-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0789
                         wordpress security update
                               24 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wordpress
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Delete Arbitrary Files -- Remote/Unauthenticated      
                   Cross-site Scripting   -- Remote with User Interaction
                   Reduced Security       -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6817 CVE-2017-6816 CVE-2017-6815
                   CVE-2017-6814  

Reference:         ASB-2017.0017

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-3815

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3815-1                   security@debian.org
https://www.debian.org/security/                       Sebastien Delafond
March 23, 2017                        https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : wordpress
CVE ID         : CVE-2017-6814 CVE-2017-6815 CVE-2017-6816 CVE-2017-6817
Debian Bug     : 857026

Several vulnerabilities were discovered in wordpress, a web blogging
tool. They would allow remote attackers to delete unintended files,
mount Cross-Site Scripting attacks, or bypass redirect URL validation
mechanisms.

For the stable distribution (jessie), these problems have been fixed in
version 4.1+dfsg-1+deb8u13.

For the upcoming stable (stretch) and unstable (sid) distributions,
these problems have been fixed in version 4.7.3+dfsg-1.

We recommend that you upgrade your wordpress packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEAqSkbVtrXP4xJMh3EL6Jg/PVnWQFAljTfiAACgkQEL6Jg/PV
nWTZlggAmuw82QdpUc4ps13YE8CktbzTptHSCBy51/N30ZlBaydpn7jjgEfpSj0M
/FaXnoTxkbIVBu64kkwmi0cZGEYecQuNKlVHs0+gZK7dTixVtJJTe1G28ept6kq+
tpNYP3M9wvNVbbCD5C8AaiVia7v9gkjuf3faNHfrsLO57dlaJSftYW2ktFhOGXFy
EtOm3yQFHWofqDM6zgV5Og5QFupNcAPipyyTYCYsYX/wgfefreaNK4GYc/03cNHc
PiovZ+tuPeUJzr2IU6//eUzKn6Qgyb/9HY037OkVcZMD2VSnpefwImZ7ujd1DAdT
SxO0b22WzyVhPNDK5vAFFoswMuhb6w==
=6dRx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=J5vk
-----END PGP SIGNATURE-----