-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2561
                         wordpress security update
                              12 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wordpress
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Debian GNU/Linux 9
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-14990 CVE-2017-14726 CVE-2017-14725
                   CVE-2017-14724 CVE-2017-14723 CVE-2017-14722
                   CVE-2017-14721 CVE-2017-14720 CVE-2017-14719
                   CVE-2017-14718  

Reference:         ASB-2017.0151

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-3997

- --------------------------BEGIN INCLUDED TEXT--------------------

- --------------------------------------------------------------------------
Debian Security Advisory DSA-3997-1                   security@debian.org
https://www.debian.org/security/                        Yves-Alexis Perez
October 10, 2017                      https://www.debian.org/security/faq
- --------------------------------------------------------------------------

Package        : wordpress
CVE ID         : CVE-2017-14718 CVE-2017-14719 CVE-2017-14720 CVE-2017-14721 
                 CVE-2017-14722 CVE-2017-14723 CVE-2017-14724 CVE-2017-14725 
                 CVE-2017-14726 CVE-2017-14990
Debian Bug     : 876274 877629

Several vulnerabilities were discovered in Wordpress, a web blogging tool.
They would allow remote attackers to exploit path-traversal issues, perform SQL
injections and various cross-site scripting attacks.

For the oldstable distribution (jessie), these problems have been fixed
in version 4.1+dfsg-1+deb8u15.

For the stable distribution (stretch), these problems have been fixed in
version 4.7.5+dfsg-2+deb9u1.

For the testing distribution (buster), these problems have been fixed
in version 4.8.2+dfsg-2.

For the unstable distribution (sid), these problems have been fixed in
version 4.8.2+dfsg-2.

We recommend that you upgrade your wordpress packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWd7J54x+lLeg9Ub1AQg/pw/+L1FA20XLcbSqKr10GzU0bJbSfGjJ6LzN
RQrx8/7AFl5SKom/vDTWJLZYmeaZFwFCmnY8ns18OswI8gzM/PXzhcO44A6xfplK
gxmDMz+IXNLgp408Jsg9E2TZOKPQ4+T6wuVgtgCH8WrYCTpWH0hFHKgmlymsDIrt
clcel5W/Xg5+juf4aWtbefngzWXilvKMvyzKjcJzvFZxxFogVCJcTMrss4xGW36S
heTKtR28CZM0MDzyS2rQOZCLY0k+Q06gvd8aeTZw9slgkIjNdyzi8UITi7tSBnYu
ZZRExIbgGnhAYnUQBTu4c6i4AZYK9zasmoLU1Xti0/zZW259c8PB90cHdXw7x70W
dP9iZQjp9cNRAVf8gMoOaYEBaRmqy/97uu9V7+T/IbMTe39ZpvcLBx+1PuCb9wOD
du+X1ahdeg2u2RK24ifJ+gq/8CbOxzGDU5CshABEDzBlAK4p6D5JzCmbLMLKh8BQ
XN8CiGfdWI0g8VRGCrOCJuZN1nCyBwXtmpTK4ywzjReMuOzbc6fkhMjUFRjCMGqt
qI/y+XNwJA3GcuYYYZAG+YxQJ0JwtY36NALyhT8RMszsFgvh8FAxAETBS0QdrVpj
opejC0xrdtBhGc4PD6k+bm0etaKdjUuFnh/zzmD7CeviBJYvT7ZaT8VC+9Ov08xd
TjXMVZ+bavA=
=gnhH
-----END PGP SIGNATURE-----