-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2084
                        newsbeuter security update
                              21 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           newsbeuter
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Debian GNU/Linux 9
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12904  

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-3947

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running newsbeuter check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3947-1                   security@debian.org
https://www.debian.org/security/                       Sebastien Delafond
August 18, 2017                       https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : newsbeuter
CVE ID         : CVE-2017-12904

Jeriko One discovered that newsbeuter, a text-mode RSS feed reader,
did not properly escape the title and description of a news article
when bookmarking it. This allowed a remote attacker to run an
arbitrary shell command on the client machine.

For the oldstable distribution (jessie), this problem has been fixed
in version 2.8-2+deb8u1.

For the stable distribution (stretch), this problem has been fixed in
version 2.9-5+deb9u1.

We recommend that you upgrade your newsbeuter packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEAqSkbVtrXP4xJMh3EL6Jg/PVnWQFAlmW/JIACgkQEL6Jg/PV
nWQJVwgArWl+p1dCj+oxdLVQ3dpEmU7KWZrb0725Wv6v1IQQEzCDkUMBb2iXqEK4
lBcTf+Hg44rGyXd+8sn9hEsiAwjUSxYxjx8irdnI6EIP90TGMJlnFVzr5OSplHW+
J1AH8BVRMnfOmYLa3DzOLSwwTcBA9ssvz/syJb5R78YzFMw7k9RU0r95TF9ttN1N
/9gY8PxNYG50Z1DFh+S1sG0xsOt8E/fMb8szMfA2MzXS5SCtXapqyJc31QHOMk7P
ScpoLLhX5ewmfiJUmrXu1Uu8DS00ooP/bPdUV/s8zZeubaZzexQlYTEUzmhDQflu
AnZ1VX+A0uBEp1tuSymoU9zuZ+dzSw==
=5zZ5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=krHE
-----END PGP SIGNATURE-----