-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0401
                           spip security update
                              25 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           spip
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://lists.debian.org/debian-security-announce/2023/msg00014.html

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-5325-1                   security@debian.org
https://www.debian.org/security/                       Sebastien Delafond
January 24, 2023                      https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : spip

It was discovered that SPIP, a website engine for publishing, would
allow a malicious user to SQL injection attacks, or bypass
authorization access.

For the stable distribution (bullseye), this problem has been fixed in
version 3.2.11-3+deb11u6.

We recommend that you upgrade your spip packages.

For the detailed security status of spip please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/spip

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEAqSkbVtrXP4xJMh3EL6Jg/PVnWQFAmPPpdYACgkQEL6Jg/PV
nWT7GQgAgemz9C/cvulSLwEuV38WAaZwy8RFC3CGw3DirFLf2tVeC6KDI+tGs/u4
XSY7M45xEr4y1TR3NMfovrnX6iR/JgPU/3ZJsFquq8O5Z9WCeZFe2YCkmuqP9hQv
txXfOoL4c9b1hfgtv4nVcqLyCFFJhfqLiAy8Eb18vzuggjLVYKa1kioa8wAGk/YB
B9rvoKNN1bBfow7A7704Gk2bJMfcxIC9P4anHm6u0OZ4HgC0GYpVYZXegfrFICs7
fylqgcg6Ub+HH+6e3wEDN1oqnj0IQDy09lFj4kCT5xQjhQM8oMZChExndWdmRRI2
iEmUN/gg7RVhdUfNvv8VTy1lo+wd4g==
=XA3L
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=onz3
-----END PGP SIGNATURE-----