wordpress: CVE-2008-1930 integrity protection vulnerability

Related Vulnerabilities: CVE-2008-1930  

Debian Bug report logs - #477910
wordpress: CVE-2008-1930 integrity protection vulnerability

version graph

Reported by: Nico Golde <nion@debian.org>

Date: Fri, 25 Apr 2008 16:42:42 UTC

Severity: grave

Tags: security

Fixed in version wordpress/2.5.1-1

Done: Andrea De Iacovo <andrea.de.iacovo@gmail.com>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, Kai Hendry <hendry@iki.fi>:
Bug#477910; Package wordpress. (full text, mbox, link).


Acknowledgement sent to Nico Golde <nion@debian.org>:
New Bug report received and forwarded. Copy sent to Kai Hendry <hendry@iki.fi>. (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Nico Golde <nion@debian.org>
To: submit@bugs.debian.org
Subject: wordpress: CVE-2008-1930 integrity protection vulnerability
Date: Fri, 25 Apr 2008 18:41:49 +0200
[Message part 1 (text/plain, inline)]
Package: wordpress
Severity: grave
Tags: security

Hi,
the following CVE (Common Vulnerabilities & Exposures) id was
published for wordpress.


CVE-2008-1930[0]:
| An attacker, who is able to register a specially crafted username on
| a Wordpress 2.5 installation, is able to generate authentication
| cookies for other chosen accounts.
|
| This vulnerability exists because it is possible to modify
| authentication cookies without invalidating the cryptographic
| integrity protection.
| 
| If a Wordpress blog is configured to freely permit account creation,
| a remote attacker can gain Wordpress-administrator access and then
| elevate this to arbitrary code execution as the web server user.

Note, this is not yet on the mitre site, see:
http://wordpress.org/development/2008/04/wordpress-251/ in the meantime.

If you fix the vulnerability please also make sure to include the
CVE id in your changelog entry.

For further information see:

[0] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1930
    http://security-tracker.debian.net/tracker/CVE-2008-1930

-- 
Nico Golde - http://www.ngolde.de - nion@jabber.ccc.de - GPG: 0x73647CFF
For security reasons, all text in this mail is double-rot13 encrypted.
[Message part 2 (application/pgp-signature, inline)]

Information forwarded to debian-bugs-dist@lists.debian.org, Kai Hendry <hendry@iki.fi>:
Bug#477910; Package wordpress. (full text, mbox, link).


Acknowledgement sent to "Kai Hendry" <hendry@iki.fi>:
Extra info received and forwarded to list. Copy sent to Kai Hendry <hendry@iki.fi>. (full text, mbox, link).


Message #10 received at 477910@bugs.debian.org (full text, mbox, reply):

From: "Kai Hendry" <hendry@iki.fi>
To: "Lionel Elie Mamane" <lionel@mamane.lu>
Cc: 477910@bugs.debian.org, "Andrea De Iacovo" <andrea.de.iacovo@gmail.com>
Subject: Fwd: Package sponsor
Date: Sat, 26 Apr 2008 13:27:48 +0100
Hi Lionel,

I had an issue with the French theme. I ripped it out quickly in order
to get the package to build. I have no time today and we need to get
2.5.1 out today too.


---------- Forwarded message ----------
From: Kai Hendry <hendry@iki.fi>
Date: Sat, Apr 26, 2008 at 1:23 PM
Subject: Re: Package sponsor
To: Andrea De Iacovo <andrea.de.iacovo@gmail.com>


Please check this:
 http://hendry.iki.fi/debian/unstable/wordpress_2.5.1-1.1_i386.changes
 http://git.debian.org/?p=users/kai-guest/wordpress

 Then I'll ask a friend to sponsor this.

 I'm very busy today, so be quick. :)

 Best wishes,




Information forwarded to debian-bugs-dist@lists.debian.org, Kai Hendry <hendry@iki.fi>:
Bug#477910; Package wordpress. (full text, mbox, link).


Acknowledgement sent to "Andrea De Iacovo" <andrea.de.iacovo@gmail.com>:
Extra info received and forwarded to list. Copy sent to Kai Hendry <hendry@iki.fi>. (full text, mbox, link).


Message #15 received at 477910@bugs.debian.org (full text, mbox, reply):

From: "Andrea De Iacovo" <andrea.de.iacovo@gmail.com>
To: 477910@bugs.debian.org
Subject: Fixed in 2.5.1
Date: Sat, 26 Apr 2008 20:12:31 +0200
The CVE got fixed in 2.5.1

I made a package for sid. Could you please upload it? I'm desperatly
looking for a sponsor.

