Change logs for wordpress source package in Stretch

  • wordpress (4.7.5+dfsg-2+deb9u6) stretch-security; urgency=high
    
      * Importing Wordpress 4.7.17/5.4.1 updates Closes: #959391
       - CVE-2020-11025
         XSS vulnerability in the navigation section of Customizer allows
         JavaScript code to be executed.
       - CVE-2020-11026
         uploaded files to Media section to lead to script execution
       - CVE-2020-11027
         Password reset link does not expire
       - CVE-2020-11028
         Private posts can be found through searching by date
       - CVE-2020-11029
         XSS in stats() method in class-wp-object-cache
       Not vulnerable:
       - CVE-2020-11030 (feature introduced 5.0)
         Special payload can execute scripts in block editor
      * Importing Wordpress 4.7.16/5.3.1 updates Closes: #946905
        - CVE-2019-20043
          an unprivileged user could make a post sticky via the REST API.
        - CVE-2019-20041
          hardening wp_kses_bad_protocol() to ensure that it is aware
          of the named colon attribute.
        Not vulnerable:
        - CVE-2019-20042 (function introduced 5.1.0)
          cross-site scripting (XSS) could be stored in well-crafted links
        - CVE-2019-16780 and CVE-2019-16781 (feature introduced 5.0)
          stored XSS vulnerability using block editor content.
      * Importing Wordpress 4.7.15/5.2.4 updates Closes: #942459
         - CVE-2019-17674
           Stored XSS in the Customizer
         - CVE-2019-17671
           Viewing unauthenticated posts
         - CVE-2019-17672
           Stored XSS to inject javascript into style tags
         - CVE-2019-17673
           Poisoning JSON GET requests
         - CVE-2019-17669
           SSRF in URL vaidation
         - CVE-2019-17675
           Referer validation in admin screens
      * Importing Wordpress 4.7.14/5.2.3 updates Closes: #939543
         - CVE-2019-16223
           XSS in post previews
         - CVE-2019-16218
           XSS in stored comments
         - CVE-2019-16220
           Open redirect due to validation and sanitization
         - CVE-2019-16217
           XSS in media uploads
         - CVE-2019-16219
           XSS in shortcode previews
         - CVE-2019-16221
           XSS in dashboard
         - CVE-2019-16222
           XSS in URL sanitization
      * Security patches from 5.1.1/4.7.13
      * Fixes XSS security hole in comments CVE-2019-9787 Closes: #924546
    
     -- Craig Small <email address hidden>  Sat, 02 May 2020 15:23:57 +1000
  • wordpress (4.7.5+dfsg-2+deb9u5) stretch-security; urgency=medium
    
      *  Backport security patches from wordpress 5.0.1 Closes: #916403
         - CVE-2018-20147
           Delete files through altered meta data
         - CVE-2018-20152
           Create posts of unauthorized post types
         - CVE-2018-20148
           PHP object injection through crafted meta data
         - CVE-2018-20153
           Edit other users comments, leading to XSS
         - CVE-2018-20150
           XSS in plugins through crafted URL inputs
         - CVE-2018-20151
           User activation screen visible to search engines
         - CVE-2018-20149
           Bypass MIME verification causing XSS
         - CVE-2019-8942
           Remote Code Execution (RCE) in uploaded image files
    
     -- Craig Small <email address hidden>  Thu, 28 Feb 2019 20:25:00 +1100
  • wordpress (4.7.5+dfsg-2+deb9u4) stretch-security; urgency=high
    
      * Backport security patch from 4.9.7 Closes: #902876
        - CVE-2018-12895 Fix directory traversal in thumb parameter
    
     -- Craig Small <email address hidden>  Sun, 08 Jul 2018 22:06:46 +1000
  • wordpress (4.7.5+dfsg-2+deb9u3) stretch-security; urgency=high
    
      * Backport security patches from 4.9.5 Closes: #895034
        - CVE-2018-10101
           Don't treat localhost as same host by default.
        - CVE-2018-10100
           Use safe redirects when redirecting login page if SSL is forced
        - CVE-2018-10102
           Make sure version string is correctly escaped for use in
           generator tags
    
    
     -- Craig Small <email address hidden>  Mon, 16 Apr 2018 21:05:38 +1000
  • wordpress (4.7.5+dfsg-2+deb9u2) stretch-security; urgency=high
    
      * Backport security patches from 4.9.1 Closes: #883314
        - CVE-2017-17091
          Use a properly generated hash for the newbloguser key instead
          of a determinate substring.
          Changeset 42272
        - CVE-2017-17092
          Remove the ability to upload JavaScript files for users who
          do not have the unfiltered_html capability
          Changeset 42275
        - CVE-2017-17093
          Add escaping to the language attributes used on html elements
          Changeset 42273
        - CVE-2017-17094
          Ensure the attributes of enclosures are correctly escaped in
          RSS and Atom feeds
          Changeset 42274
      * Also backport patch for $wpdb->prepare CVE-2017-16510
        Closes: 880528
    
