TUCoPS :: Web :: Blogs :: tb10043.htm

WordPress: Multiple vulnerabilities
WordPress: Multiple vulnerabilities
WordPress: Multiple vulnerabilities




--0IvGJv3f9h+YhkrH
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200703-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Low
     Title: WordPress: Multiple vulnerabilities
      Date: March 20, 2007
      Bugs: #168529
        ID: 200703-23

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Wordpress contains several cross-site scripting, cross-site request
forgery and information leak vulnerabilities.

Background
=========
WordPress is a popular personal publishing platform with a web
interface.

Affected packages
================
    -------------------------------------------------------------------
     Package             /  Vulnerable  /                   Unaffected
    -------------------------------------------------------------------
  1  www-apps/wordpress      <= 2.1.2                      Vulnerable!
    -------------------------------------------------------------------
     NOTE: Certain packages are still vulnerable. Users should migrate
           to another package if one is available or wait for the
           existing packages to be marked stable by their
           architecture maintainers.

Description
==========
WordPress contains cross-site scripting or cross-site scripting forgery
vulnerabilities reported by:

* g30rg3_x in the "year" parameter of the wp_title() function

* Alexander Concha in the "demo" parameter of wp-admin/admin.php

* Samenspender and Stefan Friedli in the "post" parameter of
  wp-admin/post.php and wp-admin/page.php, in the "cat_ID" parameter of
  wp-admin/categories.php and in the "c" parameter of
  wp-admin/comment.php

* PsychoGun in the "file" parameter of wp-admin/templates.php

Additionally, WordPress prints the full PHP script paths in some error
messages.

Impact
=====
The cross-site scripting vulnerabilities can be triggered to steal
browser session data or cookies. A remote attacker can entice a user to
browse to a specially crafted web page that can trigger the cross-site
request forgery vulnerability and perform arbitrary WordPress actions
with the permissions of the user. Additionally, the path disclosure
vulnerability could help an attacker to perform other attacks.

Workaround
=========
There is no known workaround at this time for all these
vulnerabilities.

Resolution
=========
Due to the numerous recently discovered vulnerabilities in WordPress,
this package has been masked in the portage tree. All WordPress users
are advised to unmerge it.

    
    # emerge --unmerge "www-apps/wordpress"

References
=========
  [ 1 ] CVE-2007-1049
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1049 
  [ 2 ] CVE-2007-1230
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1230 
  [ 3 ] CVE-2007-1244
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1244 
  [ 4 ] CVE-2007-1409
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1409 
  [ 5 ] SA 24430
http://secunia.com/advisories/24430/ 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200703-23.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--0IvGJv3f9h+YhkrH
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBRgBaOjvRww8BFPxFAQK8qAf9GC0Gct5gxHiR4Yigq4sLS9TWgW21/1B1
XfTtUImk3qxr4qjqmzuTT9zyzlb3DQtzZ6TA+9ROFeYSIXA7EWV2/c0uWgMz4ngZ
LlETrfFAOCDeYjrDUPs6R+eJcekXwQRGwDWrTqKUtd3HzlUoGKGYbQGSJZ5gZI96
Qvkwbh9tzZz4ftHCMjwaTQ+ka0RdgRwgF3gGyyZkar9twCdzwAPefZFyMdptuxfR
9gFpARal7ob+sxIC1vG3vLjQlu67Y9DjchKQlIRVFz8SPmJl4hR1q5RDz67rLjH7
VqSSHB/DPwKW0QDx3Zf7xcffvPWIm6qhqSIfMDQON08rGW97G7cg5Q==HEFH
-----END PGP SIGNATURE-----

--0IvGJv3f9h+YhkrH--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH