-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3275
                     USN-4536-1: SPIP vulnerabilities
                             25 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SPIP
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Access Privileged Data          -- Remote/Unauthenticated      
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-19830 CVE-2019-16394 CVE-2019-16393
                   CVE-2019-16392 CVE-2019-16391 CVE-2019-11071
                   CVE-2017-15736  

Reference:         ESB-2019.3986
                   ESB-2019.3632
                   ESB-2018.1769

Original Bulletin: 
   https://usn.ubuntu.com/4536-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4536-1: SPIP vulnerabilities
24 September 2020

Several security issues were fixed in SPIP.
Releases

  o Ubuntu 18.04 LTS

Packages

  o spip - website engine for publishing

Details

Youssouf Boulouiz discovered that SPIP incorrectly handled login error
messages. A remote attacker could potentially exploit this to conduct
cross-site scripting (XSS) attacks. (CVE-2019-16392)

Gilles Vincent discovered that SPIP incorrectly handled password reset
requests. A remote attacker could possibly use this issue to cause SPIP to
enumerate registered users. (CVE-2019-16394)

Guillaume Fahrner discovered that SPIP did not properly sanitize input. A
remote authenticated attacker could possibly use this issue to execute
arbitrary code on the host server. (CVE-2019-11071)

Sylvain Lefevre discovered that SPIP incorrectly handled user
authorization. A remote attacker could possibly use this issue to modify
and publish content and modify the database. (CVE-2019-16391)

It was discovered that SPIP did not properly sanitize input. A remote
attacker could, through cross-site scripting (XSS) and PHP injection,
exploit this to inject arbitrary web script or HTML. (CVE-2017-15736)

Alexis Zucca discovered that SPIP incorrectly handled the media plugin. A
remote authenticated attacker could possibly use this issue to write to
the database. (CVE-2019-19830)

Christophe Laffont discovered that SPIP incorrectly handled redirect URLs.
An attacker could use this issue to cause SPIP to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2019-16393)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o spip - 3.1.4-4~deb9u3build0.18.04.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-16392
  o CVE-2019-16394
  o CVE-2019-11071
  o CVE-2019-16391
  o CVE-2017-15736
  o CVE-2019-19830
  o CVE-2019-16393

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=m3Pn
-----END PGP SIGNATURE-----