Skip to content

Improper Certificate Validation in WP-CLI framework

Critical severity GitHub Reviewed Published May 19, 2021 in wp-cli/wp-cli • Updated Feb 7, 2024

Package

composer wp-cli/wp-cli (Composer)

Affected versions

>= 0.12.0, < 2.5.0

Patched versions

2.5.0

Description

Impact

An improper error handling in HTTPS requests management in WP-CLI version 0.12.0 and later allows remote attackers able to intercept the communication to remotely disable the certificate verification on WP-CLI side, gaining full control over the communication content, including the ability to impersonate update servers and push malicious updates towards WordPress instances controlled by the vulnerable WP-CLI agent, or push malicious updates toward WP-CLI itself.

Patches

The vulnerability stems from the fact that the default behavior of WP_CLI\Utils\http_request() when encountering a TLS handshake error is to disable certificate validation and retry the same request.

The default behavior has been changed with version 2.5.0 of WP-CLI and the wp-cli/wp-cli framework (via wp-cli/wp-cli#5523) so that the WP_CLI\Utils\http_request() method accepts an $insecure option that is false by default and consequently that a TLS handshake failure is a hard error by default. This new default is a breaking change and ripples through to all consumers of WP_CLI\Utils\http_request(), including those in separate WP-CLI bundled or third-party packages.

wp-cli/wp-cli#5523 has also added an --insecure flag to the cli update command to counter this breaking change.

Subsequent PRs on the command repositories have added an --insecure flag to the appropriate commands on the following repositories to counter the breaking change:

Workarounds

There is no direct workaround for the default insecure behavior of wp-cli/wp-cli versions before 2.5.0.

The workaround for dealing with the breaking change in the commands directly affected by the new secure default behavior is to add the --insecure flag to manually opt-in to the previous insecure behavior.

References

For more information

If you have any questions or comments about this advisory:

References

@schlessera schlessera published to wp-cli/wp-cli May 19, 2021
Reviewed May 19, 2021
Published to the GitHub Advisory Database May 19, 2021
Published by the National Vulnerability Database Jun 7, 2021
Last updated Feb 7, 2024

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

EPSS score

0.329%
(71st percentile)

Weaknesses

CVE ID

CVE-2021-29504

GHSA ID

GHSA-rwgm-f83r-v3qj

Source code

No known source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.