Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title wordpress security update
Informations
Name DSA-2718 First vendor Publication 2013-07-01
Vendor Debian Last vendor Modification 2013-07-01
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities were identified in Wordpress, a web blogging tool. As the CVEs were allocated from releases announcements and specific fixes are usually not identified, it has been decided to upgrade the Wordpress package to the latest upstream version instead of backporting the patches.

This means extra care should be taken when upgrading, especially when using third-party plugins or themes, since compatibility may have been impacted along the way. We recommend that users check their install before doing the upgrade.

CVE-2013-2173

A denial of service was found in the way wordpress performs hash computation when checking password for protected posts. An attacker supplying carefully crafted input as a password could make the platform use excessive CPU usage

CVE-2013-2199

Multiple server-side requests forgery (SSRF) vulnerabilities were found in the HTTP API. This is related to CVE-2013-0235, which was specific to SSRF in pingback requests and was fixed in 3.5.1

CVE-2013-2200

Inadequate checking of a user's capabilities could lead to a privilege escalation, enabling them to publish posts when their user role should not allow for it and to assign posts to other authors

CVE-2013-2201

Multiple cross-side scripting (XSS) vulnerabilities due to badly escaped input were found in the media files and plugins upload forms

CVE-2013-2202

XML External Entity Injection (XXE) vulnerability via oEmbed responses

CVE-2013-2203

A Full path disclosure (FPD) was found in the file upload mechanism. If the upload directory is not writable, the error message returned includes the full directory path

CVE-2013-2204

Content spoofing via flash applet in the embedded tinyMCE media plugin

CVE-2013-2205

Cross-domain XSS in the embedded SWFupload uploader

For the oldstable distribution (squeeze), these problems have been fixed in version 3.5.2+dfsg-1~deb6u1.

For the stable distribution (wheezy), these problems have been fixed in version 3.5.2+dfsg-1~deb7u1.

For the testing distribution (jessie), these problems have been fixed in version 3.5.2+dfsg-1.

For the unstable distribution (sid), these problems have been fixed in version 3.5.2+dfsg-1.

We recommend that you upgrade your wordpress packages.

Original Source

Url : http://www.debian.org/security/2013/dsa-2718

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-264 Permissions, Privileges, and Access Controls
22 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
11 % CWE-310 Cryptographic Issues
11 % CWE-200 Information Exposure
11 % CWE-20 Improper Input Validation
11 % CWE-16 Configuration

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19614
 
Oval ID: oval:org.mitre.oval:def:19614
Title: DSA-2718-1 wordpress - several
Description: Several vulnerabilities were identified in WordPress, a web blogging tool. As the CVEs were allocated from releases announcements and specific fixes are usually not identified, it has been decided to upgrade the wordpress package to the latest upstream version instead of backporting the patches.
Family: unix Class: patch
Reference(s): DSA-2718-1
CVE-2013-2173
CVE-2013-2199
CVE-2013-2200
CVE-2013-2201
CVE-2013-2202
CVE-2013-2203
CVE-2013-2204
CVE-2013-2205
CVE-2013-0235
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): wordpress
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 321

Snort® IPS/IDS

Date Description
2017-01-04 WordPress XMLRPC pingback ddos attempt
RuleID : 40883 - Revision : 3 - Type : SERVER-WEBAPP
2014-01-10 WordPress XMLRPC potential port-scan attempt
RuleID : 28849 - Revision : 4 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2013-07-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_049332d2f6e111e282f3000c29ee3065.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-11590.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-11630.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-11649.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2718.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-189.nasl - Type : ACT_GATHER_INFO
2013-06-28 Name : The remote web server contains a PHP application that is affected by multiple...
File : wordpress_3_5_2.nasl - Type : ACT_GATHER_INFO
2013-02-11 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1692.nasl - Type : ACT_GATHER_INFO
2013-02-11 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1774.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote web server contains a PHP application that is affected by multiple...
File : wordpress_3_5_1.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote web server contains a PHP application that is affected by a server...
File : wordpress_xmlrpc_pingback_request_forgery.nasl - Type : ACT_ATTACK
2013-01-30 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_559e00b76a4d11e2b6b010bf48230856.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 11:32:00
  • Multiple Updates
2013-07-09 13:22:08
  • Multiple Updates
2013-07-03 00:18:15
  • First insertion