Debian update for wordpress



Published: 2021-10-15
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-39200
CVE-2021-39201
CWE-ID CWE-200
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
wordpress (Debian package)
Operating systems & Components / Operating system package or component

Vendor Debian

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU56462

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-39200

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application in the "wp_die()" function. A remote attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Update wordpress package to one of the following versions: 5.0.14+dfsg1-0+deb10u1, 5.7.3+dfsg1-0+deb11u1.

Vulnerable software versions

wordpress (Debian package): 5.0.1+dfsg1-1 - 5.0.11+dfsg1-0+deb10u1

External links

http://www.debian.org/security/2021/dsa-4985


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU56461

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-39201

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the editor. A remote authenticated attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update wordpress package to one of the following versions: 5.0.14+dfsg1-0+deb10u1, 5.7.3+dfsg1-0+deb11u1.

Vulnerable software versions

wordpress (Debian package): 5.0.1+dfsg1-1 - 5.0.11+dfsg1-0+deb10u1

External links

http://www.debian.org/security/2021/dsa-4985


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###