-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                ESB-2008.0669 -- [Win][UNIX/Linux][Debian]
            New wordpress packages fix several vulnerabilities
                                7 July 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              wordpress
Publisher:            Debian
Operating System:     Debian GNU/Linux 4.0
                      UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact:               Modify Arbitrary Files
                      Access Confidential Data
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-0664 CVE-2007-1599

Ref:                  AA-2008.0035

Original Bulletin:    http://www.debian.org/security/2008/dsa-1601

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Debian. It is recommended that administrators
         running WordPress check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1601-1                  security@debian.org
http://www.debian.org/security/                          Thijs Kinkhorst
July 04, 2008                         http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : wordpress
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE Id(s)      : CVE-2007-1599 CVE-2008-0664
Debian Bug     : 437085 464170

Several remote vulnerabilities have been discovered in Wordpress,
the weblog manager. The Common Vulnerabilities and Exposures project
identifies the following problems:

CVE-2007-1599

    WordPress allows remote attackers to redirect authenticated users
    to other websites and potentially obtain sensitive information.

CVE-2008-0664

    The XML-RPC implementation, when registration is enabled, allows
    remote attackers to edit posts of other blog users.

For the stable distribution (etch), these problems have been fixed in
version 2.0.10-1etch3.

For the unstable distribution (sid), these problems have been fixed in
version 2.3.3-1.

We recommend that you upgrade your wordpress package.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/w/wordpress/wordpress_2.0.10.orig.tar.gz
    Size/MD5 checksum:   520314 e9d5373b3c6413791f864d56b473dd54
  http://security.debian.org/pool/updates/main/w/wordpress/wordpress_2.0.10-1etch3.dsc
    Size/MD5 checksum:      891 d925a63731976b72ad35e4c1805623bf
  http://security.debian.org/pool/updates/main/w/wordpress/wordpress_2.0.10-1etch3.diff.gz
    Size/MD5 checksum:    46073 486916bd4fc6463181eaba84fdc2db31

Architecture independent packages:

  http://security.debian.org/pool/updates/main/w/wordpress/wordpress_2.0.10-1etch3_all.deb
    Size/MD5 checksum:   527158 280ba949f5c38079d2209a468697fb00


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBSG3OXGz0hbPcukPfAQKS9QgAlFpafzarPjVU4EUuxx2hlN0xcL6pvgMD
8kj7LlaU+6CU2roiQ9OVbFg7lXT0JK5DfGjlhd+ptFyoodfJacEltPWGrbACEnDS
50BX48+24cjlQYBuYsmY5SpdAiH9kwe1LYQVjkGnSDRnbR2iZmIR264tQ1f0VhIA
Fq6XXUH2jU5rFTc0w5+4o1gfL+0INhnANR8NdTWHT13LY3lXQpnZ/LxaEllAjRgx
AV2AiO39anV5gwrDBg5ypinxQ3JhhlQmzxIOCBD946E/wySGarA7aF2xAbKtiSAS
WNtzGUtoVlUB8DGrEGNv+JT9jrQAuiK+nQ9xu+uBqz85VYzy10iGPw==
=fsW/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSHFekCh9+71yA2DNAQISPgP+KGiwuxu/roNloOt3N0Zh3Dh7Y9oI1VYs
V6Y+yj3ms9TVblira87wue+uWaKOTpSPmndyl8dMIqu/IwcVRAWGdYsfTkHAY1aU
7eJoZwIhMDN5qKPvuKFC1vzm3H8h7g1z1O008UE0ASWOSgGstjH0vera8UeskLRH
JDGQTfrbpLA=
=74Gs
-----END PGP SIGNATURE-----