Vulnerabilities > CVE-2018-0504 - Information Exposure Through Log Files vulnerability in multiple products
Attack vector
NETWORK Attack complexity
LOW Privileges required
LOW Confidentiality impact
HIGH Integrity impact
NONE Availability impact
NONE Summary
Mediawiki 1.31 before 1.31.1, 1.30.1, 1.29.3 and 1.27.5 contains an information disclosure flaw in the Special:Redirect/logid
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 5 | |
OS | 1 |
Common Weakness Enumeration (CWE)
Common Attack Pattern Enumeration and Classification (CAPEC)
- Fuzzing and observing application log data/errors for application mapping An attacker sends random, malformed, or otherwise unexpected messages to a target application and observes the application's log or error messages returned. Fuzzing techniques involve sending random or malformed messages to a target and monitoring the target's response. The attacker does not initially know how a target will respond to individual messages but by attempting a large number of message variants they may find a variant that trigger's desired behavior. In this attack, the purpose of the fuzzing is to observe the application's log and error messages, although fuzzing a target can also sometimes cause the target to enter an unstable state, causing a crash. By observing logs and error messages, the attacker can learn details about the configuration of the target application and might be able to cause the target to disclose sensitive information.
Nessus
NASL family FreeBSD Local Security Checks NASL id FREEBSD_PKG_BE1AADA2BE6C11E88FC6000C29434208.NASL description MediaWiki reports : Security fixes : T169545: $wgRateLimits entry for last seen 2020-06-01 modified 2020-06-02 plugin id 117652 published 2018-09-24 reporter This script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/117652 title FreeBSD : mediawiki -- multiple vulnerabilities (be1aada2-be6c-11e8-8fc6-000c29434208) NASL family Debian Local Security Checks NASL id DEBIAN_DSA-4301.NASL description Multiple security vulnerabilities have been discovered in MediaWiki, a website engine for collaborative work, which result in incorrectly configured rate limits, information disclosure in Special:Redirect/logid and bypass of an account lock. last seen 2020-06-01 modified 2020-06-02 plugin id 117645 published 2018-09-24 reporter This script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/117645 title Debian DSA-4301-1 : mediawiki - security update NASL family Fedora Local Security Checks NASL id FEDORA_2018-F4B65FC7CD.NASL description https://www.mediawiki.org/wiki/Release_notes/1.29#MediaWiki_1.29.3 - (T169545, CVE-2018-0503) SECURITY: $wgRateLimits entry for last seen 2020-06-05 modified 2019-01-03 plugin id 120910 published 2019-01-03 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/120910 title Fedora 29 : mediawiki (2018-f4b65fc7cd) NASL family Fedora Local Security Checks NASL id FEDORA_2018-EDF90410EA.NASL description https://www.mediawiki.org/wiki/Release_notes/1.29#MediaWiki_1.29.3 - (T169545, CVE-2018-0503) SECURITY: $wgRateLimits entry for last seen 2020-06-05 modified 2018-10-09 plugin id 117965 published 2018-10-09 reporter This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/117965 title Fedora 27 : mediawiki (2018-edf90410ea) NASL family Fedora Local Security Checks NASL id FEDORA_2018-E022ECBC52.NASL description https://www.mediawiki.org/wiki/Release_notes/1.29#MediaWiki_1.29.3 - (T169545, CVE-2018-0503) SECURITY: $wgRateLimits entry for last seen 2020-06-05 modified 2019-01-03 plugin id 120855 published 2019-01-03 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/120855 title Fedora 28 : mediawiki (2018-e022ecbc52) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2019-3238.NASL description An update for mediawiki is now available for Red Hat OpenShift Container Platform 3.10. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat OpenShift Container Platform is Red Hat last seen 2020-06-01 modified 2020-06-02 plugin id 130383 published 2019-10-30 reporter This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/130383 title RHEL 7 : OpenShift Container Platform 3.10 mediawiki (RHSA-2019:3238) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2019-3813.NASL description An update for mediawiki123 is now available for Red Hat OpenShift Container Platform 3.9. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link (s) in the References section. Red Hat OpenShift Container Platform is Red Hat last seen 2020-06-01 modified 2020-06-02 plugin id 130749 published 2019-11-08 reporter This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/130749 title RHEL 7 : OpenShift Container Platform 3.9 mediawiki123 (RHSA-2019:3813)
Redhat
advisories |
| ||||||||
rpms |
|
References
- https://phabricator.wikimedia.org/T187638
- https://lists.wikimedia.org/pipermail/wikitech-l/2018-September/090849.html
- https://www.debian.org/security/2018/dsa-4301
- http://www.securitytracker.com/id/1041695
- https://access.redhat.com/errata/RHSA-2019:3238
- https://access.redhat.com/errata/RHSA-2019:3813