DSA-3383-1 wordpress -- security update

Related Vulnerabilities: CVE-2015-2213   CVE-2015-5622   CVE-2015-5714   CVE-2015-5715   CVE-2015-5731   CVE-2015-5732   CVE-2015-5734   CVE-2015-7989  

Several vulnerabilities were discovered in Wordpress, a web blogging tool. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2015-2213 SQL Injection allowed a remote attacker to compromise the site. CVE-2015-5622 The robustness of the shortcodes HTML tags filter has been improved. The parsing is a bit more strict, which may affect your installation. CVE-2015-5714 A cross-site scripting vulnerability when processing shortcode tags. CVE-2015-5715 A vulnerability has been discovered, allowing users without proper permissions to publish private posts and make them sticky. CVE-2015-5731 An attacker could lock a post that was being edited. CVE-2015-5732 Cross-site scripting in a widget title allows an attacker to steal sensitive information. CVE-2015-5734 Fix some broken links in the legacy theme preview. CVE-2015-7989 A cross-site scripting vulnerability in user list tables. For the oldstable distribution (wheezy), these problems have been fixed in version 3.6.1+dfsg-1~deb7u8. For the stable distribution (jessie), these problems have been fixed in version 4.1+dfsg-1+deb8u5 or earlier in DSA-3332-1 and DSA-3375-1. For the testing distribution (stretch), these problems have been fixed in version 4.3.1+dfsg-1 or earlier versions. For the unstable distribution (sid), these problems have been fixed in version 4.3.1+dfsg-1 or earlier versions. We recommend that you upgrade your wordpress packages.

Debian Security Advisory

DSA-3383-1 wordpress -- security update

Date Reported:
29 Oct 2015
Affected Packages:
wordpress
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 794560, Bug 799140.
In Mitre's CVE dictionary: CVE-2015-2213, CVE-2015-5622, CVE-2015-5714, CVE-2015-5715, CVE-2015-5731, CVE-2015-5732, CVE-2015-5734, CVE-2015-7989.
More information:

Several vulnerabilities were discovered in Wordpress, a web blogging tool. The Common Vulnerabilities and Exposures project identifies the following problems:

  • CVE-2015-2213

    SQL Injection allowed a remote attacker to compromise the site.

  • CVE-2015-5622

    The robustness of the shortcodes HTML tags filter has been improved. The parsing is a bit more strict, which may affect your installation.

  • CVE-2015-5714

    A cross-site scripting vulnerability when processing shortcode tags.

  • CVE-2015-5715

    A vulnerability has been discovered, allowing users without proper permissions to publish private posts and make them sticky.

  • CVE-2015-5731

    An attacker could lock a post that was being edited.

  • CVE-2015-5732

    Cross-site scripting in a widget title allows an attacker to steal sensitive information.

  • CVE-2015-5734

    Fix some broken links in the legacy theme preview.

  • CVE-2015-7989

    A cross-site scripting vulnerability in user list tables.

For the oldstable distribution (wheezy), these problems have been fixed in version 3.6.1+dfsg-1~deb7u8.

For the stable distribution (jessie), these problems have been fixed in version 4.1+dfsg-1+deb8u5 or earlier in DSA-3332-1 and DSA-3375-1.

For the testing distribution (stretch), these problems have been fixed in version 4.3.1+dfsg-1 or earlier versions.

For the unstable distribution (sid), these problems have been fixed in version 4.3.1+dfsg-1 or earlier versions.

We recommend that you upgrade your wordpress packages.