-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0425
                         didiwiki security update
                             22 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           didiwiki
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-7448  

Original Bulletin: 
   http://www.debian.org/security/2016/dsa-3485

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running didiwiki check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3485-1                   security@debian.org
https://www.debian.org/security/                       Sebastien Delafond
February 20, 2016                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : didiwiki
CVE ID         : CVE-2013-7448
Debian Bug     : 815111

Alexander Izmailov discovered that didiwiki, a wiki implementation,
failed to correctly validate user-supplied input, thus allowing a
malicious user to access any part of the filesystem.

For the oldstable distribution (wheezy), this problem has been fixed
in version 0.5-11+deb7u1.

For the stable distribution (jessie), this problem has been fixed in
version 0.5-11+deb8u1.

For the testing (stretch) and unstable (sid) distributions, this
problem has been fixed in version 0.5-12.

We recommend that you upgrade your didiwiki packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCgAGBQJWyG3mAAoJEBC+iYPz1Z1k6xcIAIS7tOS165VPlCDyH6yHfspq
0/09z2W+5WOlh7Ij5zSE3PFpabpej38l3Xg9Aydrg+A70D1PIKXHdLnBqwyFzT8y
CpnyKlsIkNCS44CnU6SJO9ZYJKbMwNuDGrtKNEx9QizR5Q9DjKk1vqbbmaDqHLkb
mCJbodibs6JPl2FRw0syd4j0w+0VuWQ5qndirHXzA0pH9Ea20lOn26waWsYM9uc0
nzKr99ue7Q61k3sk5KXGBvXJhzTTGaBe+Pj/64NU6B6qplCrbdMra8pCG2PLD5Br
tEDZGfx+zBDnved/HdklOqpRRsL70vmE+mHGTjf3M6odDmhyc1Yk+3yYD376np4=
=0zZV
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVspjlH6ZAP0PgtI9AQKIlA/9ExaquG5bM430S54kdYTmnY8jkQz+nL5A
TNi8WcH+iD5XJVZuy6R5lMgrdkTBa/6+bXu++CfTK+giy66JIBfsVVL0ClwLkB+G
nucevm4EPusODl2sL1cH4Y3MjYA1k5RzKHoT4SxgK+9x14qDUzMRvHqJjhtlTaBg
MYhV5C+MVk6NYiQ+G2/3rYxo/Sk2jEZRH+SfaYaPgdfUsuglmPaG/tug3j12xB0D
YwWTuBzi+9OBmznNgL/1Cic8PMd+sLSNdZDxWNqpmC4XOujqHyNEKUJ6MeW8f6jq
Rz/Rgc/PTsTE3UHkbWJGRzfg2u+WzG8nMzAy2H5+DBIZMOEJe2G2qWmV1/P0r4N8
puFgH735pC4wMnkTfNqn1ubfpEaaGseaUjzw0JxMu9ajxiAX8yAi6PmsM/i8T+LF
z5ypLiHrL4p0NCG18YuRUKyOiPXeO2bJ52Jogcs3b6cBa/wfrafCJg7Uck85TmPh
GtkSkUXdF7ozcXjgmaWa3IiWveXwxT4bhodMVT8LX+nXeCOCJSf1MiJhV5zgIRwu
mfpG0Y9oa7lOrAyteea8mCBo7oj+SQR6L4JC+wRNbrs3i5qFKujcB+Ro0THCvtnj
V6d7m3Kcz89QSkPseM8cLAawo8j60nDGbuvMGj0aAYGtZmm/3ccB38nFoOjOEA9x
VY3DbKSbUHc=
=x6ML
-----END PGP SIGNATURE-----