lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 18 Apr 2014 17:34:05 +0200 (CEST)
From: Thijs Kinkhorst <thijs@...ian.org>
To: bugtraq@...urityfocus.com
Subject: [SECURITY] [DSA 2901-2] wordpress regression update

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2901-2                   security@...ian.org
http://www.debian.org/security/                           Thijs Kinkhorst
April 18, 2014                         http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : wordpress
CVE ID         : CVE-2014-0165 CVE-2014-0166
Debian Bug     : 744018

The update for wordpress in DSA 2901 caused a regression in the Quick
Drafts functionality. This update corrects that problem. For reference,
the original advisory text follows.

Several vulnerabilities were discovered in Wordpress, a web blogging
tool. The Common Vulnerabilities and Exposures project identifies the
following problems:

CVE-2014-0165

    A user with a contributor role, using a specially crafted
    request, can publish posts, which is reserved for users of the
    next-higher role.

CVE-2014-0166

    Jon Cave of the WordPress security team discovered that the
    wp_validate_auth_cookie function in wp-includes/pluggable.php does
    not properly determine the validity of authentication cookies,
    allowing a remote attacker to obtain access via a forged cookie.

For the oldstable distribution (squeeze), these problems have been fixed
in version 3.6.1+dfsg-1~deb6u3.

For the stable distribution (wheezy), these problems have been fixed in
version 3.6.1+dfsg-1~deb7u3.

For the unstable distribution (sid), these problems have been fixed in
version 3.8.3+dfsg-1.

We recommend that you upgrade your wordpress packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@...ts.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iQEcBAEBAgAGBQJTUUW5AAoJEFb2GnlAHawEJ8IH/iOlbJYZl8Un7volzShJF8Mu
f4lLCVo9BpuR2XNisCUeqfvTWz6aklTX4hFNipff2m5XsbdgMcn9Pl1T/TnuCAln
TKNNSEy4dV86+kloq1Pu1ITPr3op1eBb4gzvzyOP4NuyBuQi2mihM9NqrrY93B4C
KgAndcQbuJ9EirquxS1qXH64cfUYjn20fhdy1jXVGPWg3wrBeyvyzRX+s9l3f2Il
f56w5EBVm7KIyxBmIkM0dILqhKKXofIzz9vj1U87+5Ot0UV/9ECDG0t6jFn+w8bV
hbC6wvzYjYeyQIzSXMee+Colu2IDuFDPLHcMmAEmOzZoXVwDB+jv0Vt3FpyatYU=
=oBlW
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