-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2148
                           sympa security update
                               25 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           sympa
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Modify Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000550  

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1441-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running sympa check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : sympa
Version        : 6.1.23~dfsg-2+deb8u2
CVE ID         : CVE-2018-1000550

A vulnerability has been discovered in Sympa, a modern mailing list
manager, that allows write access to files on the server filesystem.
This flaw allows to create or modify any file writable by the Sympa
user, located on the server filesystem, using the function of Sympa
web interface template file saving.

For Debian 8 "Jessie", this problem has been fixed in version
6.1.23~dfsg-2+deb8u2.

We recommend that you upgrade your sympa packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=wSib
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW1fuf2aOgq3Tt24GAQgj5A//Z984qzgSm7DHgXf4HOYOeYCbzc+r+bTH
Yc9E64FXO128q71uPbnGDXC0IAMjq2Zdb3VId4KneJc1l0PH/Icw4Xg9s+RfseL7
EOxetK0UlhPYk1g5v+cOzdnlTMkJTuvQ7VlHx/b2/FgzopQf53KuKb8nApynlJL8
od12gHSHO8NZDiJOOvN5YscKi2zwZdz5w9o3vHoNolSY2jToREv0/mo1ecelvZBe
b6uxKesIzxNMRTMfglWdJwyewgiB55VpvWcaFxaTQPI0WProl5APJnKVPhB3N7Ls
Kn8Mt8WkRpdGlr6xT/HWrfxtRhf5Za7rj7iP+zjyoFBz5XsTxeoLTbPopIL5TieL
5IV6xxv4IAwkqmxEB7dPduKjCieBjNxgMVMu+ZDxxcgzQaa0rzOrYT3nvfEzrUG+
71eFd2WtSdM/sUgtsxUz879GmCJXe0BZpX8DaILRLBWtZgxw3E65dePHyuA/AjAO
2KJxiivOfTNH2e0naV+6KNyimpBOHITewJHK2bW51tUbpeCjNY9idXfzD95FNUx+
uW6juXDUPuAHk+QeLujJxmFAm3HYfki6iiQNVtiJ/SFYyKPYlyvCPUZPKuRxVYUf
jX6JC29txBpAjPfOpzQda+9qYIs+lZYk0dcF3Fh4iyVz65+VcJNV1XFN1v0g9Zyn
2Ti7/Twi0i0=
=NK7A
-----END PGP SIGNATURE-----