Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title MediaWiki: Multiple vulnerabilities
Informations
Name GLSA-201310-21 First vendor Publication 2013-10-28
Vendor Gentoo Last vendor Modification 2013-10-28
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in MediaWiki, the worst of which could lead to Denial of Service.

Background

The MediaWiki wiki web application as used on wikipedia.org.

Description

Multiple vulnerabilities have been discovered in MediaWiki. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker may be able to execute arbitrary code, perform man-in-the-middle attacks, obtain sensitive information or perform cross-site scripting attacks.

Workaround

There is no known workaround at this time.

Resolution

All MediaWiki 1.21.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-apps/mediawiki-1.21.2"

All MediaWiki 1.20.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-apps/mediawiki-1.20.7"

All MediaWiki 1.19.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-apps/mediawiki-1.19.8"

References

[ 1 ] CVE-2013-1816 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1816
[ 2 ] CVE-2013-1817 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1817
[ 3 ] CVE-2013-1818 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1818
[ 4 ] CVE-2013-1951 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1951
[ 5 ] CVE-2013-2031 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2031
[ 6 ] CVE-2013-2032 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2032
[ 7 ] CVE-2013-2114 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2114
[ 8 ] CVE-2013-4301 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4301
[ 9 ] CVE-2013-4302 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4302
[ 10 ] CVE-2013-4303 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4303
[ 11 ] CVE-2013-4304 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4304
[ 12 ] CVE-2013-4305 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4305
[ 13 ] CVE-2013-4306 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4306
[ 14 ] CVE-2013-4307 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4307
[ 15 ] CVE-2013-4308 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4308

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201310-21.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201310-21.xml

CWE : Common Weakness Enumeration

% Id Name
38 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
23 % CWE-200 Information Exposure
15 % CWE-264 Permissions, Privileges, and Access Controls
8 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
8 % CWE-287 Improper Authentication
8 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19786
 
Oval ID: oval:org.mitre.oval:def:19786
Title: DSA-2753-1 mediawiki - cross-site request forgery token disclosure
Description: It was discovered that in Mediawiki, a wiki engine, several API modules allowed anti-CSRF tokens to be accessed via JSONP. These tokens protect against cross site request forgeries and are confidential.
Family: unix Class: patch
Reference(s): DSA-2753-1
CVE-2013-4302
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): mediawiki
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2
Application 257
Os 2
Os 3
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-03-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2891.nasl - Type : ACT_GATHER_INFO
2013-10-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201310-21.nasl - Type : ACT_GATHER_INFO
2013-10-03 Name : The remote web server contains an application that is affected by multiple vu...
File : mediawiki_1_19_8.nasl - Type : ACT_GATHER_INFO
2013-09-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15937.nasl - Type : ACT_GATHER_INFO
2013-09-21 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15984.nasl - Type : ACT_GATHER_INFO
2013-09-21 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15994.nasl - Type : ACT_GATHER_INFO
2013-09-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-235.nasl - Type : ACT_GATHER_INFO
2013-09-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2753.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9616.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9622.nasl - Type : ACT_GATHER_INFO
2013-06-07 Name : The remote web server contains a PHP application that is affected by an arbit...
File : mediawiki_1_19_7.nasl - Type : ACT_GATHER_INFO
2013-05-26 Name : The remote Fedora host is missing a security update.
File : fedora_2013-7654.nasl - Type : ACT_GATHER_INFO
2013-05-13 Name : The remote web server contains a PHP application that is affected by multiple...
File : mediawiki_1_19_6.nasl - Type : ACT_GATHER_INFO
2013-04-30 Name : The remote Fedora host is missing a security update.
File : fedora_2013-6170.nasl - Type : ACT_GATHER_INFO
2013-04-30 Name : The remote Fedora host is missing a security update.
File : fedora_2013-6171.nasl - Type : ACT_GATHER_INFO
2013-04-24 Name : The remote web server contains a PHP application that is affected by multiple...
File : mediawiki_1_19_5.nasl - Type : ACT_GATHER_INFO
2013-04-10 Name : The remote web server contains a PHP application that is affected by multiple...
File : mediawiki_1_19_4.nasl - Type : ACT_GATHER_INFO
2013-04-10 Name : The remote web server contains a PHP script that is affected by an arbitrary ...
File : mediawiki_mwdoc_filter_arbitrary_access.nasl - Type : ACT_ATTACK

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2014-06-02 21:27:27
  • Multiple Updates
2014-02-17 11:37:51
  • Multiple Updates
2014-01-27 21:24:13
  • Multiple Updates
2014-01-27 00:21:42
  • Multiple Updates
2013-11-18 13:22:52
  • Multiple Updates
2013-10-28 21:19:52
  • First insertion