     -- Craig Small <email address hidden>  Thu, 04 Jan 2018 18:19:44 +1100
  • wordpress (4.7.5+dfsg-2+deb9u1) stretch-security; urgency=medium
    
      * Backport patches from 4.8.2 Closes: #876274
         - CVE-2017-14723
           $wpdb->prepare() can create unexpected and unsafe queries leading to
           potential SQL injection (SQLi)
           Changeset 41472, 41498
         - CVE-2017-14724
           Cross-site scripting (XSS) vulnerability in the oEmbed discovery
           Changeset 41451
         - CVE-2017-14726
           Cross-site scripting (XSS) vulnerability in the visual editor
           Changeset 41436
         - CVE-2017-14719
           Path traversal vulnerability in the file unzipping code
           Changeset 41459
         - CVE-2017-14721
           Cross-site scripting (XSS) vulnerability in the plugin editor
           Changeset 41413
         - CVE-2017-14725
           Open redirect in the user and term edit screens
           Changeset 41418
         - CVE-2017-14722
           Path traversal vulnerability in the customizer
           Changeset 41430
         - CVE-2017-14720
           Cross-site scripting (XSS) vulnerability in template names
           Changeset 41413 (same as plugin editor)
         - CVE-2017-14718
           Cross-site scripting (XSS) vulnerability in the link modal
      * Hash user activation key Closes: #877629
        Fixes CVE-2017-14990
    
     -- Craig Small <email address hidden>  Sat, 07 Oct 2017 07:11:32 +1100
  • wordpress (4.7.5+dfsg-2) unstable; urgency=medium
    
      * Don't trust SERVER_NAME variable for emails
        CVE-2017-8295 Closes: #862053
    
     -- Craig Small <email address hidden>  Mon, 05 Jun 2017 21:45:59 +1000
  • wordpress (4.7.5+dfsg-1) unstable; urgency=high
    
      * New upstream release fixes 6 security issues Closes: #862816
        CVEs to be added once issued
        - CVE-2017-XXX
          Insufficient redirect validation in the HTTP class.
        - CVE-2017-XXX
          Improper handling of post meta data values in the XML-RPC API.
        - CVE-2017-XXX
          Lack of capability checks for post meta data in the XML-RPC API.
        - CVE-2017-XXX
          A Cross Site Request Forgery (CRSF) vulnerability was discovered
          in the filesystem credentials dialog.
        - CVE-2017-XXX
          A cross-site scripting (XSS) vulnerability was discovered when
          attempting to upload very large files.
        - CVE-2017-XXX
          A cross-site scripting (XSS) vulnerability was discovered related
          to the Customizer.
    
     -- Craig Small <email address hidden>  Wed, 17 May 2017 22:28:18 +1000
  • wordpress (4.7.3+dfsg-1) unstable; urgency=high
    
      * New upstream release fixes 6 security issues Closes: #857026
      * Will update CVE IDs when available
        - CVE-2016-XXX
          Cross-site scripting (XSS) via media file metadata.
        - CVE-2016-XXX
          Control characters can trick redirect URL validation.
        - CVE-2016-XXX
          Unintended files can be deleted by administrators using the plugin
          deletion functionality.
        - CVE-2016-XXX
          Cross-site scripting (XSS) via video URL in YouTube embeds.
        - CVE-2016-XXX
          Cross-site scripting (XSS) via taxonomy term names.
        - CVE-2016-XXX
          Cross-site request forgery (CSRF) in Press This leading to excessive
          use of server resources.
    
     -- Craig Small <email address hidden>  Tue, 07 Mar 2017 21:59:02 +1100
  • wordpress (4.7.2+dfsg-1) unstable; urgency=high
    
      *  New upstream release fixes 3 security issues Closes: #852767
         - CVE-2017-5610
           The user interface for assigning taxonomy terms in Press This is
           shown to users who do not have permissions to use it.
         - CVE-2017-5611
           WP_Query is vulnerable to a SQL injection (SQLi)
         - CVE-2017-5612
           XSS in the posts list table
      
     -- Craig Small <email address hidden>  Sun, 29 Jan 2017 08:22:44 +1100
  • wordpress (4.7.1+dfsg-1) unstable; urgency=high
    
      * New upstream release fixes 8 security issues, Closes: #851310 
        - Cryptographically Weak Pseudo-Random Number Generator
        - Accessibility Mode Cross-Site Request Forgery (CSRF)
        - Post via Email Checks mail.example.com by Default
        - Stored Cross-Site Scripting (XSS) via Theme Name fallback
        - Cross-Site Request Forgery (CSRF) via Flash Upload
        - Authenticated Cross-Site scripting (XSS) in update-core.php
        - User Information Disclosure via REST API
        - Potential Remote Command Execution (RCE) in PHPMailer
    
     -- Craig Small <email address hidden>  Sat, 14 Jan 2017 09:30:12 +1100
  • wordpress (4.7+dfsg-2) unstable; urgency=medium
    
