CVE Vulnerabilities

CVE-2015-8627

Improper Access Control

Published: Mar 23, 2017 | Modified: Mar 27, 2017
CVSS 3.x
5.3
MEDIUM
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu
MEDIUM

MediaWiki before 1.23.12, 1.24.x before 1.24.5, 1.25.x before 1.25.4, and 1.26.x before 1.26.1 do not properly normalize IP addresses containing zero-padded octets, which might allow remote attackers to bypass intended access restrictions by using an IP address that was not supposed to have been allowed.

Weakness

The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor.

Affected Software

Name Vendor Start Version End Version
Mediawiki Mediawiki * 1.23.11 (including)
Mediawiki Mediawiki 1.24.0 (including) 1.24.0 (including)
Mediawiki Mediawiki 1.24.1 (including) 1.24.1 (including)
Mediawiki Mediawiki 1.24.2 (including) 1.24.2 (including)
Mediawiki Mediawiki 1.24.3 (including) 1.24.3 (including)
Mediawiki Mediawiki 1.24.4 (including) 1.24.4 (including)
Mediawiki Mediawiki 1.25.0 (including) 1.25.0 (including)
Mediawiki Mediawiki 1.25.1 (including) 1.25.1 (including)
Mediawiki Mediawiki 1.25.2 (including) 1.25.2 (including)
Mediawiki Mediawiki 1.25.3 (including) 1.25.3 (including)
Mediawiki Mediawiki 1.26.0 (including) 1.26.0 (including)
Mediawiki Ubuntu artful *
Mediawiki Ubuntu precise *
Mediawiki Ubuntu trusty *
Mediawiki Ubuntu upstream *
Mediawiki Ubuntu vivid *
Mediawiki Ubuntu wily *
Mediawiki Ubuntu yakkety *
Mediawiki Ubuntu zesty *

Extended Description

Access control involves the use of several protection mechanisms such as:

When any mechanism is not applied or otherwise fails, attackers can compromise the security of the product by gaining privileges, reading sensitive information, executing commands, evading detection, etc. There are two distinct behaviors that can introduce access control weaknesses:

Potential Mitigations

  • Compartmentalize the system to have “safe” areas where trust boundaries can be unambiguously drawn. Do not allow sensitive data to go outside of the trust boundary and always be careful when interfacing with a compartment outside of the safe area.
  • Ensure that appropriate compartmentalization is built into the system design, and the compartmentalization allows for and reinforces privilege separation functionality. Architects and designers should rely on the principle of least privilege to decide the appropriate time to use privileges and the time to drop privileges.

References