-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1606
                         wordpress security update
                                7 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wordpress
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Debian GNU/Linux 10
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Cross-site Request Forgery      -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11030 CVE-2020-11029 CVE-2020-11028
                   CVE-2020-11027 CVE-2020-11026 CVE-2020-11025
                   CVE-2019-20043 CVE-2019-20042 CVE-2019-20041
                   CVE-2019-17675 CVE-2019-17674 CVE-2019-17673
                   CVE-2019-17672 CVE-2019-17671 CVE-2019-17669
                   CVE-2019-16781 CVE-2019-16780 CVE-2019-16223
                   CVE-2019-16222 CVE-2019-16221 CVE-2019-16220
                   CVE-2019-16219 CVE-2019-16218 CVE-2019-16217
                   CVE-2019-9787  

Reference:         ESB-2020.0155
                   ESB-2020.0069
                   ESB-2019.3902
                   ESB-2019.1065

Original Bulletin: 
   https://www.debian.org/security/2020/dsa-4677

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4677-1                   security@debian.org
https://www.debian.org/security/                       Sebastien Delafond
May 06, 2020                          https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : wordpress
CVE ID         : CVE-2019-9787 CVE-2019-16217 CVE-2019-16218 CVE-2019-16219 
                 CVE-2019-16220 CVE-2019-16221 CVE-2019-16222 CVE-2019-16223 
                 CVE-2019-16780 CVE-2019-16781 CVE-2019-17669 CVE-2019-17671 
                 CVE-2019-17672 CVE-2019-17673 CVE-2019-17674 CVE-2019-17675 
                 CVE-2019-20041 CVE-2019-20042 CVE-2019-20043 CVE-2020-11025 
                 CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029 
                 CVE-2020-11030
Debian Bug     : 924546 939543 942459 946905 959391

Several vulnerabilities were discovered in Wordpress, a web blogging
tool. They allowed remote attackers to perform various Cross-Side
Scripting (XSS) and Cross-Site Request Forgery (CSRF) attacks, create
files on the server, disclose private information, create open
redirects, poison cache, and bypass authorization access and input
sanitation.

For the oldstable distribution (stretch), these problems have been fixed
in version 4.7.5+dfsg-2+deb9u6.

For the stable distribution (buster), these problems have been fixed in
version 5.0.4+dfsg1-1+deb10u2.

We recommend that you upgrade your wordpress packages.

For the detailed security status of wordpress please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/wordpress

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEAqSkbVtrXP4xJMh3EL6Jg/PVnWQFAl6yWNIACgkQEL6Jg/PV
nWQnpQgAtGmkFfRTwb2uDsBuHilQxyPcVXVzZZ8AZM3oWxblTP2NNHRTAm4cRLwB
M7OnCtl2+0fcsPS/bVJioogwoaqQvFHUUl5cR8jCYUS+hSWwBzd6o70Q4ENXqHEz
5eaF9fhevs03YbZw4F07dN3b1rcc0NrVUqBR39zJVKZyD9syK3auNzLtuyM7vKI3
/03MojNXB5UvQeRGj571fKr6kS+eE0Bd2ojcBzGLvzjRgILAahc7dfyNoaBbvq73
j0/PKTBHtfEanpFsp02FkAX5ScY3D8ixymV/W0eEoq7xYdG36Tv7pJAAMAEJLouN
axH8DQPpff2Y+6EQnOrfWBa8IHm99A==
=itB2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rIG5
-----END PGP SIGNATURE-----