Lucene search

K
archlinuxArchLinuxASA-202011-3
HistoryNov 03, 2020 - 12:00 a.m.

[ASA-202011-3] wordpress: multiple issues

2020-11-0300:00:00
security.archlinux.org
14

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.026 Low

EPSS

Percentile

90.1%

Arch Linux Security Advisory ASA-202011-3

Severity: Critical
Date : 2020-11-03
CVE-ID : CVE-2020-28032 CVE-2020-28033 CVE-2020-28034 CVE-2020-28035
CVE-2020-28036 CVE-2020-28037 CVE-2020-28038 CVE-2020-28039
CVE-2020-28040
Package : wordpress
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-1257

Summary

The package wordpress before version 5.5.3-1 is vulnerable to multiple
issues including arbitrary code execution, cross-site request forgery,
cross-site scripting, insufficient validation and privilege escalation.

Resolution

Upgrade to 5.5.3-1.

pacman -Syu “wordpress>=5.5.3-1”

The problems have been fixed upstream in version 5.5.3.

Workaround

None.

Description

  • CVE-2020-28032 (arbitrary code execution)

WordPress before 5.5.2 mishandles deserialization requests in wp-
includes/Requests/Utility/FilteredIterator.php.

  • CVE-2020-28033 (insufficient validation)

WordPress before 5.5.2 mishandles embeds from disabled sites on a
multisite network, as demonstrated by allowing a spam embed.

  • CVE-2020-28034 (cross-site scripting)

WordPress before 5.5.2 allows XSS associated with global variables.

  • CVE-2020-28035 (privilege escalation)

WordPress before 5.5.2 allows attackers to gain privileges via XML-RPC.

  • CVE-2020-28036 (privilege escalation)

wp-includes/class-wp-xmlrpc-server.php in WordPress before 5.5.2 allows
attackers to gain privileges by using XML-RPC to comment on a post.

  • CVE-2020-28037 (arbitrary code execution)

is_blog_installed in wp-includes/functions.php in WordPress before
5.5.2 improperly determines whether WordPress is already installed,
which might allow an attacker to perform a new installation, leading to
remote code execution (as well as a denial of service for the old
installation).

  • CVE-2020-28038 (cross-site scripting)

WordPress before 5.5.2 allows stored XSS via post slugs.

  • CVE-2020-28039 (insufficient validation)

is_protected_meta in wp-includes/meta.php in WordPress before 5.5.2
allows arbitrary file deletion because it does not properly determine
whether a meta key is considered protected.

  • CVE-2020-28040 (cross-site request forgery)

WordPress before 5.5.2 allows CSRF attacks that change a theme’s
background image.

Impact

A remote attacker can bypass security restrictions to post spam, spoof
content, escalate privileges and execute arbitrary code.

References

https://wordpress.org/news/2020/10/wordpress-5-5-2-security-and-maintenance-release/
https://github.com/WordPress/wordpress-develop/commit/add6bedf3a53b647d0ebda2970057912d3cd79d3
https://github.com/WordPress/wordpress-develop/commit/e2142c20be3c07f7e5931014bca9a6e7f473479f
https://github.com/WordPress/wordpress-develop/commit/2d677cd4b2e24d0b5f17a3a278c719051bbe8e35
https://github.com/WordPress/wordpress-develop/commit/c9e6b98968025b1629015998d12c3102165a7d32
https://github.com/WordPress/wordpress-develop/commit/2ca15d1e5ce70493c5c0c096ca0c76503d6da07c
https://github.com/WordPress/wordpress-develop/commit/d5ddd6d4be1bc9fd16b7796842e6fb26315705ad
https://blog.wpscan.com/2020/10/30/wordpress-5.5.2-security-release.html
https://github.com/WordPress/wordpress-develop/commit/69e832398254b7f47d137afaed40ff186015a71b
https://security.archlinux.org/CVE-2020-28032
https://security.archlinux.org/CVE-2020-28033
https://security.archlinux.org/CVE-2020-28034
https://security.archlinux.org/CVE-2020-28035
https://security.archlinux.org/CVE-2020-28036
https://security.archlinux.org/CVE-2020-28037
https://security.archlinux.org/CVE-2020-28038
https://security.archlinux.org/CVE-2020-28039
https://security.archlinux.org/CVE-2020-28040

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanywordpress< 5.5.3-1UNKNOWN

References

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.026 Low

EPSS

Percentile

90.1%