CVE-2020-11027

NameCVE-2020-11027
DescriptionIn affected versions of WordPress, a password reset link emailed to a user does not expire upon changing the user password. Access would be needed to the email account of the user by a malicious party for successful execution. This has been patched in version 5.4.1, along with all the previously affected versions via a minor release (5.3.3, 5.2.6, 5.1.5, 5.0.9, 4.9.14, 4.8.13, 4.7.17, 4.6.18, 4.5.21, 4.4.22, 4.3.23, 4.2.27, 4.1.30, 4.0.30, 3.9.31, 3.8.33, 3.7.33).
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2208-1, DSA-4677-1
Debian Bugs959391

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wordpress (PTS)jessie, jessie (lts)4.1.35+dfsg-0+deb8u1fixed
stretch (security), stretch (lts), stretch4.7.23+dfsg-0+deb9u1fixed
buster5.0.15+dfsg1-0+deb10u1fixed
buster (security)5.0.21+dfsg1-0+deb10u1fixed
bullseye (security), bullseye5.7.8+dfsg1-0+deb11u2fixed
bookworm6.1.1+dfsg1-1fixed
sid, trixie6.4.3+dfsg1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wordpresssourcewheezy(unfixed)end-of-life
wordpresssourcejessie4.1.30+dfsg-0+deb8u1DLA-2208-1
wordpresssourcestretch4.7.5+dfsg-2+deb9u6DSA-4677-1
wordpresssourcebuster5.0.4+dfsg1-1+deb10u2DSA-4677-1
wordpresssource(unstable)5.4.1+dfsg1-1959391

Notes

https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-ww7v-jg8c-q6jw
https://wordpress.org/support/wordpress-version/version-5-4-1/#security-updates
https://core.trac.wordpress.org/changeset/47634
https://github.com/WordPress/wordpress-develop/commit/4354d1fc5cd55a18bc24555b11db201d5eb87e0c (master)

Search for package or bug name: Reporting problems