CVE-2019-8942

NameCVE-2019-8942
DescriptionWordPress before 4.9.9 and 5.x before 5.0.1 allows remote code execution because an _wp_attached_file Post Meta entry can be changed to an arbitrary string, such as one ending with a .jpg?file.php substring. An attacker with author privileges can execute arbitrary code by uploading a crafted image containing PHP code in the Exif metadata. Exploitation can leverage CVE-2019-8943.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1742-1, DSA-4401-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wordpress (PTS)buster5.0.15+dfsg1-0+deb10u1fixed
buster (security)5.0.21+dfsg1-0+deb10u1fixed
bullseye (security), bullseye5.7.8+dfsg1-0+deb11u2fixed
bookworm6.1.1+dfsg1-1fixed
trixie6.5+dfsg1-1fixed
sid6.5.2+dfsg1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wordpresssourcejessie4.1.26+dfsg-1+deb8u1DLA-1742-1
wordpresssourcestretch4.7.5+dfsg-2+deb9u5DSA-4401-1
wordpresssource(unstable)5.0.1+dfsg1-1

Notes

https://blog.ripstech.com/2019/wordpress-image-remote-code-execution/
Issue fixed in 4.9.9 and 5.0.1 upstream

Search for package or bug name: Reporting problems