-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0569
                       sensible-utils vulnerability
                             27 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sensible-utils
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-17512  

Reference:         ESB-2017.3260

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3584-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3584-1: sensible-utils vulnerability

Ubuntu Security Notice USN-3584-1

26th February, 2018

sensible-utils vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

    Ubuntu 17.10
    Ubuntu 16.04 LTS
    Ubuntu 14.04 LTS


Summary

sensible-utils could be made to run programs as your login if it opened a
malicious URL.


Software description

    sensible-utils - Utilities for sensible alternative selection


Details

Gabriel Corona discovered that sensible-utils incorrectly validated strings when
launcher a browser with the sensible-browser tool. A remote attacker could
possibly use this issue with a specially crafted URL to conduct an argument
injection attack and execute arbitrary code.


Update instructions

The problem can be corrected by updating your system to the following package
version:

Ubuntu 17.10:
    sensible-utils 0.0.10ubuntu0.1
Ubuntu 16.04 LTS:
    sensible-utils 0.0.9ubuntu0.16.04.1
Ubuntu 14.04 LTS:
    sensible-utils 0.0.9ubuntu0.14.04.1

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.


References

CVE-2017-17512

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=StW3
-----END PGP SIGNATURE-----