VDB-88104 · CVE-2016-5837 · BID 91365

WordPress up to 4.5.2 Category denial of service

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.2$0-$5k0.00

A vulnerability, which was classified as critical, was found in WordPress (Content Management System). Affected is some unknown functionality of the component Category Handler. The manipulation with an unknown input leads to a denial of service vulnerability. CWE is classifying the issue as CWE-404. The product does not release or incorrectly releases a resource before it is made available for re-use. This is going to have an impact on integrity, and availability. CVE summarizes:

WordPress before 4.5.3 allows remote attackers to bypass intended access restrictions and remove a category attribute from a post via unspecified vectors.

The weakness was shared 06/18/2016 as WordPress 4.5.3 Maintenance and Security Release as confirmed news (Website). The advisory is shared for download at wordpress.org. The vendor cooperated in the coordination of the public release. This vulnerability is traded as CVE-2016-5837 since 06/23/2016. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1499. The advisory points out:

WordPress versions 4.5.2 and earlier are affected by several security issues (...)

The vulnerability scanner Nessus provides a plugin with the ID 91840 (FreeBSD : wordpress -- multiple vulnerabilities (bfcc23b6-3b27-11e6-8e82-002590263bf5)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family FreeBSD Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 175805 (Debian Security Update for wordpress (DSA 3639-1)).

Upgrading to version 3.7.15, 3.8.15, 3.9.13, 4.0.12, 4.1.12, 4.2.9, 4.3.5, 4.4.4 or 4.5.3 eliminates this vulnerability. The upgrade is hosted for download at github.com. A possible mitigation has been published immediately after the disclosure of the vulnerability. The news contains the following remark:

In addition to the security issues above, WordPress 4.5.3 fixes 17 bugs from 4.5, 4.5.1 and 4.5.2.

The vulnerability is also documented in the vulnerability database at Tenable (91840). The entries 87564, 88099, 88100 and 88101 are related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 7.3

VulDB Base Score: 7.5
VulDB Temp Score: 7.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Denial of service
CWE: CWE-404
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 91840
Nessus Name: FreeBSD : wordpress -- multiple vulnerabilities (bfcc23b6-3b27-11e6-8e82-002590263bf5)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 100087
OpenVAS Name: Fedora Update for wordpress FEDORA-2016-7db496f6f2
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: WordPress 3.7.15/3.8.15/3.9.13/4.0.12/4.1.12/4.2.9/4.3.5/4.4.4/4.5.3

Timelineinfo

06/18/2016 🔍
06/18/2016 +0 days 🔍
06/18/2016 +0 days 🔍
06/23/2016 +5 days 🔍
06/23/2016 +0 days 🔍
06/24/2016 +1 days 🔍
06/27/2016 +3 days 🔍
06/29/2016 +2 days 🔍
05/08/2019 +1043 days 🔍

Sourcesinfo

Product: wordpress.com

Advisory: WordPress 4.5.3 Maintenance and Security Release
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2016-5837 (🔍)
OVAL: 🔍

SecurityTracker: 1036163
SecurityFocus: 91365 - WordPress 'category removal' Security Bypass Vulnerability

See also: 🔍

Entryinfo

Created: 06/24/2016 10:52
Updated: 05/08/2019 13:09
Changes: 06/24/2016 10:52 (76), 05/08/2019 13:09 (13)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!