WordPress 'wp-admin/includes/file.php' Arbitrary File Upload Vulnerability

Summary
WordPress is prone to a vulnerability that lets attackers upload arbitrary files. The issue occurs because the application fails to adequately sanitize user-supplied input. An attacker can exploit this vulnerability to upload arbitrary code and run it in the context of the webserver process. This may facilitate unauthorized access or privilege escalation other attacks are also possible. Note that this issue only arises in certain Apache configurations that are using the Add* directives and PHP to facilitate handling of files with multiple extensions. WordPress 2.8.5 and prior versions are vulnerable.
Solution
Updates are available. Please see the references for more information.
References