CVE-2019-8943

NameCVE-2019-8943
DescriptionWordPress through 5.0.3 allows Path Traversal in wp_crop_image(). An attacker (who has privileges to crop an image) can write the output image to an arbitrary directory via a filename containing two image extensions and ../ sequences, such as a filename ending with the .jpg?/../../file.jpg substring.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs923583

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wordpress (PTS)buster5.0.15+dfsg1-0+deb10u1undetermined
buster (security)5.0.21+dfsg1-0+deb10u1undetermined
bullseye (security), bullseye5.7.8+dfsg1-0+deb11u2undetermined
bookworm6.1.1+dfsg1-1undetermined
trixie6.5+dfsg1-1undetermined
sid6.5.2+dfsg1-1undetermined

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wordpresssource(unstable)undetermined923583

Notes

[jessie] - wordpress <postponed> (requires privileged account, not directly exploitable as CVE-2019-8942 is fixed, no official patch)
https://blog.ripstech.com/2019/wordpress-image-remote-code-execution/
This CVE is explicitly for the mentioned Path Traversal in wp_crop_image().
Patching CVE-2019-8942 makes CVE-2019-8943 (RCE) not directly exploitable
RCE would now require a vulnerable plugin, and a crop-resistant PHP webshell embedded in an image (preserved EXIF data, PNG IDAT reverse deflate...)
https://blog.ripstech.com/2019/wordpress-image-remote-code-execution/#path-traversal-via-modified-post-meta
https://blog.ripstech.com/2019/wordpress-image-remote-code-execution/#exploiting-the-path-traversal-lfi-in-theme-directory

Search for package or bug name: Reporting problems