summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200606-08.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200606-08.xml')
-rw-r--r--glsa-200606-08.xml64
1 files changed, 64 insertions, 0 deletions
diff --git a/glsa-200606-08.xml b/glsa-200606-08.xml
new file mode 100644
index 00000000..d31b3c4c
--- /dev/null
+++ b/glsa-200606-08.xml
@@ -0,0 +1,64 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200606-08">
+ <title>WordPress: Arbitrary command execution</title>
+ <synopsis>
+ WordPress fails to sufficiently check the format of cached username data.
+ </synopsis>
+ <product type="ebuild">wordpress</product>
+ <announced>June 09, 2006</announced>
+ <revised>June 10, 2006: 02</revised>
+ <bug>134397</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-apps/wordpress" auto="yes" arch="*">
+ <unaffected range="ge">2.0.3</unaffected>
+ <vulnerable range="lt">2.0.3</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ WordPress is a PHP and MySQL based content management and publishing
+ system.
+ </p>
+ </background>
+ <description>
+ <p>
+ rgod discovered that WordPress insufficiently checks the format of
+ cached username data.
+ </p>
+ </description>
+ <impact type="high">
+ <p>
+ An attacker could exploit this vulnerability to execute arbitrary
+ commands by sending a specially crafted username. As of Wordpress 2.0.2
+ the user data cache is disabled by default.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There are no known workarounds at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All WordPress users should upgrade to the latest available version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=www-apps/wordpress-2.0.3&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2667">CVE-2006-2667</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2702">CVE-2006-2702</uri>
+ </references>
+ <metadata tag="submitter" timestamp="Tue, 06 Jun 2006 16:40:51 +0000">
+ jaervosz
+ </metadata>
+ <metadata tag="bugReady" timestamp="Tue, 06 Jun 2006 17:50:23 +0000">
+ jaervosz
+ </metadata>
+</glsa>