Vulnerabilities > CVE-2018-0504 - Information Exposure Through Log Files vulnerability in multiple products

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
mediawiki
debian
CWE-532
nessus

Summary

Mediawiki 1.31 before 1.31.1, 1.30.1, 1.29.3 and 1.27.5 contains an information disclosure flaw in the Special:Redirect/logid

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Fuzzing and observing application log data/errors for application mapping
    An attacker sends random, malformed, or otherwise unexpected messages to a target application and observes the application's log or error messages returned. Fuzzing techniques involve sending random or malformed messages to a target and monitoring the target's response. The attacker does not initially know how a target will respond to individual messages but by attempting a large number of message variants they may find a variant that trigger's desired behavior. In this attack, the purpose of the fuzzing is to observe the application's log and error messages, although fuzzing a target can also sometimes cause the target to enter an unstable state, causing a crash. By observing logs and error messages, the attacker can learn details about the configuration of the target application and might be able to cause the target to disclose sensitive information.

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_BE1AADA2BE6C11E88FC6000C29434208.NASL
    descriptionMediaWiki reports : Security fixes : T169545: $wgRateLimits entry for
    last seen2020-06-01
    modified2020-06-02
    plugin id117652
    published2018-09-24
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117652
    titleFreeBSD : mediawiki -- multiple vulnerabilities (be1aada2-be6c-11e8-8fc6-000c29434208)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4301.NASL
    descriptionMultiple security vulnerabilities have been discovered in MediaWiki, a website engine for collaborative work, which result in incorrectly configured rate limits, information disclosure in Special:Redirect/logid and bypass of an account lock.
    last seen2020-06-01
    modified2020-06-02
    plugin id117645
    published2018-09-24
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117645
    titleDebian DSA-4301-1 : mediawiki - security update
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-F4B65FC7CD.NASL
    descriptionhttps://www.mediawiki.org/wiki/Release_notes/1.29#MediaWiki_1.29.3 - (T169545, CVE-2018-0503) SECURITY: $wgRateLimits entry for
    last seen2020-06-05
    modified2019-01-03
    plugin id120910
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120910
    titleFedora 29 : mediawiki (2018-f4b65fc7cd)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-EDF90410EA.NASL
    descriptionhttps://www.mediawiki.org/wiki/Release_notes/1.29#MediaWiki_1.29.3 - (T169545, CVE-2018-0503) SECURITY: $wgRateLimits entry for
    last seen2020-06-05
    modified2018-10-09
    plugin id117965
    published2018-10-09
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117965
    titleFedora 27 : mediawiki (2018-edf90410ea)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-E022ECBC52.NASL
    descriptionhttps://www.mediawiki.org/wiki/Release_notes/1.29#MediaWiki_1.29.3 - (T169545, CVE-2018-0503) SECURITY: $wgRateLimits entry for
    last seen2020-06-05
    modified2019-01-03
    plugin id120855
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120855
    titleFedora 28 : mediawiki (2018-e022ecbc52)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-3238.NASL
    descriptionAn update for mediawiki is now available for Red Hat OpenShift Container Platform 3.10. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat OpenShift Container Platform is Red Hat
    last seen2020-06-01
    modified2020-06-02
    plugin id130383
    published2019-10-30
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130383
    titleRHEL 7 : OpenShift Container Platform 3.10 mediawiki (RHSA-2019:3238)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-3813.NASL
    descriptionAn update for mediawiki123 is now available for Red Hat OpenShift Container Platform 3.9. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link (s) in the References section. Red Hat OpenShift Container Platform is Red Hat
    last seen2020-06-01
    modified2020-06-02
    plugin id130749
    published2019-11-08
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130749
    titleRHEL 7 : OpenShift Container Platform 3.9 mediawiki123 (RHSA-2019:3813)

Redhat

advisories
  • rhsa
    idRHSA-2019:3238
  • rhsa
    idRHSA-2019:3813
rpms
  • mediawiki-0:1.27.7-1.el7
  • mediawiki-doc-0:1.27.7-1.el7
  • mediawiki123-0:1.23.17-1.el7
  • mediawiki123-doc-0:1.23.17-1.el7