CVE-2019-17669

NameCVE-2019-17669
DescriptionWordPress before 5.2.4 has a Server Side Request Forgery (SSRF) vulnerability because URL validation does not consider the interpretation of a name as a series of hex characters.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1980-1, DSA-4599-1
Debian Bugs942459

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wordpress (PTS)jessie, jessie (lts)4.1.35+dfsg-0+deb8u1fixed
stretch (security), stretch (lts), stretch4.7.23+dfsg-0+deb9u1fixed
buster5.0.15+dfsg1-0+deb10u1fixed
buster (security)5.0.21+dfsg1-0+deb10u1fixed
bullseye (security), bullseye5.7.8+dfsg1-0+deb11u2fixed
bookworm6.1.1+dfsg1-1fixed
sid, trixie6.4.3+dfsg1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wordpresssourcewheezy(unfixed)end-of-life
wordpresssourcejessie4.1.28+dfsg-0+deb8u1DLA-1980-1
wordpresssourcestretch4.7.5+dfsg-2+deb9u6
wordpresssourcebuster5.0.4+dfsg1-1+deb10u1DSA-4599-1
wordpresssource(unstable)5.2.4+dfsg1-1942459

Notes

https://blog.wpscan.org/wordpress/security/release/2019/10/15/wordpress-524-security-release-breakdown.html
https://core.trac.wordpress.org/changeset/46475
https://github.com/WordPress/WordPress/commit/608d39faed63ea212b6c6cdf9fe2bef92e2120ea
https://wordpress.org/news/2019/10/wordpress-5-2-4-security-release/

Search for package or bug name: Reporting problems