CVE-2018-6389

NameCVE-2018-6389
DescriptionIn WordPress through 4.9.2, unauthenticated attackers can cause a denial of service (resource consumption) by using the large list of registered .js files (from wp-includes/script-loader.php) to construct a series of requests to load every file many times.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wordpress (PTS)jessie, jessie (lts)4.1.35+dfsg-0+deb8u1vulnerable
stretch (security), stretch (lts), stretch4.7.23+dfsg-0+deb9u1vulnerable
buster5.0.15+dfsg1-0+deb10u1vulnerable
buster (security)5.0.21+dfsg1-0+deb10u1vulnerable
bullseye (security), bullseye5.7.8+dfsg1-0+deb11u2vulnerable
bookworm6.1.1+dfsg1-1vulnerable
trixie, sid6.5+dfsg1-1vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wordpresssource(unstable)(unfixed)unimportant

Notes

https://baraktawily.blogspot.fr/2018/02/how-to-dos-29-of-world-wide-websites.html
https://thehackernews.com/2018/02/wordpress-dos-exploit.html
https://wpvulndb.com/vulnerabilities/9021
disputed by upstream as best fixed at the server level
patch in progress in https://core.trac.wordpress.org/ticket/43308
Architectual limitation, marginal impact

Search for package or bug name: Reporting problems