lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 16 May 2014 20:10:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2014:103 ] wordpress

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:103
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : wordpress
 Date    : May 16, 2014
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Multiple vulnerabilities has been discovered and corrected in
 wordpress:
 
 WordPress before 3.7.2 and 3.8.x before 3.8.2 allows remote
 authenticated users to publish posts by leveraging the
 Contributor role, related to wp-admin/includes/post.php and
 wp-admin/includes/class-wp-posts-list-table.php (CVE-2014-0165).
 
 The wp_validate_auth_cookie function in wp-includes/pluggable.php
 in WordPress before 3.7.2 and 3.8.x before 3.8.2 does not properly
 determine the validity of authentication cookies, which makes it
 easier for remote attackers to obtain access via a forged cookie
 (CVE-2014-0166).
 
 The updated packages have been patched to correct these issues.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0165
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0166
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 3de56437b02fb5220b3d127e8361c39b  mbs1/x86_64/wordpress-3.6.1-1.1.mbs1.noarch.rpm 
 ac6b0d39c7a95bcf40d799e64516e101  mbs1/SRPMS/wordpress-3.6.1-1.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFTdipzmqjQ0CJFipgRAvULAJoD2sPtf65tuMG7FLPEgUXPU7BriwCgvea/
FlUwe0Pz/Jia93drgLl8oEg=
=RKuz
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