-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0293
                         wordpress security update
                               14 March 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wordpress
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
Impact/Access:     Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-0701 CVE-2011-0700 

Reference:         ASB-2011.0011

Original Bulletin: 
   http://www.debian.org/security/2010/dsa-2190

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2190-1                   security@debian.org
http://www.debian.org/security/                         Giuseppe Iuculano
March 11, 2011                         http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : wordpress
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2011-0700 CVE-2011-0701


Two XSS bugs and one potential information disclosure issue were discovered
in wordpress, a weblog manager.
The Common Vulnerabilities and Exposures project identifies the
following problems:


CVE-2011-0700

  Input passed via the post title when performing a "Quick Edit" or "Bulk Edit"
  action and via the "post_status", "comment_status", and "ping_status"
  parameters is not properly sanitised before being used.
  Certain input passed via tags in the tags meta-box is not properly sanitised
  before being returned to the user.


CVE-2011-0701

  Wordpress incorrectly enforces user access restrictions when accessing posts
  via the media uploader and can be exploited to disclose the contents
  of e.g. private or draft posts.


The oldstable distribution (lenny) is not affected by these problems.

For the stable distribution (squeeze), these problems have been fixed in
version 3.0.5+dfsg-0+squeeze1

For the testing distribution (wheezy), and the unstable distribution (sid),
these problems have been fixed in version 3.0.5+dfsg-1

We recommend that you upgrade your wordpress packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk16PbkACgkQNxpp46476aqsGQCfW/YuebMZ4XYbIxw4c4EWV1Po
QIkAn0+2CUrFAAscJvAdDP00D+cQE1TX
=ZnGv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFNfZWN/iFOrG6YcBERAnPCAJ0TvYnM77BU/xd1vVTwShPR46sbsQCgj4to
h6PhXl8J5mYQwoqL9c/wGLY=
=QmGt
-----END PGP SIGNATURE-----