- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201701-08 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: w3m: Multiple vulnerabilities Date: January 01, 2017 Bugs: #579312, #600176 ID: 201701-08 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in w3m, the worst of which could lead to the execution of arbitrary code. Background ========== w3m is a text based WWW browser. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/w3m < 0.5.3-r9 >= 0.5.3-r9 Description =========== Multiple vulnerabilities have been discovered in w3m. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker could execute arbitrary code with the privileges of the process or cause a Denial of Service condition via a maliciously crafted HTML file. Workaround ========== There is no known workaround at this time. Resolution ========== All w3m users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/w3m-0.5.3-r9" References ========== [ 1 ] CVE-2016-9422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9422 [ 2 ] CVE-2016-9423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9423 [ 3 ] CVE-2016-9424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9424 [ 4 ] CVE-2016-9425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9425 [ 5 ] CVE-2016-9426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9426 [ 6 ] CVE-2016-9428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9428 [ 7 ] CVE-2016-9429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9429 [ 8 ] CVE-2016-9430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9430 [ 9 ] CVE-2016-9431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9431 [ 10 ] CVE-2016-9432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9432 [ 11 ] CVE-2016-9433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9433 [ 12 ] CVE-2016-9434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9434 [ 13 ] CVE-2016-9435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9435 [ 14 ] CVE-2016-9436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9436 [ 15 ] CVE-2016-9437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9437 [ 16 ] CVE-2016-9438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9438 [ 17 ] CVE-2016-9439 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9439 [ 18 ] CVE-2016-9440 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9440 [ 19 ] CVE-2016-9441 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9441 [ 20 ] CVE-2016-9442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9442 [ 21 ] CVE-2016-9443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9443 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201701-08 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2017 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 --Ex0jowtfLEBiRcF7WmOJWF5TFeBfd8762--