CVE-2017-5487

NameCVE-2017-5487
Descriptionwp-includes/rest-api/endpoints/class-wp-rest-users-controller.php in the REST API implementation in WordPress 4.7 before 4.7.1 does not properly restrict listings of post authors, which allows remote attackers to obtain sensitive information via a wp-json/wp/v2/users request.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs851310

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wordpress (PTS)jessie, jessie (lts)4.1.35+dfsg-0+deb8u1fixed
stretch (security), stretch (lts), stretch4.7.23+dfsg-0+deb9u1fixed
buster5.0.15+dfsg1-0+deb10u1fixed
buster (security)5.0.21+dfsg1-0+deb10u1fixed
bullseye (security), bullseye5.7.8+dfsg1-0+deb11u2fixed
bookworm6.1.1+dfsg1-1fixed
sid, trixie6.5.2+dfsg1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wordpresssourcewheezy(not affected)
wordpresssourcejessie(not affected)
wordpresssource(unstable)4.7.1+dfsg-1851310

Notes

[jessie] - wordpress <not-affected> (vulnerable code not present)
[wheezy] - wordpress <not-affected> (vulnerable code not present)
https://www.openwall.com/lists/oss-security/2017/01/14/1
https://wpvulndb.com/vulnerabilities/8715
https://github.com/WordPress/WordPress/commit/daf358983cc1ce0c77bf6d2de2ebbb43df2add60

Search for package or bug name: Reporting problems