Lucene search

K
debianDebianDEBIAN:DSA-4599-1:ECF48
HistoryJan 08, 2020 - 5:47 a.m.

[SECURITY] [DSA 4599-1] wordpress security update

2020-01-0805:47:13
lists.debian.org
9

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P


Debian Security Advisory DSA-4599-1 [email protected]
https://www.debian.org/security/ Sebastien Delafond
January 08, 2020 https://www.debian.org/security/faq


Package : wordpress
CVE ID : CVE-2019-16217 CVE-2019-16218 CVE-2019-16219 CVE-2019-16220
CVE-2019-16221 CVE-2019-16222 CVE-2019-16223 CVE-2019-16780
CVE-2019-16781 CVE-2019-17669 CVE-2019-17671 CVE-2019-17672
CVE-2019-17673 CVE-2019-17674 CVE-2019-17675 CVE-2019-20041
CVE-2019-20042 CVE-2019-20043
Debian Bug : 939543 942459 946905

Several vulnerabilities were discovered in Wordpress, a web blogging
tool. They allowed remote attackers to perform various Cross-Side
Scripting (XSS) and Cross-Site Request Forgery (CSRF) attacks, create
open redirects, poison cache, and bypass authorization access and
input sanitation.

For the stable distribution (buster), these problems have been fixed in
version 5.0.4+dfsg1-1+deb10u1.

We recommend that you upgrade your wordpress packages.

For the detailed security status of wordpress please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/wordpress

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P