      * Add virtual-mysql-* as an option Closes: #847597
    
     -- Craig Small <email address hidden>  Sat, 10 Dec 2016 06:57:01 +1100
  • wordpress (4.6.1+dfsg-2) unstable; urgency=medium
    
      * Remove -e from for loop Closes: #845388
      * Thanks to Santiago Vila for above patch
      * Update and fix the language files
    
     -- Craig Small <email address hidden>  Wed, 30 Nov 2016 22:40:08 +1100
  • wordpress (4.6.1+dfsg-1) unstable; urgency=medium
    
      * New upstream security release, Closes: #837090, fixes CVE-2016-6896 and
        CVE-2016-6897
    
     -- Craig Small <email address hidden>  Fri, 09 Sep 2016 21:56:22 +1000
  • wordpress (4.5.3+dfsg-1) unstable; urgency=medium
    
      * New upstream release, various security fixes
      * Update tinymce missing sources
    
     -- Craig Small <email address hidden>  Thu, 23 Jun 2016 22:18:26 +1000
  • wordpress (4.5.2+dfsg-2) unstable; urgency=medium
    
      * Updated language files Closes: #772498
      * Add alias to nginx example configuration
      * Add warning in description and README about googleapis
        Closes: #781449
    
     -- Craig Small <email address hidden>  Mon, 13 Jun 2016 12:29:11 +1000
  • wordpress (4.5.2+dfsg-1) unstable; urgency=high
    
      * New upstream release
      * Fixes reflected XSS attack in plupload Closes: #823640
      * Do not use old mediaelelement
    
     -- Craig Small <email address hidden>  Sat, 07 May 2016 12:39:47 +1000
  • wordpress (4.5+dfsg-1) unstable; urgency=medium
    
      * New upstream release
    
     -- Craig Small <email address hidden>  Wed, 13 Apr 2016 21:07:16 +1000
  • wordpress (4.4.2+dfsg-3) unstable; urgency=medium
    
      * Keep php5* alternates Closes: #820288
    
     -- Craig Small <email address hidden>  Thu, 07 Apr 2016 21:28:32 +1000
  • wordpress (4.4.2+dfsg-1) unstable; urgency=medium
    
      * New upstream release Closes: #813697
      * Fixes open redirection attack CVE-2016-2221
      * Fixes possible SSRF for local URIs CVE-2016-2222
    
     -- Craig Small <email address hidden>  Fri, 05 Feb 2016 20:34:42 +1100
  • wordpress (4.4.1+dfsg-1) unstable; urgency=medium
    
      * New upstream release
      * Fixes XSS vulnerability Closes: #810325
    
     -- Craig Small <email address hidden>  Fri, 08 Jan 2016 22:05:11 +1100
  • wordpress (4.4+dfsg-1) unstable; urgency=medium
    
      * New upstream release
      * Add languages directory to install Closes: #798382
      * Update the setup-mysql script to use correct wp-content dirs
        Closes: #755530, #311821, #732134, #783331
      * Updated language files
    
     -- Craig Small <email address hidden>  Fri, 11 Dec 2015 21:37:01 +1100
  • wordpress (4.3.1+dfsg-1) unstable; urgency=medium
    
      * New upstream release
      * Fixes CVE-2015-5714 CVE-2015-5715 Closes: #799140
    
     -- Craig Small <email address hidden>  Fri, 18 Sep 2015 20:54:53 +1000
  • wordpress (4.3+dfsg-2) unstable; urgency=medium
    
      * Backport changeset 33646 to fix cron entries Closes: #798350
    
     -- Craig Small <email address hidden>  Tue, 08 Sep 2015 22:22:11 +1000
  • wordpress (4.3+dfsg-1) unstable; urgency=medium
    
      * New upstream release
      * Adjusted some wp-content directories
      * Added symlink for themes
    
     -- Craig Small <email address hidden>  Wed, 19 Aug 2015 22:48:32 +1000
  • wordpress (4.2.4+dfsg-1) unstable; urgency=high
    
      * New upstream release
      * Security fix for 3 XSS and a SQL injection bugs Closes: #794560
    
     -- Craig Small <email address hidden>  Tue, 04 Aug 2015 22:48:41 +1000
  • wordpress (4.2.3+dfsg-1) unstable; urgency=medium
    
      * New upstream release
      * Moved theme to Recommends Closes: #784689
      * Remove reference to TODO Closes: #786427
    
     -- Craig Small <email address hidden>  Fri, 24 Jul 2015 20:54:50 +1000
  • wordpress (4.2.2+dfsg-1) unstable; urgency=medium
    
      * New upstream release
      * Fixes security bug in themes on genericons Closes: #784603
    
     -- Craig Small <email address hidden>  Wed, 13 May 2015 22:32:03 +1000
  • wordpress (4.2.1+dfsg-1) unstable; urgency=high
    
      * New Security release Closes: #783554
      * Patches another XSS due to field length
    
     -- Craig Small <email address hidden>  Tue, 28 Apr 2015 08:32:48 +1000