-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4518
                         node-ini security update
                             22 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           node-ini
Publisher:         Debian
Operating System:  Debian GNU/Linux
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-7788  

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2503

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running node-ini check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2503-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                           Chris Lamb
December 21, 2020                             https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : node-ini
Version        : 1.1.0-1+deb9u1
CVE ID         : CVE-2020-7788
Debian Bug     : #977718

It was discovered that there was an issue in node-ini, a .ini format
parser and serializer for Node.js, where an application could be
exploited by a malicious input file.

For Debian 9 "Stretch", this problem has been fixed in version
1.1.0-1+deb9u1.

We recommend that you upgrade your node-ini packages.

For the detailed security status of node-ini please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/node-ini

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=U6fv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0p+o
-----END PGP SIGNATURE-----