drucken bookmarks versenden konfigurieren admin pdf Sicherheit: Mehrere Probleme in SPIP
Name: |
Mehrere Probleme in SPIP |
|
ID: |
USN-7318-1 |
|
Distribution: |
Ubuntu |
|
Plattformen: |
Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 24.10 |
|
Datum: |
Di, 4. März 2025, 07:44 |
|
Referenzen: |
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-8517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27372
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23638
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24258 |
|
Applikationen: |
SPIP |
|
Originalnachricht |
This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --===============0003643105505430144== Content-Language: en-US Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="------------i6gYgUNWfIjFK0lSEeAUH9o0"
This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --------------i6gYgUNWfIjFK0lSEeAUH9o0 Content-Type: multipart/mixed; boundary="------------gDaK6M9iuTa1AJgYcYlYa8WU"; protected-headers="v1" From: Bruce Cable <bruce.cable@canonical.com> Reply-To: Ubuntu Security <security@ubuntu.com> To: ubuntu-security-announce@lists.ubuntu.com Message-ID: <c80026a0-6aa9-41cc-bdc6-a9995c2c685a@canonical.com> Subject: [USN-7318-1] SPIP vulnerabilities
--------------gDaK6M9iuTa1AJgYcYlYa8WU Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: base64
========================================================================== Ubuntu Security Notice USN-7318-1 March 04, 2025
spip vulnerabilities ==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 24.10 - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS
Summary:
Several security issues were fixed in spip.
Software Description: - spip: website engine for publishing
Details:
It was discovered that svg-sanitizer, vendored in SPIP, did not properly sanitize SVG/XML content. An attacker could possibly use this issue to perform cross site scripting. This issue only affected Ubuntu 24.10. (CVE-2022-23638)
It was discovered that SPIP did not properly sanitize certain inputs. A remote attacker could possibly use this issue to perform cross site scripting. This issue only affected Ubuntu 18.04 LTS. (CVE-2022-28959)
It was discovered that SPIP did not properly sanitize certain inputs. A remote attacker could possibly use this issue to perform PHP injection attacks. This issue only affected Ubuntu 18.04 LTS. (CVE-2022-28960)
It was discovered that SPIP did not properly sanitize certain inputs. A remote attacker could possibly use this issue to perform SQL injection attacks. This issue only affected Ubuntu 18.04 LTS. (CVE-2022-28961)
It was discovered that SPIP did not properly sanitize certain inputs. A remote authenticated attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 18.04 LTS. (CVE-2022-37155)
It was discovered that SPIP did not properly sanitize certain inputs. A remote attacker could possibly use this issue to perform SQL injection attacks. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2023-24258)
It was discovered that SPIP did not properly handle serialization under certain circumstances. A remote attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2023-27372)
It was discovered that SPIP did not properly sanitize HTTP requests. A remote attacker could possibly use this issue to execute arbitrary code. (CVE-2024-8517)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 24.10 spip 4.3.1+dfsg-1ubuntu0.1
Ubuntu 20.04 LTS spip 3.2.7-1ubuntu0.1+esm2 Available with Ubuntu Pro
Ubuntu 18.04 LTS spip 3.1.4-4~deb9u5ubuntu0.1~esm2 Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References: https://ubuntu.com/security/notices/USN-7318-1 CVE-2022-23638, CVE-2022-28959, CVE-2022-28960, CVE-2022-28961, CVE-2022-37155, CVE-2023-24258, CVE-2023-27372, CVE-2024-8517
Package Information: https://launchpad.net/ubuntu/+source/spip/4.3.1+dfsg-1ubuntu0.1
--------------gDaK6M9iuTa1AJgYcYlYa8WU--
--------------i6gYgUNWfIjFK0lSEeAUH9o0 Content-Type: application/pgp-signature; name="OpenPGP_signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="OpenPGP_signature.asc"
-----BEGIN PGP SIGNATURE-----
wsD5BAABCAAjFiEEkd98mdFcnQdP7vQkuGrtzot7pOcFAmfGVoYFAwAAAAAACgkQuGrtzot7pOdP OAv/f7Kckwu/z3GmbwMpaGXXjnZdhqMxKxuLI7RvXLJT/9cZ3Az8GLkakOiTTRB9x2MKDQycFOvg 4xpS6O+F5OPZ4e5jXPwCOqD0DssieiiYbSvBt1GlPNjdcDZ88MrASd3WPU+pm6M15oKNkquMme9h JpRrWRfIVRSeQqGqb+D7Bs+4TF5JPGF7e3snsKr+I88Sfbfc8PZec8Fxh5YYYaUIvqZpmeEUu/tz SmiQSZP3nrYof9xI2qIhMZPS0RmjxBSlSN2oWLB9zksVtGCID8pDUEvEbGaJlb6hOgeV/ncfhZzq KBpipWKcBUgtuGAtNctTFEB0oYFZ1UAw9SQJBzaxQ0D8rOy0XmgjBYxovfOqQBFKjxvaBSz3Sjub sOc5PHOLK+M3LgjvzQ30MttAUEJsUz53A+HFUTV69Xnpg46s1XVtsL/PpdTFHOuooB2EUImPpZJJ gq1UUtxQarNuB/0GmvRAMiWBr8dy+5Za4QlQckK/59kF6K8AbbmW9jFR5Srn =5cOd -----END PGP SIGNATURE-----
--------------i6gYgUNWfIjFK0lSEeAUH9o0--
--===============0003643105505430144== Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: base64 Content-Disposition: inline
Cg==
--===============0003643105505430144==--
|
|
|
|