VDB-109450 · CVE-2017-8815 · Qualys 176216

MediaWiki up to 1.27.3/1.28.2/1.29.1 Language Converter Glossary Rule input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.6$0-$5k0.00

A vulnerability classified as problematic was found in MediaWiki up to 1.27.3/1.28.2/1.29.1 (Content Management System). This vulnerability affects an unknown code block of the component Language Converter. The manipulation as part of a Glossary Rule leads to a input validation vulnerability. The CWE definition for the vulnerability is CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. As an impact it is known to affect integrity. CVE summarizes:

The language converter in MediaWiki before 1.27.4, 1.28.x before 1.28.3, and 1.29.x before 1.29.2 allows attribute injection attacks via glossary rules.

The bug was discovered 11/14/2017. The weakness was published 11/15/2017 (Website). The advisory is available at lists.wikimedia.org. This vulnerability was named CVE-2017-8815 since 05/07/2017. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Successful exploitation requires user interaction by the victim. The technical details are unknown and an exploit is not available.

The vulnerability was handled as a non-public zero-day exploit for at least 1 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 104693 (FreeBSD : mediawiki -- multiple vulnerabilities (298829e2-ccce-11e7-92e4-000c29649f92)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family FreeBSD Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 176216 (Debian Security Update for mediawiki (DSA 4036-1)).

Upgrading to version 1.27.4, 1.28.3 or 1.29.2 eliminates this vulnerability. A possible mitigation has been published 4 days after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (104693). Similar entries are available at 102879, 109444, 109445 and 109446.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.9
VulDB Meta Temp Score: 5.8

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 104693
Nessus Name: FreeBSD : mediawiki -- multiple vulnerabilities (298829e2-ccce-11e7-92e4-000c29649f92)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 863854
OpenVAS Name: MediaWiki Multiple Vulnerabilities - November17 (Linux)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: MediaWiki 1.27.4/1.28.3/1.29.2

Timelineinfo

05/07/2017 🔍
11/14/2017 +191 days 🔍
11/15/2017 +1 days 🔍
11/15/2017 +0 days 🔍
11/16/2017 +1 days 🔍
11/19/2017 +3 days 🔍
11/20/2017 +1 days 🔍
01/23/2021 +1160 days 🔍

Sourcesinfo

Product: mediawiki.org

Advisory: lists.wikimedia.org
Status: Not defined
Confirmation: 🔍

CVE: CVE-2017-8815 (🔍)
OVAL: 🔍

SecurityTracker: 1039812

See also: 🔍

Entryinfo

Created: 11/16/2017 10:53
Updated: 01/23/2021 18:55
Changes: 11/16/2017 10:53 (76), 12/06/2019 20:05 (3), 01/23/2021 18:55 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!