Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title New mediawiki1.7 packages fix several vulnerabilities
Informations
Name DSA-1901 First vendor Publication 2009-10-05
Vendor Debian Last vendor Modification 2009-10-05
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in mediawiki1.7, a website engine for collaborative work. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2008-5249

David Remahl discovered that mediawiki1.7 is prone to a cross-site scripting attack.

CVE-2008-5250

David Remahl discovered that mediawiki1.7, when Internet Explorer is used and uploads are enabled, or an SVG scripting browser is used and SVG uploads are enabled, allows remote authenticated users to inject arbitrary web script or HTML by editing a wiki page.

CVE-2008-5252

David Remahl discovered that mediawiki1.7 is prone to a cross-site request forgery vulnerability in the Special:Import feature.

CVE-2009-0737

It was discovered that mediawiki1.7 is prone to a cross-site scripting attack in the web-based installer.

For the oldstable distribution (etch), these problems have been fixed in version 1.7.1-9etch1 for mediawiki1.7, and mediawiki is not affected (it is a metapackage for mediawiki1.7).

The stable (lenny) distribution does not include mediawiki1.7, and these problems have been fixed in version 1:1.12.0-2lenny3 for mediawiki which was already included in the lenny release.

The unstable (sid) and testing (squeeze) distributions do not include mediawiki1.7, and these problems have been fixed in version 1:1.14.0-1 for mediawiki.

We recommend that you upgrade your mediawiki1.7 packages.

Original Source

Url : http://www.debian.org/security/2009/dsa-1901

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-18 Embedding Scripts in Nonscript Elements
CAPEC-19 Embedding Scripts within Scripts
CAPEC-32 Embedding Scripts in HTTP Query Strings
CAPEC-63 Simple Script Injection
CAPEC-85 Client Network Footprinting (using AJAX/XSS)
CAPEC-86 Embedding Script (XSS ) in HTTP Headers
CAPEC-91 XSS in IMG Tags
CAPEC-106 Cross Site Scripting through Log Files
CAPEC-198 Cross-Site Scripting in Error Pages
CAPEC-199 Cross-Site Scripting Using Alternate Syntax
CAPEC-209 Cross-Site Scripting Using MIME Type Mismatch
CAPEC-232 Exploitation of Privilege/Trust
CAPEC-243 Cross-Site Scripting in Attributes
CAPEC-244 Cross-Site Scripting via Encoded URI Schemes
CAPEC-245 Cross-Site Scripting Using Doubled Characters, e.g. %3C%3Cscript
CAPEC-246 Cross-Site Scripting Using Flash
CAPEC-247 Cross-Site Scripting with Masking through Invalid Characters in Identifiers

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
25 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13704
 
Oval ID: oval:org.mitre.oval:def:13704
Title: DSA-1901-1 mediawiki1.7 -- several vulnerabilities
Description: Several vulnerabilities have been discovered in mediawiki1.7, a website engine for collaborative work. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-5249 David Remahl discovered that mediawiki1.7 is prone to a cross-site scripting attack. CVE-2008-5250 David Remahl discovered that mediawiki1.7, when Internet Explorer is used and uploads are enabled, or an SVG scripting browser is used and SVG uploads are enabled, allows remote authenticated users to inject arbitrary web script or HTML by editing a wiki page. CVE-2008-5252 David Remahl discovered that mediawiki1.7 is prone to a cross-site request forgery vulnerability in the Special:Import feature. CVE-2009-0737 It was discovered that mediawiki1.7 is prone to a cross-site scripting attack in the web-based installer. For the oldstable distribution, these problems have been fixed in version 1.7.1-9etch1 for mediawiki1.7, and mediawiki is not affected. The stable distribution does not include mediawiki1.7, and these problems have been fixed in version 1:1.12.0-2lenny3 for mediawiki which was already included in the lenny release. The unstable and testing distributions do not include mediawiki1.7, and these problems have been fixed in version 1:1.14.0-1 for mediawiki. We recommend that you upgrade your mediawiki1.7 packages.
Family: unix Class: patch
Reference(s): DSA-1901-1
CVE-2008-5249
CVE-2008-5250
CVE-2008-5252
CVE-2009-0737
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): mediawiki1.7
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7936
 
