CVE-2016-6896

NameCVE-2016-6896
DescriptionDirectory traversal vulnerability in the wp_ajax_update_plugin function in wp-admin/includes/ajax-actions.php in WordPress 4.5.3 allows remote authenticated users to cause a denial of service or read certain text files via a .. (dot dot) in the plugin parameter to wp-admin/admin-ajax.php, as demonstrated by /dev/random read operations that deplete the entropy pool.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs837090

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wordpress (PTS)buster5.0.15+dfsg1-0+deb10u1fixed
buster (security)5.0.21+dfsg1-0+deb10u1fixed
bullseye, bullseye (security)5.7.8+dfsg1-0+deb11u2fixed
bookworm6.1.1+dfsg1-1fixed
trixie6.5+dfsg1-1fixed
sid6.5.2+dfsg1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wordpresssourcewheezy(not affected)
wordpresssourcejessie(not affected)
wordpresssource(unstable)4.6.1+dfsg-1837090

Notes

[jessie] - wordpress <not-affected> (wp_ajax_update_plugin function introduced in 4.2)
[wheezy] - wordpress <not-affected> (wp_ajax_update_plugin function introduced in 4.2)
http://seclists.org/oss-sec/2016/q3/347
https://sumofpwn.nl/advisory/2016/path_traversal_vulnerability_in_wordpress_core_ajax_handlers.html
https://core.trac.wordpress.org/changeset/38168

Search for package or bug name: Reporting problems