-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1065
                     Debian wordpress vulnerabilities
                               1 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wordpress
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9787 CVE-2019-8942 

Reference:         ESB-2019.0653

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/03/msg00044.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : wordpress
Version        : 4.1.26+dfsg-1+deb8u1
CVE ID         : CVE-2019-8942 CVE-2019-9787
Debian Bug     : 924546


Simon Scannell of Ripstech Technologies discovered multiple
vulnerabilities in wordpress, a web blogging manager.

CVE-2019-8942

    remote code execution in wordpress because an _wp_attached_file Post
    Meta entry can be changed to an arbitrary string, such as one ending
    with a .jpg?file.php substring. An attacker with author privileges
    can execute arbitrary code by uploading a crafted image containing
    PHP code in the Exif metadata.

CVE-2019-9787

    wordpress does not properly filter comment content, leading to
    Remote Code Execution by unauthenticated users in a default
    configuration. This occurs because CSRF protection is mishandled,
    and because Search Engine Optimization of A elements is performed
    incorrectly, leading to XSS. The XSS results in administrative
    access.

For Debian 8 "Jessie", these problems have been fixed in version
4.1.26+dfsg-1+deb8u1.

We recommend that you upgrade your wordpress packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rbAF
-----END PGP SIGNATURE-----