-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1600
                         xdg-utils security update
                                28 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xdg-utils
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-18266  

Reference:         ESB-2018.1551

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/05/msg00014.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512


Package        : xdg-utils
Version        : 1.1.0~rc1+git20111210-6+deb7u4
CVE ID         : CVE-2017-18266
Debian Bug     : 898317


It was found that the open_envvar function in xdg-utils does not
validate strings before launching the program specified by the BROWSER
environment variable, which might allow remote attackers to conduct
argument-injection attacks via a crafted URL.

For Debian 7 "Wheezy", these problems have been fixed in version
1.1.0~rc1+git20111210-6+deb7u4.

We recommend that you upgrade your xdg-utils packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=73w9
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oS4a
-----END PGP SIGNATURE-----