-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1349
                     USN-5482-2: SPIP vulnerabilities
                               3 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SPIP
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-26847 CVE-2022-26846 CVE-2021-44123
                   CVE-2021-44122 CVE-2021-44120 CVE-2021-44118
                   CVE-2020-28984  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5482-2

Comment: CVSS (Max):  9.8 CVE-2020-28984 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5482-2: SPIP vulnerabilities

2 March 2023

Several security issues were fixed in SPIP.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

  o Ubuntu 20.04 LTS

Packages

  o spip - website engine for publishing

Details

USN-5482-1 fixed several vulnerabilities in SPIP. This update provides
the corresponding updates for Ubuntu 20.04 LTS for CVE-2021-44118 ,
CVE-2021-44120 , CVE-2021-44122 and CVE-2021-44123 .

Original advisory details:

It was discovered that SPIP incorrectly validated inputs. An authenticated
attacker could possibly use this issue to execute arbitrary code.
This issue only affected Ubuntu 18.04 LTS. ( CVE-2020-28984 )

Charles Fol and Theo Gordyjan discovered that SPIP is vulnerable to Cross
Site Scripting (XSS). If a user were tricked into browsing a malicious SVG
file, an attacker could possibly exploit this issue to execute arbitrary
code. This issue was only fixed in Ubuntu 21.10. ( CVE-2021-44118 ,
CVE-2021-44120 , CVE-2021-44122 , CVE-2021-44123 )

It was discovered that SPIP incorrectly handled certain forms. A remote
authenticated editor could possibly use this issue to execute arbitrary code,
and a remote unauthenticated attacker could possibly use this issue to obtain
sensitive information. ( CVE-2022-26846 , CVE-2022-26847 )

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o spip - 3.2.7-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-44118
  o CVE-2021-44123
  o CVE-2021-44120
  o CVE-2021-44122

Related notices

  o USN-5482-1 : spip

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=XZYE
-----END PGP SIGNATURE-----