Debian 9844 Published by

The following updates has been released today:

[DLA 633-1] wordpress security update
[DSA 3673-1] openssl security update
[DSA 3674-1] firefox-esr security update



[DLA 633-1] wordpress security update

Package : wordpress
Version : 3.6.1+dfsg-1~deb7u12
CVE ID : CVE-2015-8834 CVE-2016-4029 CVE-2016-5836
CVE-2016-6634 CVE-2016-6635 CVE-2016-7168
CVE-2016-7169

Several vulnerabilities were discovered in wordpress, a web blogging
tool. The Common Vulnerabilities and Exposures project identifies the
following issues.

CVE-2015-8834:
Cross-site scripting (XSS) vulnerability in wp-includes/wp-db.php in
WordPress before 4.2.2 allows remote attackers to inject arbitrary
web script or HTML via a long comment that is improperly stored
because of limitations on the MySQL TEXT data type.
NOTE: this vulnerability exists because of an incomplete fix for
CVE-2015-3440

CVE-2016-4029:
WordPress before 4.5 does not consider octal and hexadecimal IP
address formats when determining an intranet address, which allows
remote attackers to bypass an intended SSRF protection mechanism
via a crafted address.

CVE-2016-5836:
The oEmbed protocol implementation in WordPress before 4.5.3 allows
remote attackers to cause a denial of service via unspecified
vectors.

CVE-2016-6634:
Cross-site scripting (XSS) vulnerability in the network settings
page in WordPress before 4.5 allows remote attackers to inject
arbitrary web script or HTML via unspecified vectors.

CVE-2016-6635:
Cross-site request forgery (CSRF) vulnerability in the
wp_ajax_wp_compression_test function in wp-admin/includes/ajax-
actions.php in WordPress before 4.5 allows remote attackers to
hijack the authentication of administrators for requests that
change the script compression option.

CVE-2016-7168:
Fix a cross-site scripting vulnerability via image filename.

CVE-2016-7169:
Fix a path traversal vulnerability in the upgrade package uploader.

For Debian 7 "Wheezy", these problems have been fixed in version
3.6.1+dfsg-1~deb7u12.

We recommend that you upgrade your wordpress packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

[DSA 3673-1] openssl security update

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3673-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
September 22, 2016 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : openssl
CVE ID : CVE-2016-2177 CVE-2016-2178 CVE-2016-2179 CVE-2016-2180
CVE-2016-2181 CVE-2016-2182 CVE-2016-2183 CVE-2016-6302
CVE-2016-6303 CVE-2016-6304 CVE-2016-6306

Several vulnerabilities were discovered in OpenSSL:

CVE-2016-2177

Guido Vranken discovered that OpenSSL uses undefined pointer
arithmetic. Additional information can be found at
https://www.openssl.org/blog/blog/2016/06/27/undefined-pointer-arithmetic/

CVE-2016-2178

Cesar Pereida, Billy Brumley and Yuval Yarom discovered a timing
leak in the DSA code.

CVE-2016-2179 / CVE-2016-2181

Quan Luo and the OCAP audit team discovered denial of service
vulnerabilities in DTLS.

CVE-2016-2180 / CVE-2016-2182 / CVE-2016-6303

Shi Lei discovered an out-of-bounds memory read in
TS_OBJ_print_bio() and an out-of-bounds write in BN_bn2dec()
and MDC2_Update().

CVE-2016-2183

DES-based cipher suites are demoted from the HIGH group to MEDIUM
as a mitigation for the SWEET32 attack.

CVE-2016-6302

Shi Lei discovered that the use of SHA512 in TLS session tickets
is susceptible to denial of service.

CVE-2016-6304

Shi Lei discovered that excessively large OCSP status request may
result in denial of service via memory exhaustion.

CVE-2016-6306

Shi Lei discovered that missing message length validation when parsing
certificates may potentially result in denial of service.

For the stable distribution (jessie), these problems have been fixed in
version 1.0.1t-1+deb8u4.

For the unstable distribution (sid), these problems will be fixed soon.

We recommend that you upgrade your openssl packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

[DSA 3674-1] firefox-esr security update

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3674-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
September 22, 2016 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : firefox-esr
CVE ID : CVE-2016-5250 CVE-2016-5257 CVE-2016-5261 CVE-2016-5270
CVE-2016-5272 CVE-2016-5274 CVE-2016-5276 CVE-2016-5277
CVE-2016-5278 CVE-2016-5280 CVE-2016-5281 CVE-2016-5284

Multiple security issues have been found in the Mozilla Firefox web
browser: Multiple memory safety errors, buffer overflows and other
implementation errors may lead to the execution of arbitrary code or
information disclosure.

For the stable distribution (jessie), these problems have been fixed in
version 45.4.0esr-1~deb8u2.

For the unstable distribution (sid), these problems have been fixed in
version 45.4.0esr-1 of firefox-esr and in version 49.0-1 of firefox.

We recommend that you upgrade your firefox-esr packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/