- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200703-23 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Low Title: WordPress: Multiple vulnerabilities Date: March 20, 2007 Bugs: #168529 ID: 200703-23 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Wordpress contains several cross-site scripting, cross-site request forgery and information leak vulnerabilities. Background ========== WordPress is a popular personal publishing platform with a web interface. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-apps/wordpress <= 2.1.2 Vulnerable! ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. Description =========== WordPress contains cross-site scripting or cross-site scripting forgery vulnerabilities reported by: * g30rg3_x in the "year" parameter of the wp_title() function * Alexander Concha in the "demo" parameter of wp-admin/admin.php * Samenspender and Stefan Friedli in the "post" parameter of wp-admin/post.php and wp-admin/page.php, in the "cat_ID" parameter of wp-admin/categories.php and in the "c" parameter of wp-admin/comment.php * PsychoGun in the "file" parameter of wp-admin/templates.php Additionally, WordPress prints the full PHP script paths in some error messages. Impact ====== The cross-site scripting vulnerabilities can be triggered to steal browser session data or cookies. A remote attacker can entice a user to browse to a specially crafted web page that can trigger the cross-site request forgery vulnerability and perform arbitrary WordPress actions with the permissions of the user. Additionally, the path disclosure vulnerability could help an attacker to perform other attacks. Workaround ========== There is no known workaround at this time for all these vulnerabilities. Resolution ========== Due to the numerous recently discovered vulnerabilities in WordPress, this package has been masked in the portage tree. All WordPress users are advised to unmerge it. # emerge --unmerge "www-apps/wordpress" References ========== [ 1 ] CVE-2007-1049 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1049 [ 2 ] CVE-2007-1230 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1230 [ 3 ] CVE-2007-1244 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1244 [ 4 ] CVE-2007-1409 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1409 [ 5 ] SA 24430 http://secunia.com/advisories/24430/ Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200703-23.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5