-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4095
                         wordpress security update
                              6 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wordpress
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Modify Arbitrary Files     -- Remote/Unauthenticated      
                   Cross-site Request Forgery -- Remote with User Interaction
                   Denial of Service          -- Remote/Unauthenticated      
                   Access Confidential Data   -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17675 CVE-2019-17671 CVE-2019-17670
                   CVE-2019-17669  

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1980-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running wordpress check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : wordpress
Version        : 4.1.28+dfsg-0+deb8u1
CVE ID         : CVE-2019-17669 CVE-2019-17670 CVE-2019-17671
                 CVE-2019-17675
Debian Bug     : 942459


Several vulnerabilities in wordpress, a web blogging tool, have been
fixed.

CVE-2019-17669

    Server Side Request Forgery (SSRF) vulnerability because URL
    validation does not consider the interpretation of a name as a
    series of hex characters.

CVE-2019-17670

   Server Side Request Forgery (SSRF) vulnerability was reported in
   wp_validate_redirect(). Normalize the path when validating the
   location for relative URLs.

CVE-2019-17671

   Unauthenticated viewing of certain content (private or draft posts)
   is possible because the static query property is mishandled.

CVE-2019-17675

    Wordpress does not properly consider type confusion during
    validation of the referer in the admin pages. This vulnerability
    affects the check_admin_referer() WordPress function.

For Debian 8 "Jessie", these problems have been fixed in version
4.1.28+dfsg-0+deb8u1.

We recommend that you upgrade your wordpress packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=A8d4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ngfg
-----END PGP SIGNATURE-----