Debian DLA-2429-1 : wordpress security update

critical Nessus Plugin ID 142504

Synopsis

The remote Debian host is missing a security update.

Description

There were several vulnerabilites reported against wordpress, as follows :

CVE-2020-28032

WordPress before 4.7.19 mishandles deserialization requests in wp-includes/Requests/Utility/FilteredIterator.php.

CVE-2020-28033

WordPress before 4.7.19 mishandles embeds from disabled sites on a multisite network, as demonstrated by allowing a spam embed.

CVE-2020-28034

WordPress before 4.7.19 allows XSS associated with global variables.

CVE-2020-28035

WordPress before 4.7.19 allows attackers to gain privileges via XML-RPC.

CVE-2020-28036

wp-includes/class-wp-xmlrpc-server.php in WordPress before 4.7.19 allows attackers to gain privileges by using XML-RPC to comment on a post.

CVE-2020-28037

is_blog_installed in wp-includes/functions.php in WordPress before 4.7.19 improperly determines whether WordPress is already installed, which might allow an attacker to perform a new installation, leading to remote code execution (as well as a denial of service for the old installation).

CVE-2020-28038

WordPress before 4.7.19 allows stored XSS via post slugs.

CVE-2020-28039

is_protected_meta in wp-includes/meta.php in WordPress before 4.7.19 allows arbitrary file deletion because it does not properly determine whether a meta key is considered protected.

CVE-2020-28040

WordPress before 4.7.19 allows CSRF attacks that change a theme's background image.

For Debian 9 stretch, these problems have been fixed in version 4.7.19+dfsg-1+deb9u1.

We recommend that you upgrade your wordpress packages.

For the detailed security status of wordpress please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/wordpress

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2020/11/msg00004.html

https://packages.debian.org/source/stretch/wordpress

https://security-tracker.debian.org/tracker/source-package/wordpress

Plugin Details

Severity: Critical

ID: 142504

File Name: debian_DLA-2429.nasl

Version: 1.4

Type: local

Agent: unix

Published: 11/6/2020

Updated: 2/9/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-28037

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:wordpress, p-cpe:/a:debian:debian_linux:wordpress-l10n, p-cpe:/a:debian:debian_linux:wordpress-theme-twentyfifteen, p-cpe:/a:debian:debian_linux:wordpress-theme-twentyseventeen, p-cpe:/a:debian:debian_linux:wordpress-theme-twentysixteen, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/3/2020

Vulnerability Publication Date: 11/2/2020

Reference Information

CVE: CVE-2020-28032, CVE-2020-28033, CVE-2020-28034, CVE-2020-28035, CVE-2020-28036, CVE-2020-28037, CVE-2020-28038, CVE-2020-28039, CVE-2020-28040