Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in wordpress
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in wordpress
ID: FEDORA-2018-623df1e98d
Distribution: Fedora
Plattformen: Fedora 28
Datum: So, 15. Juli 2018, 11:14
Referenzen: https://bugzilla.redhat.com/show_bug.cgi?id=1598612
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12895
Applikationen: wordpress

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2018-623df1e98d
2018-07-15 03:31:33.191602
-------------------------------------------------------------------------------
-

Name : wordpress
Product : Fedora 28
Version : 4.9.7
Release : 1.fc28
URL : http://www.wordpress.org
Summary : Blog tool and publishing platform
Description :
Wordpress is an online publishing / weblog package that makes it very easy,
almost trivial, to get information out to people on the web.

Important information in /usr/share/doc/wordpress/README.fedora

-------------------------------------------------------------------------------
-
Update Information:

Update to 4.9.7 security release.
https://wordpress.org/news/2018/07/wordpress-4-9-7-security-and-maintenance-
release/
-------------------------------------------------------------------------------
-
ChangeLog:

* Thu Jul 5 2018 Kevin Fenzi <kevin@scrye.com> - 4.9.7-1
- Update to 4.9.7 security update. Fixes bug #1598612
- Fixes CVE-2018-12895 bugs #1595584 and #1595585
* Fri May 18 2018 Kevin Fenzi <kevin@scrye.com> - 4.9.6-1
- Update to 4.9.6. Fixes bug #1579584
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1595585 - CVE-2018-12895 wordpress: Author users can execute
arbitrary code by leveraging directory traversal on the wp-admin/post.php thumb parameter [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1595585
[ 2 ] Bug #1598612 - wordpress-4.9.7 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1598612
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-623df1e98d' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EHLDI64XBYQM2M6D44QB7AIFMWCRTTO6/
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung