lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-Id: <E1ZrtP5-0005N7-FW@master.debian.org>
Date: Thu, 29 Oct 2015 20:02:31 +0000
From: Salvatore Bonaccorso <carnil@...ian.org>
To: bugtraq@...urityfocus.com
Subject: [SECURITY] [DSA 3383-1] wordpress security update

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3383-1                   security@...ian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
October 29, 2015                      https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : wordpress
CVE ID         : CVE-2015-2213 CVE-2015-5622 CVE-2015-5714 CVE-2015-5715 
                 CVE-2015-5731 CVE-2015-5732 CVE-2015-5734 CVE-2015-7989
Debian Bug     : 794560 799140

Several vulnerabilities were discovered in Wordpress, a web blogging
tool. The Common Vulnerabilities and Exposures project identifies the
following problems:

CVE-2015-2213

    SQL Injection allowed a remote attacker to compromise the site.

CVE-2015-5622

    The robustness of the shortcodes HTML tags filter has been improved.
    The parsing is a bit more strict, which may affect your
    installation.

CVE-2015-5714

    A cross-site scripting vulnerability when processing shortcode tags.

CVE-2015-5715

    A vulnerability has been discovered, allowing users without proper
    permissions to publish private posts and make them sticky.

CVE-2015-5731

    An attacker could lock a post that was being edited.

CVE-2015-5732

    Cross-site scripting in a widget title allows an attacker to steal
    sensitive information.

CVE-2015-5734

    Fix some broken links in the legacy theme preview.

CVE-2015-7989

    A cross-site scripting vulnerability in user list tables.

For the oldstable distribution (wheezy), these problems have been fixed
in version 3.6.1+dfsg-1~deb7u8.

For the stable distribution (jessie), these problems have been fixed
in version 4.1+dfsg-1+deb8u5 or earlier in DSA-3332-1 and DSA-3375-1.

For the testing distribution (stretch), these problems have been fixed
in version 4.3.1+dfsg-1 or earlier versions.

For the unstable distribution (sid), these problems have been fixed in
version 4.3.1+dfsg-1 or earlier versions.

We recommend that you upgrade your wordpress packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@...ts.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4z0J
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