-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2555
          [20190701] - Core - Filter attribute in subform fields
                       allows remote code execution
                               11 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Joomla!
Publisher:         Joomla!
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade

Original Bulletin: 
   http://feedproxy.google.com/~r/JoomlaSecurityNews/~3/6jkIqCFwOTE/787-20190701-core-filter-attribute-in-subform-fields-allows-remote-code-execution.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Announcements

[20190701] - Core - Filter attribute in subform fields allows remote code  
execution

Project: Joomla!
SubProject: CMS
Impact: Moderate
Severity: Low
Versions: 3.9.7 - 3.9.8
Exploit type: Remote Code Execution
Reported Date: 2019-June-20
Fixed Date: 2019-July-09
CVE Number: TBA

Description

Inadequate filtering allows users authorised to create custom fields to  
manipulate the filtering options and inject an unvalidated option.

Affected Installs

Joomla! CMS versions 3.9.7 - 3.9.8

Solution

Upgrade to version 3.9.9

Contact

The JSST at the Joomla! Security Centre.
Reported By: Benjamin Trenkle, JSST

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qhGq
-----END PGP SIGNATURE-----