-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2283
                         wordpress security update
                              4 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wordpress
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Cross-site Scripting       -- Remote with User Interaction
                   Cross-site Request Forgery -- Remote with User Interaction
                   Denial of Service          -- Remote with User Interaction
                   Unauthorised Access        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9039 CVE-2014-9038 CVE-2014-9037
                   CVE-2014-9036 CVE-2014-9035 CVE-2014-9034
                   CVE-2014-9033 CVE-2014-9031 

Reference:         ASB-2014.0133.2

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-3085

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3085-1                   security@debian.org
http://www.debian.org/security/                         Yves-Alexis Perez
December 03, 2014                      http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : wordpress
CVE ID         : CVE-2014-9031 CVE-2014-9033 CVE-2014-9034 CVE-2014-9035 
                 CVE-2014-9036 CVE-2014-9037 CVE-2014-9038 CVE-2014-9039
Debian Bug     : 770425

Multiple security issues have been discovered in Wordpress, a web
blogging tool, resulting in denial of service or information disclosure.
More information can be found in the upstream advisory at
https://wordpress.org/news/2014/11/wordpress-4-0-1/

CVE-2014-9031

    Jouko Pynnonen discovered an unauthenticated cross site scripting
    vulnerability (XSS) in wptexturize(), exploitable via comments or
    posts.

CVE-2014-9033

    Cross site request forgery (CSRF) vulnerability in the password
    changing process, which could be used by an attacker to trick an
    user into changing her password.

CVE-2014-9034

    Javier Nieto Arevalo and Andres Rojas Guerrero reported a potential
    denial of service in the way the phpass library is used to handle
    passwords, since no maximum password length was set.

CVE-2014-9035

    John Blackbourn reported an XSS in the "Press This" function (used
    for quick publishing using a browser "bookmarklet").

CVE-2014-9036

    Robert Chapin reported an XSS in the HTML filtering of CSS in posts.

CVE-2014-9037

    David Anderson reported a hash comparison vulnerability for
    passwords stored using the old-style MD5 scheme. While unlikely,
    this could be exploited to compromise an account, if the user had
    not logged in after a Wordpress 2.5 update (uploaded to Debian on 2
    Apr, 2008) and the password MD5 hash could be collided with due to
    PHP dynamic comparison.

CVE-2014-9038

    Ben Bidner reported a server side request forgery (SSRF) in the core
    HTTP layer which unsufficiently blocked the loopback IP address
    space.

CVE-2014-9039

    Momen Bassel, Tanoy Bose, and Bojan Slavkovic reported a
    vulnerability in the password reset process: an email address change
    would not invalidate a previous password reset email.

For the stable distribution (wheezy), these problems have been fixed in
version 3.6.1+dfsg-1~deb7u5.

For the upcoming stable distribution (jessie), these problems have been
fixed in version 4.0.1+dfsg-1.

For the unstable distribution (sid), these problems have been fixed in
version 4.0.1+dfsg-1.

We recommend that you upgrade your wordpress packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQEcBAEBCgAGBQJUfswVAAoJEG3bU/KmdcClQrsIAJDl/JfGi7LWL2wk4QGuFg23
FtWl0bjFYAMxR/97MGHWMxnk0tafu9tFOfKLopnhVY73TyzmfsrWKjvkRhqCs083
MO1BJkzVi7pG8JbLq0o1GrPj72bzaBh9eTnVWRtzIjk1ACCXOXa+6O8GfPLyAwOm
37VrThtxzBAyJ5AvE+vKfOI8u2n2CoiCAqeUpcLGH35dMbjxG7MaMmEvYjKnXNCn
1rBepPlBMBFY5Z2QQJF4C4c1Foca5pOl01OsybycZ/zXvIcb8o6besPo2OdNvLQp
2K4RcrnD7r8LgjY1lTOxhzVXp77Mp9QH9MdqHyDLV6vyrnu1O2/YDKRdsj0hIv8=
=pOFB
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=haLn
-----END PGP SIGNATURE-----