in libkf5ksieve, an email filtering library for KDE,
exposed the user password in plaintext server logs.

For Debian 10 buster, this problem has been fixed in version
4:18.08.3-2+deb10u1.

We recommend that you upgrade your libkf5ksieve packages.

For the detailed security status of libkf5ksieve please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libkf5ksieve

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-3809-1: libkf5ksieve Security Advisory Updates

May 5, 2024
A bug in libkf5ksieve, an email filtering library for KDE, exposed the user password in plaintext server logs

Summary

For Debian 10 buster, this problem has been fixed in version
4:18.08.3-2+deb10u1.

We recommend that you upgrade your libkf5ksieve packages.

For the detailed security status of libkf5ksieve please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libkf5ksieve

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : libkf5ksieve
Version : 4:18.08.3-2+deb10u1
CVE ID : CVE-2023-52723
Debian Bug : 1069163

Related News