Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title wordpress security update
Informations
Name DSA-3001 First vendor Publication 2014-08-09
Vendor Debian Last vendor Modification 2014-08-09
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple security issues have been discovered in Wordpress, a web blogging tool, resulting in denial of service or information disclosure. More information can be found in the upstream advisory at https://wordpress.org/news/2014/08/wordpress-3-9-2/

For the stable distribution (wheezy), these problems have been fixed in version 3.6.1+dfsg-1~deb7u4.

For the unstable distribution (sid), these problems have been fixed in version 3.9.2+dfsg-1.

We recommend that you upgrade your wordpress packages.

Original Source

Url : http://www.debian.org/security/2014/dsa-3001

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-399 Resource Management Errors
40 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
20 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26282
 
Oval ID: oval:org.mitre.oval:def:26282
Title: DSA-3001-1 wordpress - security update
Description: Multiple security issues have been discovered in Wordpress, a web blogging tool, resulting in denial of service or information disclosure. More information can be found in the upstream advisory at <a href="https://wordpress.org/news/2014/08/wordpress-3-9-2/">https://wordpress.org/news/2014/08/wordpress-3-9-2/</a>.
Family: unix Class: patch
Reference(s): DSA-3001-1
CVE-2014-2053
CVE-2014-5204
CVE-2014-5205
CVE-2014-5240
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): wordpress
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 89
Application 8
Application 58
Application 367
Os 1

Snort® IPS/IDS

Date Description
2014-01-10 PHP xmlrpc.php post attempt
RuleID : 3827 - Revision : 16 - Type : SERVER-WEBAPP
2014-11-16 Drupal xmlrp internal entity expansion denial of service attempt
RuleID : 32004 - Revision : 2 - Type : SERVER-WEBAPP
2014-11-16 Drupal xmlrp internal entity expansion denial of service attempt
RuleID : 32003 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-56.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9281.nasl - Type : ACT_GATHER_INFO
2014-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9270.nasl - Type : ACT_GATHER_INFO
2014-08-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9264.nasl - Type : ACT_GATHER_INFO
2014-08-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9277.nasl - Type : ACT_GATHER_INFO
2014-08-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9278.nasl - Type : ACT_GATHER_INFO
2014-08-13 Name : The remote web server is running a PHP application that is affected by denial...
File : drupal_7_31.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote web server contains a PHP application that is affected by multiple...
File : wordpress_3_9_2.nasl - Type : ACT_GATHER_INFO
2014-08-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2999.nasl - Type : ACT_GATHER_INFO
2014-08-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3001.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-11-14 13:32:32
  • Multiple Updates
2014-08-11 13:24:15
  • Multiple Updates
2014-08-10 00:21:09
  • First insertion