Multiple vulnerabilities in Discourse



Published: 2023-01-27
Risk Low
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2023-23616
CVE-2023-23624
CVE-2023-23620
CVE-2023-22739
CVE-2023-22740
CVE-2023-22468
CWE-ID CWE-400
CWE-200
CWE-284
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Discourse
Web applications / Forum & blogging software

Vendor Civilized Discourse Construction Kit, Inc.

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Resource exhaustion

EUVDB-ID: #VU71601

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-23616

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not impose limits on the number of characters in the group membership request. A remote user can flood the database with a large amount of data and cause a denial of service (DoS) condition.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Discourse: 0.8.0 - 3.0.0 beta16

External links

http://github.com/discourse/discourse/security/advisories/GHSA-6xff-p329-9pgf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU71600

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-23624

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to an error in application. Using the exclude_tag param a use can filter out topics and deduce, which ones are using a specific hidden tag. This affects any Discourse site using hidden tags in public categories.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Discourse: 0.8.0 - 3.0.0 beta16

External links

http://github.com/discourse/discourse/security/advisories/GHSA-qgj5-g5vf-fm7q


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper access control

EUVDB-ID: #VU71599

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-23620

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions. A remote attacker can bypass implemented security restrictions and access latest or top routes for restricted tags.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Discourse: 0.8.0 - 3.0.0 beta16

External links

http://github.com/discourse/discourse/security/advisories/GHSA-hvj9-g84x-5prx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Resource exhaustion

EUVDB-ID: #VU71598

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22739

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not impose limits on data contained in a draft. A remote user can trigger resource exhaustion and creating a large topic drafts.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Discourse: 0.8.0 - 3.0.0 beta16

External links

http://github.com/discourse/discourse/security/advisories/GHSA-rqgr-g6v7-jcfc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Resource exhaustion

EUVDB-ID: #VU71597

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22740

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not limit the length and number of drafts created by its users. A remote user can cause a denial of service by generating an excessive load on the server via an  unlimited number of drafts.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Discourse: 3.0.0

External links

http://github.com/discourse/discourse/security/advisories/GHSA-pwj4-rf62-p224
http://github.com/discourse/discourse/commit/5eaf0802398ff06604f03b27a28dd274f2ffa576


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Stored cross-site scripting

EUVDB-ID: #VU71595

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22468

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote user to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when parsing URLs. A remote user can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Discourse: 0.8.0 - 3.0.0 beta16

External links

http://github.com/discourse/discourse/security/advisories/GHSA-8mr2-xf8r-wr8m


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###