CIO

WordPress warns server admins of Trojans

Companies and bloggers that run their own WordPress installations should make sure that they have not downloaded any of three popular plugins that were, for about 24 hours, playing host to malicious code, WordPress creator Auttomatic warned.

"The WordPress team noticed suspicious commits to several popular plugins containing cleverly disguised backdoors," wrote Matt Mullenweg, a founding developer of Auttomatic. "We determined the commits were not from the authors, rolled them back, pushed updates to the plugins, and shut down access to the plugin repository while we looked for anything else unsavory."

Auttomatic initiated a systemwide reset for WordPress.org, forcing all users to change their password. In addition, the company locked out changes to other plugins while it checked the integrity of their code.

"Web-based backdoors can be extremely dangerous," Paul Ducklin, a researcher with security firm Sophos, wrote in a blog post on the incident. "A WordPress backdoor might offer something with similar functionality, but using a different, unexpected URL, and using a password known to the hacker, instead of to you."

Users of Auttomatic's WordPress service, Wordpress.com, are not affected by the attack, Ducklin says.

Among the advice for administrators: Never use your WordPress password on any other site, Auttomatic says. Password reuse has become a major issue following a number of breaches as online services, such as Sony's Playstation Network and RockYou, have succumbed to online attacks. One analysis of the password file leaked in the hack of Sony Pictures found that more than two-thirds of people that also had accounts on another site, Gawker, used the same password.

The three plugins include WPtouch, a theme which formats Web sites for mobile devices; AddThis, a bookmarking plugin that allows visitors to share the site with friends; and W3 Total Cache, software that improves site performance by caching content. The plugins are fairly popular: WPtouch boasts 2 million downloads, while the other two enhancements have about half of a million downloads each.

The incident says less about the security of open-source code and more about whether administrators should question whether they should immediately apply downloads, says Chester Wisniewski, a senior security advisor with Sophos. In the future, he may think twice before applying an update for his WordPress plugins, he says.

"It is contrary to everything that I would tell someone running a WordPress site," Wisniewski says. "I tell them, that if you are ever in there and there is a button saying an update is available, to click it and update."

That's a question that WordPress will have to address in the future, he added.

Read more about application security in CSOonline's Application Security section.