CVE-2019-11071

NameCVE-2019-11071
DescriptionSPIP 3.1 before 3.1.10 and 3.2 before 3.2.4 allows authenticated visitors to execute arbitrary code on the host server because var_memotri is mishandled.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4429-1
Debian Bugs926764

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
spip (PTS)buster3.2.4-1+deb10u9fixed
buster (security)3.2.4-1+deb10u13fixed
bullseye3.2.11-3+deb11u10fixed
bullseye (security)3.2.11-3+deb11u7fixed
bookworm4.1.9+dfsg-1+deb12u4fixed
trixie, sid4.2.11+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
spipsourcejessie(not affected)
spipsourcestretch3.1.4-4~deb9u2DSA-4429-1
spipsource(unstable)3.2.4-1926764

Notes

[jessie] - spip <not-affected> (SPIP 3.0 and earlier are not affected)
https://blog.spip.net/Mise-a-jour-CRITIQUE-de-securite-Sortie-de-SPIP-3-1-10-et-SPIP-3-2-4.html
https://github.com/spip/SPIP/commit/3ef87c525bc0768c926646f999a54222b37b5d36
https://github.com/spip/SPIP/commit/824d17f424bf77d17af89c18c3dc807a3199567e

Search for package or bug name: Reporting problems