lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 02 Jul 2013 14:15:00 +0200
From: security@...driva.com
To: full-disclosure@...ts.grok.org.uk
Subject: [ MDVSA-2013:189 ] wordpress

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2013:189
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : wordpress
 Date    : July 2, 2013
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated wordpress package fixes security vulnerabilities:
 
 A denial of service flaw was found in the way Wordpress, a blog tool
 and publishing platform, performed hash computation when checking
 password for password protected blog posts. A remote attacker could
 provide a specially- crafted input that, when processed by the password
 checking mechanism of Wordpress would lead to excessive CPU consumption
 (CVE-2013-2173).
 
 Inadequate SSRF protection for HTTP requests where the user can provide
 a URL can allow for attacks against the intranet and other sites. This
 is a continuation of work related to CVE-2013-0235, which was specific
 to SSRF in pingback requests and was fixed in 3.5.1 (CVE-2013-2199).
 
 Inadequate checking of a user&#039;s capabilities could allow them to
 publish posts when their user role should not allow for it; and to
 assign posts to other authors (CVE-2013-2200).
 
 Inadequate escaping allowed an administrator to trigger a cross-site
 scripting vulnerability through the uploading of media files and
 plugins (CVE-2013-2201).
 
 The processing of an oEmbed response is vulnerable to an XXE
 (CVE-2013-2202).
 
 If the uploads directory is not writable, error message data returned
 via XHR will include a full path to the directory (CVE-2013-2203).
 
 Content Spoofing in the MoxieCode (TinyMCE) MoxiePlayer project
 (CVE-2013-2204).
 
 Cross-domain XSS in SWFUpload (CVE-2013-2205).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2173
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2199
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2200
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2201
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2202
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2203
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2204
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2205
 http://advisories.mageia.org/MGASA-2013-0198.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 49ddd0392d475a3dbf886156127e279c  mbs1/x86_64/wordpress-3.5.2-1.mbs1.noarch.rpm 
 28910991fb4994c1afcc6c33768c09fd  mbs1/SRPMS/wordpress-3.5.2-1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFR0poXmqjQ0CJFipgRAmfyAKCBCy5JTnSGt8xyVo1jjZuuhNuGuQCgqwNf
lzWrBj0MmF9e0ex518RkzPM=
=rGlq
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