Executive Summary

Summary
Title wordpress regression update
Informations
Name DSA-2901 First vendor Publication 2014-04-12
Vendor Debian Last vendor Modification 2014-04-21
Severity (Vendor) N/A Revision 3

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The update of wordpress in DSA-2901-2 introduced a wrong versioned dependency on libjs-cropper, making the package uninstallable in the oldstable distribution (squeeze). This update corrects that problem.

For reference the original advisory text follows.

Several vulnerabilities were discovered in Wordpress, a web blogging tool. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2014-0165

A user with a contributor role, using a specially crafted request, can publish posts, which is reserved for users of the next-higher role.

CVE-2014-0166

Jon Cave of the WordPress security team discovered that the wp_validate_auth_cookie function in wp-includes/pluggable.php does not properly determine the validity of authentication cookies, allowing a remote attacker to obtain access via a forged cookie.

For the oldstable distribution (squeeze), this problem has been fixed in version 3.6.1+dfsg-1~deb6u4.

We recommend that you upgrade your wordpress packages.

Original Source

Url : http://www.debian.org/security/2014/dsa-2901

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-287 Improper Authentication
50 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24679
 
Oval ID: oval:org.mitre.oval:def:24679
Title: DSA-2901-1 wordpress - security update
Description: Several vulnerabilities were discovered in Wordpress, a web blogging tool.
Family: unix Class: patch
Reference(s): DSA-2901-1
CVE-2014-0165
CVE-2014-0166
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): wordpress
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29175
 
Oval ID: oval:org.mitre.oval:def:29175
Title: DSA-2901-2 -- wordpress -- security update
Description: Several vulnerabilities were discovered in Wordpress, a web blogging tool.
Family: unix Class: patch
Reference(s): DSA-2901-2
CVE-2014-0165
CVE-2014-0166
Version: 3
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): wordpress
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29363
 
Oval ID: oval:org.mitre.oval:def:29363
Title: DSA-2901-3 -- wordpress -- security update
Description: Several vulnerabilities were discovered in Wordpress, a web blogging tool.
Family: unix Class: patch
Reference(s): DSA-2901-3
CVE-2014-0165
CVE-2014-0166
Version: 3
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): wordpress
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 298

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-04-17 IAVM : 2014-B-0044 - Multiple Security Vulnerabilities in WordPress
Severity : Category I - VMSKEY : V0049571

Nessus® Vulnerability Scanner

Date Description
2014-05-19 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2014-103.nasl - Type : ACT_GATHER_INFO
2014-04-25 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5028.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5029.nasl - Type : ACT_GATHER_INFO
2014-04-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2901.nasl - Type : ACT_GATHER_INFO
2014-04-11 Name : The remote web server contains a PHP application that is affected by multiple...
File : wordpress_3_8_2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-04-21 09:19:03
  • Multiple Updates
2014-04-18 21:23:11
  • Multiple Updates
2014-04-15 13:22:51
  • Multiple Updates
2014-04-13 00:19:03
  • First insertion