CVE-2015-8623

The User::matchEditToken function in includes/User.php in MediaWiki before 1.23.12 and 1.24.x before 1.24.5 does not perform token comparison in constant time before returning, which allows remote attackers to guess the edit token and bypass CSRF protection via a timing attack, a different vulnerability than CVE-2015-8624.
References
Link Resource
http://www.openwall.com/lists/oss-security/2015/12/21/8 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2015/12/23/7 Mailing List Patch Third Party Advisory
https://gerrit.wikimedia.org/r/#/c/156336/5/includes/User.php Issue Tracking Third Party Advisory
https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-December/000186.html Patch Release Notes Vendor Advisory
https://phabricator.wikimedia.org/T119309 Patch Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.24.0:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.24.1:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.24.2:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.24.3:*:*:*:*:*:*:*
cpe:2.3:a:mediawiki:mediawiki:1.24.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-23 20:59

Updated : 2023-12-10 12:01


NVD link : CVE-2015-8623

Mitre link : CVE-2015-8623

CVE.ORG link : CVE-2015-8623


JSON object : View

Products Affected

mediawiki

  • mediawiki
CWE
CWE-352

Cross-Site Request Forgery (CSRF)