Oval ID: oval:org.mitre.oval:def:7936
Title: DSA-1901 mediawiki1.7 -- several vulnerabilities
Description: Several vulnerabilities have been discovered in mediawiki1.7, a website engine for collaborative work. The Common Vulnerabilities and Exposures project identifies the following problems: David Remahl discovered that mediawiki1.7 is prone to a cross-site scripting attack. David Remahl discovered that mediawiki1.7, when Internet Explorer is used and uploads are enabled, or an SVG scripting browser is used and SVG uploads are enabled, allows remote authenticated users to inject arbitrary web script or HTML by editing a wiki page. David Remahl discovered that mediawiki1.7 is prone to a cross-site request forgery vulnerability in the Special:Import feature. It was discovered that mediawiki1.7 is prone to a cross-site scripting attack in the web-based installer.
Family: unix Class: patch
Reference(s): DSA-1901
CVE-2008-5249
CVE-2008-5250
CVE-2008-5252
CVE-2009-0737
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): mediawiki1.7
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 60

OpenVAS Exploits

Date Description
2009-10-06 Name : Debian Security Advisory DSA 1901-1 (mediawiki1.7)
File : nvt/deb_1901_1.nasl
2009-07-29 Name : Fedora Core 10 FEDORA-2009-7750 (mediawiki)
File : nvt/fcore_2009_7750.nasl
2009-03-07 Name : Fedora Core 10 FEDORA-2009-2231 (mediawiki)
File : nvt/fcore_2009_2231.nasl
2009-03-07 Name : Fedora Core 9 FEDORA-2009-2237 (mediawiki)
File : nvt/fcore_2009_2237.nasl
2009-03-03 Name : MediaWiki Multiple XSS Vulnerabilities
File : nvt/secpod_mediawiki_mult_xss_vuln.nasl
2009-02-18 Name : SuSE Security Summary SUSE-SR:2009:004
File : nvt/suse_sr_2009_004.nasl
2009-02-13 Name : Fedora Update for mediawiki FEDORA-2008-11688
File : nvt/gb_fedora_2008_11688_mediawiki_fc8.nasl
2009-02-13 Name : Fedora Update for mediawiki FEDORA-2008-11743
File : nvt/gb_fedora_2008_11743_mediawiki_fc10.nasl
2009-02-13 Name : Fedora Update for mediawiki FEDORA-2008-11802
File : nvt/gb_fedora_2008_11802_mediawiki_fc9.nasl
2008-12-29 Name : MediaWiki Multiple Vulnerabilities Dec08
File : nvt/secpod_mediawiki_mult_vuln_dec08.nasl
2008-12-23 Name : FreeBSD Ports: mediawiki
File : nvt/freebsd_mediawiki2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52034 MediaWiki Installer config/index.php Unspecified Parameter XSS

MediaWiki contains a flaw that allows a remote cross site scripting attack. This flaw exists because the application does not validate unspecified parameters upon submission to the config/index.php script. This could allow a user to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.
50957 MediaWiki Wiki Page Editing XSS

50956 MediaWiki Unspecified XSS

50955 MediaWiki Special:Import Feature Unspecified CSRF

Nessus® Vulnerability Scanner

Date Description
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1901.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_mediawiki-090206.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2008-11743.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2231.nasl - Type : ACT_GATHER_INFO
2009-03-03 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2237.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote openSUSE host is missing a security update.
File : suse_mediawiki-5987.nasl - Type : ACT_GATHER_INFO
2008-12-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-11688.nasl - Type : ACT_GATHER_INFO
2008-12-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-11802.nasl - Type : ACT_GATHER_INFO
2008-12-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_61b07d71ce0e11dda7210030843d3802.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:28:53
  • Multiple Updates