-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0236
                   [DLA-2889-1] drupal7 security update
                              20 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           drupal7
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-41183 CVE-2021-41182 CVE-2016-7103
                   CVE-2010-5312  

Reference:         ESB-2022.0234
                   ESB-2015.1212.2
                   ESB-2015.0520

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2022/01/msg00014.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : drupal7
Version        : 7.52-2+deb9u17
CVE ID         : CVE-2021-41182 CVE-2021-41183 CVE-2016-7103 CVE-2010-5312

The Drupal project includes a very old version of jQuery. Security
vulnerabilities leading to cross-site scripting attacks in different
components of the jQuery UI libraries were found and fixed for Drupal
version 7.86.

The fixes for said vulnerabilities were backported to the version in
Debian 9 Stretch (7.52).

Drupal is a rich Web content management system; it was included in
Debian until Stretch, but is not present in any newer releases. If you
run a web server with Drupal7, we strongly recommend you to upgrade
the drupal7 package.

For the detailed security status of drupal7 please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/drupal7

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


- -----BEGIN PGP SIGNATURE-----

iHUEABYIAB0WIQRgswk9lhCOXLlxQu/i9jtDU/RZiQUCYeht1wAKCRDi9jtDU/RZ
iUU+AQDL6JPvT39Rvh8jeQvR+O9Jv6EE8A3sSbLGEMhKRajJCAEA07FpJP4XOieu
Gsc/evw5MVRAmFceB7d2IKyn5LHYBwA=
=i5/c
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9rdj
-----END PGP SIGNATURE-----