You can find it here: http://mentors.debian.net/debian/pool/main/w/wordpress/

Thank you.

Kind regards

Andrea
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFIE3CAMXahCK22/rwRAmEuAKCAZIYfkMltSvpmJHdohGkco1rQWgCglw2+
E1xf0D9mHuViTGamD/EeDpM=
=rZBw
-----END PGP SIGNATURE-----




Reply sent to Andrea De Iacovo <andrea.de.iacovo@gmail.com>:
You have taken responsibility. (full text, mbox, link).


Notification sent to Nico Golde <nion@debian.org>:
Bug acknowledged by developer. (full text, mbox, link).


Message #20 received at 477910-close@bugs.debian.org (full text, mbox, reply):

From: Andrea De Iacovo <andrea.de.iacovo@gmail.com>
To: 477910-close@bugs.debian.org
Subject: Bug#477910: fixed in wordpress 2.5.1-1
Date: Sat, 26 Apr 2008 21:02:24 +0000
Source: wordpress
Source-Version: 2.5.1-1

We believe that the bug you reported is fixed in the latest version of
wordpress, which is due to be installed in the Debian FTP archive:

wordpress_2.5.1-1.diff.gz
  to pool/main/w/wordpress/wordpress_2.5.1-1.diff.gz
wordpress_2.5.1-1.dsc
  to pool/main/w/wordpress/wordpress_2.5.1-1.dsc
wordpress_2.5.1-1_all.deb
  to pool/main/w/wordpress/wordpress_2.5.1-1_all.deb
wordpress_2.5.1.orig.tar.gz
  to pool/main/w/wordpress/wordpress_2.5.1.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 477910@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andrea De Iacovo <andrea.de.iacovo@gmail.com> (supplier of updated wordpress package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Sat, 26 Apr 2008 19:08:14 +0200
Source: wordpress
Binary: wordpress
Architecture: source all
Version: 2.5.1-1
Distribution: unstable
Urgency: high
Maintainer: Andrea De Iacovo <andrea.de.iacovo@gmail.com>
Changed-By: Andrea De Iacovo <andrea.de.iacovo@gmail.com>
Description: 
 wordpress  - weblog manager
Closes: 477910
Changes: 
 wordpress (2.5.1-1) unstable; urgency=high
 .
   * Merged with upstream 2.5.1 security release
   * CVE-2008-1930 integrity protection vulnerability (Closes: #477910)
   * Depends on tinymce
Checksums-Sha1: 
 e212afdf9d5eea32450d26dd8da1adebb88a8d7a 1018 wordpress_2.5.1-1.dsc
 4a8d82e9a80bc5b5c1c251e00296e93dbb364829 1181886 wordpress_2.5.1.orig.tar.gz
 4772525f0453907d7d6d720f0abbf3a9c133b964 749858 wordpress_2.5.1-1.diff.gz
 519cfa543d94610166e4a129e679108dde5b4248 1064914 wordpress_2.5.1-1_all.deb
Checksums-Sha256: 
 c888908af2858477b9ab9918f3c162edb3f793136b9986ca5bbc8646bcb8ab8a 1018 wordpress_2.5.1-1.dsc
 3ac5b9287d61ff90f9e1f5790dcfeda490b2da21b5af9098b2f76c3e8059057b 1181886 wordpress_2.5.1.orig.tar.gz
 0f02a5376b422e6c3783f3443facd8eddf9e31fe547e83842807787847ed8f36 749858 wordpress_2.5.1-1.diff.gz
 d535e10fa405d5970061f09e88982bdedd4c179b4b57992128b14eb57cc9626f 1064914 wordpress_2.5.1-1_all.deb
Files: 
 e900cb4353b786b1f60dedd3ce293cfe 1018 web optional wordpress_2.5.1-1.dsc
 b1a40387006e54dcbd963d0cb5da0df4 1181886 web optional wordpress_2.5.1.orig.tar.gz
 1f712d682234bb336942f919f421dbe4 749858 web optional wordpress_2.5.1-1.diff.gz
 0ae81179574cef399edba0f3da341668 1064914 web optional wordpress_2.5.1-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFIE4mfHYflSXNkfP8RArCaAJwM2VhT/4na16qfqc4xowFmKoAa5gCeJIL0
qDyu2T+5gpaTOmwqjjt0HnI=
=fpYv
-----END PGP SIGNATURE-----





Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Mon, 26 May 2008 07:27:02 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 13:48:05 2019; Machine Name: beach

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.