Multiple vulnerabilities in MediaWiki



Published: 2018-09-21
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2018-0503
CVE-2018-0504
CVE-2018-0505
CWE-ID CWE-264
CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
MediaWiki
Web applications / CMS

Vendor MediaWiki.org

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Security restrictions bypass

EUVDB-ID: #VU14825

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0503

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to bypass certain security restrictions.

The vulnerability exists due to value of "$wgRateLimits" overrides setting for "newbie" users. A remote authenticated attacker can bypass intended limits.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MediaWiki: 1.27.0 - 1.31.0

External links

http://lists.wikimedia.org/pipermail/mediawiki-announce/2018-September/000223.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper access control

EUVDB-ID: #VU14826

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0504

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to gain access to sensitive information.

The vulnerability exists due to incorrect validation of user privileges when log event is partially hidden. A remote authenticated attacker can access sensitive information from the log event via the 'Special:Redirect/logid' function.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MediaWiki: 1.27.0 - 1.31.0

External links

http://lists.wikimedia.org/pipermail/mediawiki-announce/2018-September/000223.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper access control

EUVDB-ID: #VU14827

Risk: Low

CVSSv3.1: 3.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0505

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to bypass certain security restrictions.

The vulnerability exists due to incorrect validation of user privileges. A remote authenticated user with privileges to change user rights can bypass certain security controls.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MediaWiki: 1.27.0 - 1.31.0

External links

http://lists.wikimedia.org/pipermail/mediawiki-announce/2018-September/000223.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###