CVE-2016-7998

NameCVE-2016-7998
DescriptionThe SPIP template composer/compiler in SPIP 3.1.2 and earlier allows remote authenticated users to execute arbitrary PHP code by uploading an HTML file with a crafted (1) INCLUDE or (2) INCLURE tag and then accessing it with a valider_xml action.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-695-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
spip (PTS)buster3.2.4-1+deb10u9fixed
buster (security)3.2.4-1+deb10u13fixed
bullseye3.2.11-3+deb11u10fixed
bullseye (security)3.2.11-3+deb11u7fixed
bookworm4.1.9+dfsg-1+deb12u4fixed
sid, trixie4.2.11+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
spipsourcewheezy2.1.17-1+deb7u6DLA-695-1
spipsourcejessie3.0.17-2+deb8u3
spipsource(unstable)3.1.3-1

Notes

http://seclists.org/fulldisclosure/2016/Oct/76
https://core.spip.net/projects/spip/repository/revisions/23186 (master)
https://core.spip.net/projects/spip/repository/revisions/23189 (3.1)
https://core.spip.net/projects/spip/repository/revisions/23192 (3.0)
reproducible in Jessie (3.0.17-2+deb8u2)

Search for package or bug name: Reporting problems