Multiple vulnerabilities in MediaWiki



Published: 2023-01-12
Risk Medium
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2022-39193
CVE-2023-22945
CVE-2023-22912
CVE-2023-22909
CVE-2023-22911
CVE-2023-22910
CWE-ID CWE-200
CWE-285
CWE-326
CWE-399
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
MediaWiki
Web applications / CMS

Vendor MediaWiki.org

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU71141

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-39193

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to output of the supressed information by the application. A remote attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MediaWiki: 1.35 - 1.39.0 rc.1

External links

http://lists.wikimedia.org/hyperkitty/list/mediawiki-announce@lists.wikimedia.org/thread/EWRDVJWBOECYCD73PIW52CA76UO62J3M/
http://gerrit.wikimedia.org/r/c/mediawiki/extensions/CheckUser/+/879167/
http://gerrit.wikimedia.org/r/c/mediawiki/extensions/CheckUser/+/879166/
http://gerrit.wikimedia.org/r/c/mediawiki/extensions/CheckUser/+/879073/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper Authorization

EUVDB-ID: #VU71142

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22945

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: No

Description

The vulnerability allows a remote user to bypass authorization.

The vulnerability exists due to an error in the GrowthExperiments extension. Action=growthmanagementorlist makes it possible for blocked users to enroll as mentors via the growthmanagementorlist API.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MediaWiki: 1.35 - 1.39.0 rc.1

External links

http://phabricator.wikimedia.org/T321733
http://gerrit.wikimedia.org/r/q/Id1b83fcd58eccb8b2dfea44a3ab2f72314860d88
http://gerrit.wikimedia.org/r/c/mediawiki/extensions/GrowthExperiments/+/857629/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Inadequate Encryption Strength

EUVDB-ID: #VU71143

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22912

CWE-ID: CWE-326 - Inadequate Encryption Strength

Exploit availability: No

Description

The vulnerability allows a remote user to gain access to sensitive information.

The vulnerability exist due to usage of AES-CTR encryption with repeated nonce in TokenManager. A remote attacker can decrypt sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MediaWiki: 1.35 - 1.39.0 rc.1

External links

http://lists.wikimedia.org/hyperkitty/list/mediawiki-announce@lists.wikimedia.org/thread/EWRDVJWBOECYCD73PIW52CA76UO62J3M/
http://gerrit.wikimedia.org/r/c/mediawiki/extensions/CheckUser/+/879074/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Resource management error

EUVDB-ID: #VU71144

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22909

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources in SpecialMobileHistory in the Mobile's frontend, which makes database queries very slow. A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MediaWiki: 1.35 - 1.39.0 rc.1

External links

http://phabricator.wikimedia.org/T320987
http://gerrit.wikimedia.org/r/c/mediawiki/extensions/MobileFrontend/+/857762/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Cross-site scripting

EUVDB-ID: #VU71145

Risk: Medium

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22911

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in E-Widgets. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MediaWiki: 1.35 - 1.39.0 rc.1

External links

http://phabricator.wikimedia.org/T149488
http://gerrit.wikimedia.org/r/c/mediawiki/extensions/Widgets/+/856035/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Cross-site scripting

EUVDB-ID: #VU71146

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22910

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in Wikibase date formatting. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MediaWiki: 1.35 - 1.39.0 rc.1

External links

http://lists.wikimedia.org/hyperkitty/list/mediawiki-announce@lists.wikimedia.org/thread/EWRDVJWBOECYCD73PIW52CA76UO62J3M/
http://gerrit.wikimedia.org/r/c/mediawiki/extensions/Wikibase/+/879171/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###