it-securitynotifies AT lists.piratenpartei.de
Betreff: Sicherheitsankündigungen
Listenarchiv
- From: Sebastien Delafond <seb AT debian.org>
- To: debian-security-announce AT lists.debian.org
- Subject: [IT-SecNots] [SECURITY] [DSA 3947-1] newsbeuter security update
- Date: Fri, 18 Aug 2017 14:41:52 +0000
- List-archive: https://lists.debian.org/msgid-search/E1diiTA-0006gI-4b AT seger.debian.org
- List-id: <debian-security-announce.lists.debian.org>
- List-url: <http://lists.debian.org/debian-security-announce/>
- Old-return-path: <seb AT seger.debian.org>
- Priority: urgent
- Resent-date: Fri, 18 Aug 2017 14:42:11 +0000 (UTC)
- Resent-from: debian-security-announce AT lists.debian.org
- Resent-message-id: <IAwwMAsDa3D.A.4_G.DzvlZB@bendel>
- Resent-sender: debian-security-announce-request AT lists.debian.org
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
- -------------------------------------------------------------------------
Debian Security Advisory DSA-3947-1 security AT debian.org
https://www.debian.org/security/ Sebastien Delafond
August 18, 2017 https://www.debian.org/security/faq
- -------------------------------------------------------------------------
Package : newsbeuter
CVE ID : CVE-2017-12904
Jeriko One discovered that newsbeuter, a text-mode RSS feed reader,
did not properly escape the title and description of a news article
when bookmarking it. This allowed a remote attacker to run an
arbitrary shell command on the client machine.
For the oldstable distribution (jessie), this problem has been fixed
in version 2.8-2+deb8u1.
For the stable distribution (stretch), this problem has been fixed in
version 2.9-5+deb9u1.
We recommend that you upgrade your newsbeuter packages.
Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/
Mailing list: debian-security-announce AT lists.debian.org
-----BEGIN PGP SIGNATURE-----
iQEzBAEBCgAdFiEEAqSkbVtrXP4xJMh3EL6Jg/PVnWQFAlmW/JIACgkQEL6Jg/PV
nWQJVwgArWl+p1dCj+oxdLVQ3dpEmU7KWZrb0725Wv6v1IQQEzCDkUMBb2iXqEK4
lBcTf+Hg44rGyXd+8sn9hEsiAwjUSxYxjx8irdnI6EIP90TGMJlnFVzr5OSplHW+
J1AH8BVRMnfOmYLa3DzOLSwwTcBA9ssvz/syJb5R78YzFMw7k9RU0r95TF9ttN1N
/9gY8PxNYG50Z1DFh+S1sG0xsOt8E/fMb8szMfA2MzXS5SCtXapqyJc31QHOMk7P
ScpoLLhX5ewmfiJUmrXu1Uu8DS00ooP/bPdUV/s8zZeubaZzexQlYTEUzmhDQflu
AnZ1VX+A0uBEp1tuSymoU9zuZ+dzSw==
=5zZ5
-----END PGP SIGNATURE-----
- [IT-SecNots] [SECURITY] [DSA 3947-1] newsbeuter security update, Sebastien Delafond, 18.08.2017
Archiv bereitgestellt durch MHonArc 2.6.19.