Lucene search

K
debianDebianDEBIAN:DLA-321-1:FC587
HistorySep 30, 2015 - 12:53 p.m.

[SECURITY] [DLA 321-1] wordpress security update

2015-09-3012:53:06
lists.debian.org
16

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.7 Medium

AI Score

Confidence

High

0.126 Low

EPSS

Percentile

95.5%

Package : wordpress
Version : 3.6.1+dfsg-1~deb6u8
CVE ID : CVE-2015-5714 CVE-2015-5715
Debian Bug : #799140

Various security issue have been fixed in the Debian LTS (squeeze)
version of the Wordpress content management system.

CVE-2015-5714

A cross-site scripting vulnerability when processing shortcode tags
has been discovered.

The issue has been fixed by not allowing unclosed HTML elements in
attributes.

CVE-2015-5715

A vulnerability has been discovered, allowing users without proper
permissions to publish private posts and make them sticky.

The issue has been fixed in the XMLRPC code of Wordpress by not
allowing private posts to be sticky.

Other issue(s)

A cross-site scripting vulnerability in user list tables has been
discovered.

The issue has been fixed by URL-escaping email addresses in those user
lists.

mike gabriel aka sunweaver (Debian Developer)
fon: +49 (1520) 1976 148

GnuPG Fingerprint: 9BFB AEE8 6C0A A5FF BF22 0782 9AF4 6B30 2577 1B31
mail: [email protected], http://sunweavers.net

Attachment:
signature.asc
Description: Digital signature

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.7 Medium

AI Score

Confidence

High

0.126 Low

EPSS

Percentile

95.5%