-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4197
                           spip security update
                             26 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           spip
Publisher:         Debian
Operating System:  Debian GNU/Linux
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-28984  

Original Bulletin: 
   http://www.debian.org/security/2020/dsa-4798

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running spip check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4798-1                   security@debian.org
https://www.debian.org/security/                       Sebastien Delafond
November 25, 2020                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : spip
CVE ID         : CVE-2020-28984

It was discovered that SPIP, a website engine for publishing, did not
correctly validate its input. This would allow authenticated users to
execute arbitrary code.

For the stable distribution (buster), this problem has been fixed in
version 3.2.4-1+deb10u3.

We recommend that you upgrade your spip packages.

For the detailed security status of spip please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/spip

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEAqSkbVtrXP4xJMh3EL6Jg/PVnWQFAl++DaEACgkQEL6Jg/PV
nWRStwgAmZChNL7iGrRO5UAyAbws/zbEcP+WGF1JeaftlRPbY8+/ZSc4p07EVAcH
C8qRHkv1Oor+UFa4LFxdIbof5Q5IgnBAz1l2ts5PWv3OxO5CGPi9/l0rpZDWsPFw
uv+WmFvdEOF1hwq5CsPfc7SKA1ZX2pZs/q+uXAbiHGO8n+r/HR5Pv1gWd7kIESA9
qhSlDchTEtBKi+YLuAtaO2xMFOFdAxRydDjdqSOwHBYIXwgUOrqVBJKn/mMqjdUv
zO+0NpZNU14mB5jL5/f6HFwUVwSIio5BsGk3kVqcnzO3z+ikfQuWkoGTf4nSZmLN
2GSpLYNS2oCzHnCeDcHCXjyERRGf0Q==
=69gM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX78OD+NLKJtyKPYoAQhbTxAAsJZTGH7d1D4YJmxsWH0RX1lxHNWzs6Z5
hI+8wmRoOIERYaII7C6QH/pIFPPAmcfi7bQ0oCKmN6Y8NEp9uKN2w2D73FF2PYWM
xmhfG1hUs/Z40p2vmLUHB0y801PlMXetSqqD/RKAqv5oYABX0CZoiJWKD0nCqlvk
S4Qf01JnLj5x4YsoDSuaaNNhTONDTep+LwWhlEjH3ylhsD1Zknw7wG17GW3c1rfO
NngZTqLv0YolGaUcwxFDYp5fVTCKbzevq/YvTTpCwwWSXwYm9rm90JGxImQ2UlPV
IdvVegxAEE8kOws4IvWjJb31i/1dXftfOfA1IrftnzpKIEpHT6FDYUmR3eFhmwuP
lWE/hXC5AUsNXBTvqHqn3SNj8lJ28StDaBDJPmHVZYnciYOebbX1hd4CSDFb9rL2
0K2GCm7UIYNH9VoS0XDfGsOESDwK0z7lwCC5IMYe8/+CZrUcr6IgoLSfRTfwQYN9
wKf9ENLCXhYwh1uzUeI4McBKuigXPj3p0GJ3i1xDUoRdLQmvDuq0YRozEtDaiksT
4HXRnrER603raBfiIJb8tjuPhKzKAsUHIMnSZKp5kMKeoWo3XnfI1YJBdTa+XRpZ
n+Y98mPlD+s+VdkhXWheb6zkMfoianHYPPfWJPv7dQisk7KNiPg6xXM2qL46bY36
1uk5b9SReuY=
=oVxw
-----END PGP SIGNATURE-----