Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title wordpress regression update
Informations
Name DSA-3332 First vendor Publication 2015-08-11
Vendor Debian Last vendor Modification 2015-10-29
Severity (Vendor) N/A Revision 2

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The patch applied for CVE-2015-5622 in DSA-3332-1 contained a faulty hunk. This update corrects that problem. For reference, the relevant part of the original advisory text follows.

Several vulnerabilities have been fixed in Wordpress, the popular blogging engine.

CVE-2015-5622

The robustness of the shortcodes HTML tags filter has been improved. The parsing is a bit more strict, which may affect your installation. This is the corrected version of the patch that needed to be reverted in DSA 3328-2.

For the stable distribution (jessie), this problem has been fixed in version 4.1+dfsg-1+deb8u6.

We recommend that you upgrade your wordpress packages.

Original Source

Url : http://www.debian.org/security/2015/dsa-3332

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
17 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
17 % CWE-200 Information Exposure
17 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 470
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-10-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3383.nasl - Type : ACT_GATHER_INFO
2015-08-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-294.nasl - Type : ACT_GATHER_INFO
2015-08-14 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12148.nasl - Type : ACT_GATHER_INFO
2015-08-14 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12235.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3328.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3332.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12750.nasl - Type : ACT_GATHER_INFO
2015-08-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ac5ec8e33c6c11e5b92100a0986f28c4.nasl - Type : ACT_GATHER_INFO
2015-08-05 Name : The PHP application running on the remote web server is affected by multiple ...
File : wordpress_4_2_4.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The PHP application running on the remote web server is affected by multiple ...
File : wordpress_4_2_3.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c80b27a2316511e58a1d14dae9d210b8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2016-12-07 21:26:46
  • Multiple Updates
2016-04-27 03:57:05
  • Multiple Updates
2015-10-31 13:24:02
  • Multiple Updates
2015-10-29 21:27:47
  • Multiple Updates
2015-10-29 21:21:56
  • Multiple Updates
2015-10-22 21:29:24
  • Multiple Updates
2015-10-22 05:27:52
  • Multiple Updates
2015-08-18 13:36:00
  • Multiple Updates
2015-08-12 00:26:07
  • First insertion