-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1303
                          drupal security update
                               27 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           drupal
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-7602  

Reference:         ASB-2018.0098
                   ESB-2018.1293
                   ESB-2018.1279.2

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/04/msg00030.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : drupal7
Version        : 7.14-2+deb7u19
CVE ID         : CVE-2018-7602
Debian Bug     : 895778

A remote code execution vulnerability has been found within multiple
subsystems of Drupal. This potentially allows attackers to exploit
multiple attack vectors on a Drupal site, which could result in the
site being compromised.


For Debian 7 "Wheezy", these problems have been fixed in version
7.14-2+deb7u19.

We recommend that you upgrade your drupal7 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEE7xPqJqaY/zX9fJAuhj1N8u2cKO8FAlrhm6QACgkQhj1N8u2c
KO8j+A//V2kNZHi7SilwkjsjBV+cjjVP8TP9jqTtntykwph9ZN5MLHfrFeZpuFDz
xoZDF4OQJ5I52Ya5rvgiR0Jb2M26C5UFEW52UO1B+p7aWq7KGuHn2YuQmP4iJllB
HzIFeC6xFGrJ5jG37e3poQeJv9nueskUoUVRxRwYPmlAQ7AEWfzz6b46gfVE5WqC
W0+HzKZ8v7oZGVQ3YEs5ktMD8M+tCr+8KRBqlqYmfn6jY7tPpFtccK5WOCE0BLaW
e+v+2JCClBPESfnUHzsJM3fSh/m3F8SKo3YQ78x9AYmaxu1OgsC20M+PE8CRnv2U
LhOakMB+d7N8NZ65P/VHFEH4V/gVklea/fcm750h7aZrkt2nqcmkLeGvqh3wLoNB
GwAyzObAy4CeVuGVizkAr2siYMkPSqoW+FE6W9CTxmBbIQinIQaZMTVvBDGMkeFI
7fVxAezNB7A2Kz9n/ZTIacaib5ocbE2cXPViSDaw3FPNNw/Prk8/RXp8Ou1qbcCX
O8kGYM1/It2i7zfBzwyugPS8p2k3K+Vb7eMr8fdrep5hSU2/eDmRykZ1ZF4Yc4gz
YTCJ11PCOfmMs2WLylFk2lft1jneRqAxo6MepyWPmy6uzNstN8XX4V/whdF0memC
cZ0ZvkBQFNtiUHEr2B4bmKHUTT6TQanxA0UwR3fIbfaOzu03r2A=
=RADQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4yMl
-----END PGP SIGNATURE-----