Debian DSA-4599-1 : wordpress - security update

critical Nessus Plugin ID 132736

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities were discovered in Wordpress, a web blogging tool. They allowed remote attackers to perform various Cross-Side Scripting (XSS) and Cross-Site Request Forgery (CSRF) attacks, create open redirects, poison cache, and bypass authorization access and input sanitation.

Solution

Upgrade the wordpress packages.

For the stable distribution (buster), these problems have been fixed in version 5.0.4+dfsg1-1+deb10u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=939543

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=942459

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=946905

https://security-tracker.debian.org/tracker/source-package/wordpress

https://packages.debian.org/source/buster/wordpress

https://www.debian.org/security/2020/dsa-4599

Plugin Details

Severity: Critical

ID: 132736

File Name: debian_DSA-4599.nasl

Version: 1.2

Type: local

Agent: unix

Published: 1/9/2020

Updated: 1/13/2020

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:wordpress, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/8/2020

Vulnerability Publication Date: 9/11/2019

Reference Information

CVE: CVE-2019-16217, CVE-2019-16218, CVE-2019-16219, CVE-2019-16220, CVE-2019-16221, CVE-2019-16222, CVE-2019-16223, CVE-2019-16780, CVE-2019-16781, CVE-2019-17669, CVE-2019-17671, CVE-2019-17672, CVE-2019-17673, CVE-2019-17674, CVE-2019-17675, CVE-2019-20041, CVE-2019-20042, CVE-2019-20043

DSA: 4599