-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3902
                 wordpress security update for Debian LTS
                              18 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wordpress
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16223 CVE-2019-16222 CVE-2019-16221
                   CVE-2019-16220 CVE-2019-16219 CVE-2019-16218
                   CVE-2019-16217  

Reference:         ASB-2019.0281

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/10/msg00023.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : wordpress
Version        : 4.1.27+dfsg-0+deb8u1
CVE ID         : CVE-2019-16217 CVE-2019-16218 CVE-2019-16219
                 CVE-2019-16220 CVE-2019-16221 CVE-2019-16222
                 CVE-2019-16223
Debian Bug     : 939543

Several cross-site scripting (XSS) vulnerabilities were discovered in
Wordpress, a popular content management framework. An attacker can use
these flaws to send malicious scripts to an unsuspecting user.

For Debian 8 "Jessie", these problems have been fixed in version
4.1.27+dfsg-0+deb8u1.

We recommend that you upgrade your wordpress packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=PPNY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BPX2
-----END PGP SIGNATURE-----