Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title mediawiki regression update
Informations
Name DSA-2891 First vendor Publication 2014-03-30
Vendor Debian Last vendor Modification 2014-03-31
Severity (Vendor) N/A Revision 3

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Mediawiki update issued as DSA 2891-1 caused regressions. This update fixes those problems. For reference the original advisory text follows.

Several vulnerabilities were discovered in MediaWiki, a wiki engine. The Common Vulnerabilities and Exposures project describers the followin issues:

CVE-2013-2031

Cross-site scripting attack via valid UTF-7 encoded sequences in a SVG file.

CVE-2013-4567 & CVE-2013-4568

Kevin Israel (Wikipedia user PleaseStand) reported two ways to inject Javascript due to an incomplete blacklist in the CSS sanitizer function.

CVE-2013-4572

MediaWiki and the CentralNotice extension were incorrectly setting cache headers when a user was autocreated, causing the user's session cookies to be cached, and returned to other users.

CVE-2013-6452

Chris from RationalWiki reported that SVG files could be uploaded that include external stylesheets, which could lead to XSS when an XSL was used to include JavaScript.

CVE-2013-6453

MediaWiki's SVG sanitization could be bypassed when the XML was considered invalid.

CVE-2013-6454

MediaWiki's CSS sanitization did not filter -o-link attributes, which could be used to execute JavaScript in Opera 12.

CVE-2013-6472

MediaWiki displayed some information about deleted pages in the log API, enhanced RecentChanges, and user watchlists.

CVE-2014-1610

A remote code execution vulnerability existed if file upload support for DjVu (natively handled) or PDF files (in combination with the PdfHandler extension) was enabled. Neither file type is enabled by default in MediaWiki.

CVE-2014-2665

Cross site request forgery in login form: an attacker could login a victim as the attacker.

For the stable distribution (wheezy), these problems have been fixed in version 1.19.15+dfsg-0+deb7u1 of the mediawiki package and 3.5~deb7u2 of the mediawiki-extensions package.

For the unstable distribution (sid), these problems have been fixed in version 1:1.19.15+dfsg-1 of the mediawiki package and 3.5 of the mediawiki-extensions package.

We recommend that you upgrade your mediawiki packages.

Original Source

Url : http://www.debian.org/security/2014/dsa-2891

CWE : Common Weakness Enumeration

% Id Name
43 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
29 % CWE-20 Improper Input Validation
14 % CWE-287 Improper Authentication
14 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24466
 
Oval ID: oval:org.mitre.oval:def:24466
Title: DSA-2891-1 mediawiki - security update
Description: Several vulnerabilities were discovered in MediaWiki, a wiki engine.
Family: unix Class: patch
Reference(s): DSA-2891-1
CVE-2013-2031
CVE-2013-4567
CVE-2013-4568
CVE-2013-4572
CVE-2013-6452
CVE-2013-6453
CVE-2013-6454
CVE-2013-6472
CVE-2014-1610
CVE-2014-2665
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): mediawiki
mediawiki-extensions
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29025
 
Oval ID: oval:org.mitre.oval:def:29025
Title: DSA-2891-2 -- mediawiki, mediawiki-extensions -- security update
Description: Several vulnerabilities were discovered in MediaWiki, a wiki engine.
Family: unix Class: patch
Reference(s): DSA-2891-2
CVE-2013-2031
CVE-2013-2032
CVE-2013-4567
CVE-2013-4568
CVE-2013-4572
CVE-2013-6452
CVE-2013-6453
CVE-2013-6454
CVE-2013-6472
CVE-2014-1610
CVE-2014-2665
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): mediawiki
mediawiki-extensions
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29092
 
Oval ID: oval:org.mitre.oval:def:29092
Title: DSA-2891-3 -- mediawiki, mediawiki-extensions -- security update
Description: Several vulnerabilities were discovered in MediaWiki, a wiki engine.
Family: unix Class: patch
Reference(s): DSA-2891-3
CVE-2013-2031
CVE-2013-2032
CVE-2013-4567
CVE-2013-4568
CVE-2013-4572
CVE-2013-6452
CVE-2013-6453
CVE-2013-6454
CVE-2013-6472
CVE-2014-1610
CVE-2014-2665
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): mediawiki
mediawiki-extensions
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 254
Os 1

ExploitDB Exploits

id Description
2014-02-19 MediaWiki Thumb.php Remote Command Execution
2014-02-01 MediaWiki <= 1.22.1 PdfHandler Remote Code Execution Exploit (CVE-2014-1610)

Snort® IPS/IDS

Date Description
2014-03-06 Mediawiki DjVu and PDF handling code execution attempt
RuleID : 29582 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-02-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-04.nasl - Type : ACT_GATHER_INFO
2014-05-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-083.nasl - Type : ACT_GATHER_INFO
2014-04-09 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4511.nasl - Type : ACT_GATHER_INFO
2014-04-09 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4478.nasl - Type : ACT_GATHER_INFO
2014-04-02 Name : The remote web server contains an application that is affected by a cross-sit...
File : mediawiki_1_19_14.nasl - Type : ACT_GATHER_INFO
2014-03-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2891.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-057.nasl - Type : ACT_GATHER_INFO
2014-02-21 Name : The remote web server contains an application that is affected by a remote co...
File : mediawiki_thumb_rce.nasl - Type : ACT_DESTRUCTIVE_ATTACK
2014-02-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-1745.nasl - Type : ACT_GATHER_INFO
2014-02-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-1802.nasl - Type : ACT_GATHER_INFO
2014-02-06 Name : The remote web server contains an application that is affected by multiple vu...
File : mediawiki_1_19_10.nasl - Type : ACT_GATHER_INFO
2014-01-30 Name : The remote web server contains an application that is affected by multiple re...
File : mediawiki_1_19_11.nasl - Type : ACT_GATHER_INFO
2013-12-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-290.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote web server contains an application that is affected by multiple vu...
File : mediawiki_1_19_9.nasl - Type : ACT_GATHER_INFO
2013-12-14 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22047.nasl - Type : ACT_GATHER_INFO
2013-12-02 Name : The remote Fedora host is missing a security update.
File : fedora_2013-21874.nasl - Type : ACT_GATHER_INFO
2013-12-02 Name : The remote Fedora host is missing a security update.
File : fedora_2013-21856.nasl - Type : ACT_GATHER_INFO
2013-10-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-21.nasl - Type : ACT_GATHER_INFO
2013-05-26 Name : The remote Fedora host is missing a security update.
File : fedora_2013-7654.nasl - Type : ACT_GATHER_INFO
2013-05-13 Name : The remote web server contains a PHP application that is affected by multiple...
File : mediawiki_1_19_6.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2014-05-13 21:27:44
  • Multiple Updates
2014-05-12 21:28:43
  • Multiple Updates
2014-04-20 13:26:33
  • Multiple Updates
2014-04-04 21:20:16
  • Multiple Updates
2014-04-01 14:39:29
  • Multiple Updates
2014-03-31 21:19:52
  • Multiple Updates
2014-03-30 13:20:24
  • First insertion