what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2014-233

Mandriva Linux Security Advisory 2014-233
Posted Nov 28, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-233 - An updated wordpress package fixes cross site scripting, cross site request forgery, and various other vulnerabilities.

tags | advisory, vulnerability, xss, csrf
systems | linux, mandriva
advisories | CVE-2014-9031, CVE-2014-9032, CVE-2014-9033, CVE-2014-9034, CVE-2014-9035, CVE-2014-9036, CVE-2014-9037, CVE-2014-9038, CVE-2014-9039
SHA-256 | fc0e8f592fe175467d50e535aa40bb6824e42aeab1a1a0ddd3da3b18e749ce97

Mandriva Linux Security Advisory 2014-233

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2014:233
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : wordpress
Date : November 27, 2014
Affected: Business Server 1.0
_______________________________________________________________________

Problem Description:

Updated wordpress package fixes security vulnerabilities:

XSS in wptexturize() via comments or posts, exploitable for
unauthenticated users (CVE-2014-9031).

XSS in media playlists (CVE-2014-9032).

CSRF in the password reset process (CVE-2014-9033).

Denial of service for giant passwords. The phpass library by Solar
Designer was used in both projects without setting a maximum password
length, which can lead to CPU exhaustion upon hashing (CVE-2014-9034).

XSS in Press This (CVE-2014-9035).

XSS in HTML filtering of CSS in posts (CVE-2014-9036).

Hash comparison vulnerability in old-style MD5-stored passwords
(CVE-2014-9037).

SSRF: Safe HTTP requests did not sufficiently block the loopback IP
address space (CVE-2014-9038).

Previously an email address change would not invalidate a previous
password reset email (CVE-2014-9039).
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9031
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9032
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9033
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9034
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9035
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9036
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9037
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9038
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9039
http://advisories.mageia.org/MGASA-2014-0493.html
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 1/X86_64:
62fa68f582bb7de0f5a2b73f4cd0d68a mbs1/x86_64/wordpress-3.9.3-1.mbs1.noarch.rpm
1dec5403e27c363d864c7b562b95e76e mbs1/SRPMS/wordpress-3.9.3-1.mbs1.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFUd1a7mqjQ0CJFipgRAkRVAJ99KIVWb4ckhvSoKutVDSzMfujV1QCfR3/t
FiSsXvz21f5N3G8Ykv4Txhk=
=aPRO
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close