-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0452 -- [Debian]
            New wordpress packages fix several vulnerabilities
                                2 May 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              wordpress
Publisher:            Debian
Operating System:     Debian GNU/Linux 4.0
Impact:               Execute Arbitrary Code/Commands
                      Increased Privileges
                      Cross-site Scripting
                      Provide Misleading Information
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-4154 CVE-2007-4153 CVE-2007-3639
                      CVE-2007-0540

Ref:                  ESB-2008.0434

Original Bulletin:    http://www.debian.org/security/2008/dsa-1564

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1564-1                  security@debian.org
http://www.debian.org/security/                          Thijs Kinkhorst
May 01, 2008                          http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : wordpress
Vulnerability  : multiple
Problem type   : remote
Debian-specific: no
CVE Id(s)      : CVE-2007-3639 CVE-2007-4153 CVE-2007-4154 CVE-2007-0540

Several remote vulnerabilities have been discovered in wordpress,
a weblog manager. The Common Vulnerabilities and Exposures project
identifies the following problems:

CVE-2007-3639

    Insufficient input sanitising allowed for remote attackers to
    redirect visitors to external websites.

CVE-2007-4153

    Multiple cross-site scripting vulnerabilities allowed remote
    authenticated administrators to inject arbitrary web script or HTML.

CVE-2007-4154

    SQL injection vulnerability allowed allowed remote authenticated
    administrators to execute arbitrary SQL commands.

CVE-2007-0540

    WordPress allows remote attackers to cause a denial of service
    (bandwidth or thread consumption) via pingback service calls with
    a source URI that corresponds to a file with a binary content type,
    which is downloaded even though it cannot contain usable pingback data.

[no CVE name yet]

    Insufficient input sanitising caused an attacker with a normal user
    account to access the administrative interface.


For the stable distribution (etch), these problems have been fixed in
version 2.0.10-1etch2.

For the unstable distribution (sid), these problems have been fixed in
version 2.2.3-1.

We recommend that you upgrade your wordpress package.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/w/wordpress/wordpress_2.0.10.orig.tar.gz
    Size/MD5 checksum:   520314 e9d5373b3c6413791f864d56b473dd54
  http://security.debian.org/pool/updates/main/w/wordpress/wordpress_2.0.10-1etch2.diff.gz
    Size/MD5 checksum:    29327 663e0b7c1693ff63715e0253ad5cc036
  http://security.debian.org/pool/updates/main/w/wordpress/wordpress_2.0.10-1etch2.dsc
    Size/MD5 checksum:      891 2e297f530d472f47b40ba50ea04b1476

Architecture independent packages:

  http://security.debian.org/pool/updates/main/w/wordpress/wordpress_2.0.10-1etch2_all.deb
    Size/MD5 checksum:   521244 4851fe016749b1b9c819fd8d5785198e


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBSBn2/Wz0hbPcukPfAQLb6gf+IJCvU6dxETAGIm85x1JxfcpWyRx3Ept5
toj+TNH90JgYJsH6nIb3dLwGsv9GhSP8DOfwVS3k6hw8D4bSTzTRg+ieRwRYh14h
AYhcK4Xd6XmzP4QOUp34k8bBjup/Jp9ECtXQosh6TocLR5CLS0WV88miuzsDKvTy
FZqTNrzA03n0lhxaIaqombN4g+pUQab6hazqsWJferqwpublDVSQzQFDuRXNnmN0
G8294cyBCDqN4TTaMwO9LPoRQQVJbr2lrKsmOdDKoFVOCNeKpU+gonIw9xWOM2kS
/Sjn95y7pTAqTXirwbcdIXyqsDo1NIZrxN/al3tnv1ZY9NSy0v9Trw==
=BmFA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSBpKiCh9+71yA2DNAQK1mwP/RlqQVa57U0vaDUPVEu1t8ziFps9J9WRu
eDLugPeqZYrOBQvbVKEiim38BtFaNLTkNlRQXGcgpsbXn+9uuqhfvOUwG2D9CAdL
wSAyYDQYZWqyOBa4yh0K3ZNKa/RfTlHv3aenGpQn7YUThcYJGzwPMdGWnxY2jx6v
9uIDKB9ZKHE=
=EIvJ
-----END PGP SIGNATURE-----