Gentoo 2478 Published by

The following updates has been released for Gentoo Linux:

GLSA 201801-17 : Poppler: Multiple vulnerabilities
GLSA 201801-18 : Newsbeuter: User-assisted execution of arbitrary code



GLSA 201801-17 : Poppler: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201801-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Poppler: Multiple vulnerabilities
Date: January 17, 2018
Bugs: #619558, #620198, #622430, #624708, #627390
ID: 201801-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Poppler, the worst of which
could allow the execution of arbitrary code.

Background
=========
Poppler is a PDF rendering library based on the xpdf-3.0 code base.

Affected packages
================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-text/poppler < 0.57.0-r1 >= 0.57.0-r1

Description
==========
Multiple vulnerabilities have been discovered in Poppler. Please review
the CVE identifiers referenced below for details.

Impact
=====
A remote attacker, by enticing a user to open a specially crafted PDF,
could execute arbitrary code or cause a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Poppler users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/poppler-0.57.0-r1"

References
=========
[ 1 ] CVE-2017-2820
https://nvd.nist.gov/vuln/detail/CVE-2017-2820
[ 2 ] CVE-2017-7511
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7511
[ 3 ] CVE-2017-9083
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9083
[ 4 ] CVE-2017-9406
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9406
[ 5 ] CVE-2017-9408
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9408
[ 6 ] CVE-2017-9865
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9865

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201801-17

GLSA 201801-18 : Newsbeuter: User-assisted execution of arbitrary code


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201801-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Newsbeuter: User-assisted execution of arbitrary code
Date: January 17, 2018
Bugs: #628796
ID: 201801-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Insufficient input validation in Newsbeuter may allow remote attackers
to execute arbitrary shell commands.

Background
=========
Newsbeuter is a RSS/Atom feed reader for the text console.

Affected packages
================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-news/newsbeuter < 2.9-r3 >= 2.9-r3

Description
==========
Newsbeuter does not properly escape shell meta-characters in the title
and description of RSS feeds when bookmarking.

Impact
=====
A remote attacker, by enticing a user to open a feed with specially
crafted URLs, could possibly execute arbitrary shell commands with the
privileges of the user running the application.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Newsbeuter users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-news/newsbeuter-2.9-r3"

References
=========
[ 1 ] CVE-2017-12904
https://nvd.nist.gov/vuln/detail/CVE-2017-12904

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201801-18