Debian DSA-4985-1 : wordpress - security update

medium Nessus Plugin ID 154159

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 / 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-4985 advisory.

- WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database. In affected versions output data of the function wp_die() can be leaked under certain conditions, which can include data like nonces. It can then be used to perform actions on your behalf.
This has been patched in WordPress 5.8.1, along with any older affected versions via minor releases. It's strongly recommended that you keep auto-updates enabled to receive the fix. (CVE-2021-39200)

- WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database. ### Impact The issue allows an authenticated but low-privileged user (like contributor/author) to execute XSS in the editor. This bypasses the restrictions imposed on users who do not have the permission to post `unfiltered_html`. ### Patches This has been patched in WordPress 5.8, and will be pushed to older versions via minor releases (automatic updates). It's strongly recommended that you keep auto-updates enabled to receive the fix. ### References https://wordpress.org/news/category/releases/ https://hackerone.com/reports/1142140 ### For more information If you have any questions or comments about this advisory: * Open an issue in [HackerOne](https://hackerone.com/wordpress) (CVE-2021-39201)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the wordpress packages.

For the stable distribution (bullseye), these problems have been fixed in version 5.7.3+dfsg1-0+deb11u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=994059

https://security-tracker.debian.org/tracker/source-package/wordpress

https://www.debian.org/security/2021/dsa-4985

https://security-tracker.debian.org/tracker/CVE-2021-39200

https://security-tracker.debian.org/tracker/CVE-2021-39201

https://packages.debian.org/source/buster/wordpress

https://packages.debian.org/source/bullseye/wordpress

Plugin Details

Severity: Medium

ID: 154159

File Name: debian_DSA-4985.nasl

Version: 1.3

Type: local

Agent: unix

Published: 10/15/2021

Updated: 5/9/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2021-39200

CVSS v3

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2021-39201

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:wordpress, p-cpe:/a:debian:debian_linux:wordpress-l10n, p-cpe:/a:debian:debian_linux:wordpress-theme-twentynineteen, p-cpe:/a:debian:debian_linux:wordpress-theme-twentyseventeen, p-cpe:/a:debian:debian_linux:wordpress-theme-twentysixteen, p-cpe:/a:debian:debian_linux:wordpress-theme-twentytwenty, p-cpe:/a:debian:debian_linux:wordpress-theme-twentytwentyone, cpe:/o:debian:debian_linux:10.0, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 10/14/2021

Vulnerability Publication Date: 9/9/2021

Reference Information

CVE: CVE-2021-39200, CVE-2021-39201