-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2009.1212.2
            New wordpress packages fix several vulnerabilities
                              27 August 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wordpress
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
                   Increased Privileges            -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Create Arbitrary Files          -- Remote/Unauthenticated
                   Cross-site Scripting            -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-2854 CVE-2009-2853 CVE-2009-2851
                   CVE-2009-2334 CVE-2008-6767 CVE-2008-6762
                   CVE-2008-5113 CVE-2008-4796 CVE-2008-4769
                   CVE-2008-4106 CVE-2008-1502 

Reference:         ASB-2009.1058
                   ESB-2009.1035

Original Bulletin: 
   http://www.debian.org/security/2009/dsa-1871

Revision History:  August 27 2009: Updated packages for Debian 4.0 due to a 
                                   regression with the original patch
                   August 24 2009: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1871-2                  security@debian.org
http://www.debian.org/security/                      Steffen Joeris
August 27, 2009                       http://www.debian.org/security/faq
- - ------------------------------------------------------------------------


Package        : wordpress               
Vulnerability  : several vulnerabilities 
Problem type   : remote                  
Debian-specific: no                      
CVE IDs        : CVE-2008-6762 CVE-2008-6767 CVE-2009-2334 CVE-2009-2854
                 CVE-2009-2851 CVE-2009-2853 CVE-2008-1502 CVE-2008-4106
                 CVE-2008-4769 CVE-2008-4796 CVE-2008-5113              
Debian Bugs    : 531736 536724 504243 500115 504234 504771              


The previous wordpress update introduced a regression when fixing
CVE-2008-4769 due to a function that was not backported with the patch.
Please note that this regression only affects the oldstable distribution
(etch). For reference the original advisory text follows.


Several vulnerabilities have been discovered in wordpress, weblog
manager. The Common Vulnerabilities and Exposures project identifies the
following problems:                                                     

CVE-2008-6762

It was discovered that wordpress is prone to an open redirect 
vulnerability which allows remote attackers to conduct phishing atacks.

CVE-2008-6767

It was discovered that remote attackers had the ability to trigger an
application upgrade, which could lead to a denial of service attack. 

CVE-2009-2334

It was discovered that wordpress lacks authentication checks in the                                                                                                                
plugin configuration, which might leak sensitive information.                                                                                                                      

CVE-2009-2854

It was discovered that wordpress lacks authentication checks in various
actions, thus allowing remote attackers to produce unauthorised edits or
additions.                                                              

CVE-2009-2851

It was discovered that the administrator interface is prone to a
cross-site scripting attack.                                    

CVE-2009-2853

It was discovered that remote attackers can gain privileges via certain
direct requests.                                                       

CVE-2008-1502

It was discovered that the _bad_protocol_once function in KSES, as used
by wordpress, allows remote attackers to perform cross-site scripting  
attacks.                                                               

CVE-2008-4106

It was discovered that wordpress lacks certain checks around user
information, which could be used by attackers to change the password of
a user.                                                                

CVE-2008-4769

It was discovered that the get_category_template function is prone to a
directory traversal vulnerability, which could lead to the execution of
arbitrary code.                                                        

CVE-2008-4796

It was discovered that the _httpsrequest function in the embedded snoopy
version is prone to the execution of arbitrary commands via shell       
metacharacters in https URLs.                                           

CVE-2008-5113

It was discovered that wordpress relies on the REQUEST superglobal array
in certain dangerous situations, which makes it easier to perform       
attacks via crafted cookies.                                            


For the stable distribution (lenny), these problems have been fixed in
version 2.5.1-11+lenny1.                                              

For the oldstable distribution (etch), these problems have been fixed in
version 2.0.10-1etch5.                                                  

For the testing distribution (squeeze) and the unstable distribution
(sid), these problems have been fixed in version 2.8.3-1.           


We recommend that you upgrade your wordpress packages.


Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Debian (oldstable)
- - ------------------

Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

  http://security.debian.org/pool/updates/main/w/wordpress/wordpress_2.0.10-1etch5.dsc
    Size/MD5 checksum:      607 303f4e7e168c04dddd64ae2b7300337e
  http://security.debian.org/pool/updates/main/w/wordpress/wordpress_2.0.10.orig.tar.gz
    Size/MD5 checksum:   520314 e9d5373b3c6413791f864d56b473dd54
  http://security.debian.org/pool/updates/main/w/wordpress/wordpress_2.0.10-1etch5.diff.gz
    Size/MD5 checksum:    51120 9dcee118356aa6950bd4b994b6c11def

Architecture independent packages:

  http://security.debian.org/pool/updates/main/w/wordpress/wordpress_2.0.10-1etch5_all.deb
    Size/MD5 checksum:   521174 18a19046fd5707ea64745818a5a673f6


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkqV4ikACgkQ62zWxYk/rQdotQCgjiKsdrXbsJXlIXdVQrK3GYqw
2coAoKgap9O07N4joqv8DgoezQrjc8Sc
=7kNW
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKlejsNVH5XJJInbgRAsadAJ4ju+xnqMNEZYUh3uOtwt3SS9RgKwCfVNZz
Lbeym5GsNN91+k4nL/DLL6E=
=yx14
-----END PGP SIGNATURE-----