CVE-2017-1001000

NameCVE-2017-1001000
DescriptionThe register_routes function in wp-includes/rest-api/endpoints/class-wp-rest-posts-controller.php in the REST API in WordPress 4.7.x before 4.7.2 does not require an integer identifier, which allows remote attackers to modify arbitrary pages via a request for wp-json/wp/v2/posts followed by a numeric value and a non-numeric value, as demonstrated by the wp-json/wp/v2/posts/123?id=123helloworld URI.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wordpress (PTS)buster5.0.15+dfsg1-0+deb10u1fixed
buster (security)5.0.21+dfsg1-0+deb10u1fixed
bullseye (security), bullseye5.7.8+dfsg1-0+deb11u2fixed
bookworm6.1.1+dfsg1-1fixed
sid, trixie6.4.3+dfsg1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wordpresssourcewheezy(not affected)
wordpresssourcejessie(not affected)
wordpresssource(unstable)4.7.2+dfsg-1

Notes

[jessie] - wordpress <not-affected> (Vulnerable code introduced after 4.4)
[wheezy] - wordpress <not-affected> (Vulnerable code not present)
https://github.com/WordPress/WordPress/commit/e357195ce303017d517aff944644a7a1232926f7
rest-api introduced in 4.4 upstream

Search for package or bug name: Reporting problems