Multiple vulnerabilities in WordPress



Published: 2014-11-26 | Updated: 2020-11-01
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2014-9038
CVE-2014-9034
CVE-2014-9033
CVE-2014-9032
CWE-ID CWE-20
CWE-19
CWE-352
CWE-79
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
WordPress
Web applications / CMS

Vendor WordPress.ORG

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU41056

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-9038

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

wp-includes/http.php in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 allows remote attackers to conduct server-side request forgery (SSRF) attacks by referring to a 127.0.0.0/8 resource.

Mitigation

Install update from vendor's website.

Vulnerable software versions

WordPress: 3.8 - 4.0

External links

http://advisories.mageia.org/MGASA-2014-0493.html
http://openwall.com/lists/oss-security/2014/11/25/12
http://www.debian.org/security/2014/dsa-3085
http://www.mandriva.com/security/advisories?name=MDVSA-2014:233
http://www.securitytracker.com/id/1031243
http://core.trac.wordpress.org/changeset/30444
http://wordpress.org/news/2014/11/wordpress-4-0-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Data Handling

EUVDB-ID: #VU41059

Risk: Medium

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2014-9034

CWE-ID: CWE-19 - Data Handling

Exploit availability: Yes

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

wp-includes/class-phpass.php in WordPress before 3.7.5, 3.8.x before 3.8.5, 3.9.x before 3.9.3, and 4.x before 4.0.1 allows remote attackers to cause a denial of service (CPU consumption) via a long password that is improperly handled during hashing, a similar issue to CVE-2014-9016.

Mitigation

Install update from vendor's website.

Vulnerable software versions

WordPress: 3.8 - 4.0

External links

http://advisories.mageia.org/MGASA-2014-0493.html
http://core.trac.wordpress.org/changeset/30467
http://openwall.com/lists/oss-security/2014/11/25/12
http://www.debian.org/security/2014/dsa-3085
http://www.mandriva.com/security/advisories?name=MDVSA-2014:233
http://www.securitytracker.com/id/1031243
http://wordpress.org/news/2014/11/wordpress-4-0-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Cross-site request forgery

EUVDB-ID: #VU41060

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:U/RC:C]

CVE-ID: CVE-2014-9033

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

Mitigation

Install update from vendor's website.

Vulnerable software versions

WordPress: 3.7.4 - 4.0

External links

http://advisories.mageia.org/MGASA-2014-0493.html
http://core.trac.wordpress.org/changeset/30418
http://openwall.com/lists/oss-security/2014/11/25/12
http://www.debian.org/security/2014/dsa-3085
http://www.mandriva.com/security/advisories?name=MDVSA-2014:233
http://www.securitytracker.com/id/1031243
http://wordpress.org/news/2014/11/wordpress-4-0-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Cross-site scripting

EUVDB-ID: #VU41061

Risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2014-9032

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in the media-playlists feature in WordPress before 3.9.x before 3.9.3 and 4.x before 4.0.1. A remote authenticated attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

WordPress: 3.9 - 4.0

External links

http://advisories.mageia.org/MGASA-2014-0493.html
http://openwall.com/lists/oss-security/2014/11/25/12
http://www.mandriva.com/security/advisories?name=MDVSA-2014:233
http://www.securityfocus.com/bid/71236
http://www.securitytracker.com/id/1031243
http://wordpress.org/news/2014/11/wordpress-4-0-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###