- ------------------------------------------------------------------------Debian Security Advisory DSA-1502-1                security@debian.org
http://www.debian.org/security/                         Noah Meyerhans
February 22, 2008                   http://www.debian.org/security/faq
- ------------------------------------------------------------------------Package        : wordpress
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE Id(s)      : CVE-2007-3238 CVE-2007-2821 CVE-2008-0193 CVE-2008-0194

Several remote vulnerabilities have been discovered in wordpress, a weblog
manager.

The Common Vulnerabilities and Exposures project identifies the following
problems:

CVE-2007-3238

Cross-site scripting (XSS) vulnerability in functions.php in the default theme
in WordPress allows remote authenticated administrators to inject arbitrary web
script or HTML via the PATH_INFO (REQUEST_URI) to wp-admin/themes.php.

CVE-2007-2821

SQL injection vulnerability in wp-admin/admin-ajax.php in WordPress before 2.2
allows remote attackers to execute arbitrary SQL commands via the cookie
parameter.

CVE-2008-0193

Cross-site scripting (XSS) vulnerability in wp-db-backup.php in WordPress
2.0.11 and earlier allows remote attackers to inject arbitrary web script or
HTML via the backup parameter in a wp-db-backup.php action to
wp-admin/edit.php.

CVE-2008-0194

Directory traversal vulnerability in wp-db-backup.php in WordPress 2.0.3 and
earlier allows remote attackers to read arbitrary files, delete arbitrary
files, and cause a denial of service via a .. (dot dot) in the backup parameter
in a wp-db-backup.php action to wp-admin/edit.php.

For the stable distribution (etch), these problems have been fixed in version
2.0.10-1etch1.  Wordpress is not present in the oldstable distribution (sarge).

We recommend that you upgrade your wordpress package.

Upgrade instructions
- --------------------wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- -------------------------------Stable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

      Size/MD5 checksum:    10454 5f3c8c32c87ac34dca41f2d93b87b1da
      Size/MD5 checksum:   520314 e9d5373b3c6413791f864d56b473dd54
      Size/MD5 checksum:      572 aacd4d2338fa941f11147d36d85149b9

Architecture independent packages:

      Size/MD5 checksum:   519232 7508cf16054729cfae3444e07b369caf


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp:  dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org

Debian: New wordpress packages fix multiple vulnerabilities

February 21, 2008
Cross-site scripting (XSS) vulnerability in functions.php in the default theme in WordPress allows remote authenticated administrators to inject arbitrary web script or HTML via ...

Summary

Severity

Related News