Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-6896

Published: 18 January 2017

Directory traversal vulnerability in the wp_ajax_update_plugin function in wp-admin/includes/ajax-actions.php in WordPress 4.5.3 allows remote authenticated users to cause a denial of service or read certain text files via a .. (dot dot) in the plugin parameter to wp-admin/admin-ajax.php, as demonstrated by /dev/random read operations that deplete the entropy pool.

Priority

Medium

Cvss 3 Severity Score

7.1

Score breakdown

Status

Package Release Status
wordpress
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(4.6.1+dfsg-1)
cosmic Not vulnerable
(4.6.1+dfsg-1)
impish Not vulnerable
(4.6.1+dfsg-1)
groovy Not vulnerable
(4.6.1+dfsg-1)
jammy Not vulnerable
(4.6.1+dfsg-1)
hirsute Not vulnerable
(4.6.1+dfsg-1)
xenial Needed

kinetic Not vulnerable
(4.6.1+dfsg-1)
lunar Not vulnerable
(4.6.1+dfsg-1)
disco Not vulnerable
(4.6.1+dfsg-1)
eoan Not vulnerable
(4.6.1+dfsg-1)
focal Not vulnerable
(4.6.1+dfsg-1)
precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream Needs triage

yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Not vulnerable
(4.6.1+dfsg-1)

Severity score breakdown

Parameter Value
Base score 7.1
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H