-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3789
                         wordpress security update
                              4 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wordpress
Publisher:         Debian
Operating System:  Debian GNU/Linux
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Increased Privileges            -- Remote/Unauthenticated      
                   Cross-site Request Forgery      -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-28040 CVE-2020-28039 CVE-2020-28038
                   CVE-2020-28037 CVE-2020-28036 CVE-2020-28035
                   CVE-2020-28034 CVE-2020-28033 CVE-2020-28032

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/11/msg00004.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running wordpress check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -----------------------------------------------------------------------
Debian LTS Advisory DLA-2429-1              debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Utkarsh Gupta
November 03, 2020                           https://wiki.debian.org/LTS
- - -----------------------------------------------------------------------

Package        : wordpress
Version        : 4.7.19+dfsg-1+deb9u1
CVE ID         : CVE-2020-28032 CVE-2020-28033 CVE-2020-28034
                 CVE-2020-28035 CVE-2020-28036 CVE-2020-28037
                 CVE-2020-28038 CVE-2020-28039 CVE-2020-28040
Debian Bug     : 973562

There were several vulnerabilites reported against wordpress,
as follows:

CVE-2020-28032

    WordPress before 4.7.19 mishandles deserialization requests in
    wp-includes/Requests/Utility/FilteredIterator.php.

CVE-2020-28033

    WordPress before 4.7.19 mishandles embeds from disabled sites
    on a multisite network, as demonstrated by allowing a spam
    embed.

CVE-2020-28034

    WordPress before 4.7.19 allows XSS associated with global
    variables.

CVE-2020-28035

    WordPress before 4.7.19 allows attackers to gain privileges via
    XML-RPC.

CVE-2020-28036

    wp-includes/class-wp-xmlrpc-server.php in WordPress before
    4.7.19 allows attackers to gain privileges by using XML-RPC to
    comment on a post.

CVE-2020-28037

    is_blog_installed in wp-includes/functions.php in WordPress
    before 4.7.19 improperly determines whether WordPress is
    already installed, which might allow an attacker to perform
    a new installation, leading to remote code execution (as well
    as a denial of service for the old installation).

CVE-2020-28038

    WordPress before 4.7.19 allows stored XSS via post slugs.

CVE-2020-28039

    is_protected_meta in wp-includes/meta.php in WordPress before
    4.7.19 allows arbitrary file deletion because it does not
    properly determine whether a meta key is considered protected.

CVE-2020-28040

    WordPress before 4.7.19 allows CSRF attacks that change a
    theme's background image.

For Debian 9 stretch, these problems have been fixed in version
4.7.19+dfsg-1+deb9u1.

We recommend that you upgrade your wordpress packages.

For the detailed security status of wordpress please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/wordpress

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEbJ0QSEqa5Mw4X3xxgj6WdgbDS5YFAl+hBH8ACgkQgj6WdgbD
S5ZNiRAAhvMgDgEq7AnOBojmHqoVB1xDnJ5jGhPwEUDvuuAHBxD4FM0KU66oEY3c
n2kp0Cuhh/V3oeUoH2neohhIi1wbnD0voRTIcWZAqLSVJGCoyjbVH3mCIDj95UiL
E7+/FqYhWWqvWtrQkFzKUfvo4GwrYj/aFv4n1njSxjjN8fkm2loxO9yHy/F4nBhx
5OEE/H4xmzBYS8bMKDmtDiJQxblRq4h9oIRKXl2PS/VMuFvSVI92cp9LTSJZeqkN
OGqQQt3OVpIYTb6OUs1b/HgOxjieLktBac2OaTkfUweOMQNWwgKudVQix1KQCYE8
FTf9ub/CafVSigaDo93qzNLjsiTfaJuEKtSem7RfQfyrZf8IjyeeVRuXNT3Tivgr
/xu2ieJcDOPWBIXYzNg9xTlsSoSHsZuXcym0kxbM4vnQmVOdqgePCaCD+oUanwik
Ltt+2r1KOoJHm8DCCRdEbZcATze4gMZqk9WcpOG/vS+PmKP2HDbUrezLxfVjCO5J
RV1ql8jDAGJRWNDCTRO2KIkv1LwNfVEtRCeMM9ddin7JTPWxKRFcNeUNuAQqqhw0
r6/m+QeSdqy687S7B8Jln5kWa6K6TOx81nINaZJs5YD2cpKyKIKcodQVocQj0iwb
X9Y4usCGqj3ZWFlQoX7nrVwREGYJA8m8snzv83nnFbR4JUJREuY=
=aMvT
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4w/e
-----END PGP SIGNATURE-----