-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3568
                  USN-4585-1: Newsbeuter vulnerabilities
                              16 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Newsbeuter
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-14500 CVE-2017-12904 

Reference:         ESB-2017.2363
                   ESB-2017.2084

Original Bulletin: 
   https://usn.ubuntu.com/4585-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4585-1: Newsbeuter vulnerabilities
15 October 2020

Newsbeuter could be made to crash or run programs as your login if it
opened a malicious file.
Releases

  o Ubuntu 16.04 LTS

Packages

  o newsbeuter - open-source RSS/Atom feed reader for text terminals

Details

It was discovered that Newsbeuter didn't handle the command line input
properly. An remote attacker could use it to ran remote code by crafting
a special input file. (CVE-2017-12904)

It was discovered that Newsbeuter didn't handle metacharacters in its
filename properly. An remote attacker could use it to ran remote code by
crafting a special filename. (CVE-2017-14500)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o newsbeuter - 2.9-3ubuntu0.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2017-12904
  o CVE-2017-14500

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=J3x2
-----END PGP SIGNATURE-----