aboutsummaryrefslogtreecommitdiffstats
path: root/english
diff options
context:
space:
mode:
authorLev Lamberov <dogsleg@debian.org>2020-05-06 12:23:11 +0500
committerLev Lamberov <dogsleg@debian.org>2020-05-06 12:23:11 +0500
commitd71f4e1fab884d2b0c4504a39e43bb316cdfbe73 (patch)
tree3cab7a1a245efb770b10fda86f3715de20ece0b8 /english
parent76e295d321d1dabddbc3c1427fefa5e3c6421cbc (diff)
[SECURITY] [DSA 4677-1] wordpress security update
Diffstat (limited to 'english')
-rw-r--r--english/security/2020/dsa-4677.data13
-rw-r--r--english/security/2020/dsa-4677.wml26
2 files changed, 39 insertions, 0 deletions
diff --git a/english/security/2020/dsa-4677.data b/english/security/2020/dsa-4677.data
new file mode 100644
index 00000000000..b9ffdfb25e0
--- /dev/null
+++ b/english/security/2020/dsa-4677.data
@@ -0,0 +1,13 @@
+<define-tag pagetitle>DSA-4677-1 wordpress</define-tag>
+<define-tag report_date>2020-5-06</define-tag>
+<define-tag secrefs>CVE-2019-9787 CVE-2019-16217 CVE-2019-16218 CVE-2019-16219 CVE-2019-16220 CVE-2019-16221 CVE-2019-16222 CVE-2019-16223 CVE-2019-16780 CVE-2019-16781 CVE-2019-17669 CVE-2019-17671 CVE-2019-17672 CVE-2019-17673 CVE-2019-17674 CVE-2019-17675 CVE-2019-20041 CVE-2019-20042 CVE-2019-20043 CVE-2020-11025 CVE-2020-11026 CVE-2020-11027 CVE-2020-11028 CVE-2020-11029 CVE-2020-11030 Bug#924546 Bug#939543 Bug#942459 Bug#946905 Bug#959391</define-tag>
+<define-tag packages>wordpress</define-tag>
+<define-tag isvulnerable>yes</define-tag>
+<define-tag fixed>yes</define-tag>
+<define-tag fixed-section>no</define-tag>
+
+#use wml::debian::security
+
+
+
+</dl>
diff --git a/english/security/2020/dsa-4677.wml b/english/security/2020/dsa-4677.wml
new file mode 100644
index 00000000000..e344326d8da
--- /dev/null
+++ b/english/security/2020/dsa-4677.wml
@@ -0,0 +1,26 @@
+<define-tag description>security update</define-tag>
+<define-tag moreinfo>
+<p>Several vulnerabilities were discovered in Wordpress, a web blogging
+tool. They allowed remote attackers to perform various Cross-Side
+Scripting (XSS) and Cross-Site Request Forgery (CSRF) attacks, create
+files on the server, disclose private information, create open
+redirects, poison cache, and bypass authorization access and input
+sanitation.</p>
+
+<p>For the oldstable distribution (stretch), these problems have been fixed
+in version 4.7.5+dfsg-2+deb9u6.</p>
+
+<p>For the stable distribution (buster), these problems have been fixed in
+version 5.0.4+dfsg1-1+deb10u2.</p>
+
+<p>We recommend that you upgrade your wordpress packages.</p>
+
+<p>For the detailed security status of wordpress please refer to
+its security tracker page at:
+<a href="https://security-tracker.debian.org/tracker/wordpress">\
+https://security-tracker.debian.org/tracker/wordpress</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2020/dsa-4677.data"
+# $Id: $

© 2014-2024 Faster IT GmbH | imprint | privacy policy