CVE-2016-7169

NameCVE-2016-7169
DescriptionDirectory traversal vulnerability in the File_Upload_Upgrader class in wp-admin/includes/class-file-upload-upgrader.php in the upgrade package uploader in WordPress before 4.6.1 allows remote authenticated users to access arbitrary files via a crafted urlholder parameter.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-633-1, DSA-3681-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wordpress (PTS)buster5.0.15+dfsg1-0+deb10u1fixed
buster (security)5.0.21+dfsg1-0+deb10u1fixed
bullseye (security), bullseye5.7.8+dfsg1-0+deb11u2fixed
bookworm6.1.1+dfsg1-1fixed
trixie6.5+dfsg1-1fixed
sid6.5.2+dfsg1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wordpresssourcewheezy3.6.1+dfsg-1~deb7u12DLA-633-1
wordpresssourcejessie4.1+dfsg-1+deb8u10DSA-3681-1
wordpresssource(unstable)4.6.1+dfsg-1

Notes

https://wordpress.org/news/2016/09/wordpress-4-6-1-security-and-maintenance-release/
Fixed in 4.6.1 release upstream
Fixed by: https://core.trac.wordpress.org/changeset/38524

Search for package or bug name: Reporting problems