Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-20148

Published: 14 December 2018

In WordPress before 4.9.9 and 5.x before 5.0.1, contributors could conduct PHP object injection attacks via crafted metadata in a wp.getMediaItem XMLRPC call. This is caused by mishandling of serialized data at phar:// URLs in the wp_get_attachment_thumb_file function in wp-includes/post.php.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
wordpress
Launchpad, Ubuntu, Debian
bionic Needed

cosmic Ignored
(end of life)
disco Not vulnerable
(5.0.1+dfsg1-1)
eoan Not vulnerable
(5.0.1+dfsg1-1)
focal Not vulnerable
(5.0.1+dfsg1-1)
groovy Not vulnerable
(5.0.1+dfsg1-1)
hirsute Not vulnerable
(5.0.1+dfsg1-1)
impish Not vulnerable
(5.0.1+dfsg1-1)
jammy Not vulnerable
(5.0.1+dfsg1-1)
kinetic Not vulnerable
(5.0.1+dfsg1-1)
lunar Not vulnerable
(5.0.1+dfsg1-1)
mantic Not vulnerable
(5.0.1+dfsg1-1)
noble Not vulnerable
(5.0.1+dfsg1-1)
trusty Does not exist
(trusty was needs-triage)
upstream
Released (5.0.1+dfsg1-1)
xenial Needed

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H