CVE-2016-4029

NameCVE-2016-4029
DescriptionWordPress before 4.5 does not consider octal and hexadecimal IP address formats when determining an intranet address, which allows remote attackers to bypass an intended SSRF protection mechanism via a crafted address.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-633-1, DSA-3681-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wordpress (PTS)buster5.0.15+dfsg1-0+deb10u1fixed
buster (security)5.0.21+dfsg1-0+deb10u1fixed
bullseye (security), bullseye5.7.8+dfsg1-0+deb11u2fixed
bookworm6.1.1+dfsg1-1fixed
sid, trixie6.4.3+dfsg1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wordpresssourcewheezy3.6.1+dfsg-1~deb7u12DLA-633-1
wordpresssourcejessie4.1+dfsg-1+deb8u10DSA-3681-1
wordpresssource(unstable)4.5+dfsg-1

Notes

Fixed by: https://core.trac.wordpress.org/changeset/37115
Fixed by: https://github.com/WordPress/WordPress/commit/af9f0520875eda686fd13a427fd3914d7aded049
Release notes: https://codex.wordpress.org/Version_4.5

Search for package or bug name: Reporting problems