Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title MediaWiki: Multiple vulnerabilities
Informations
Name GLSA-201510-05 First vendor Publication 2015-10-31
Vendor Gentoo Last vendor Modification 2015-10-31
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in MediaWiki, the worst of which may allow remote attackers to cause a Denial of Service.

Background

MediaWiki is a collaborative editing software used by large projects such as Wikipedia.

Description

Multiple vulnerabilities have been discovered in MediaWiki. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker may be able to create a Denial of Service condition, obtain sensitive information, bypass security restrictions, and inject arbitrary web script or HTML.

Workaround

There is no known workaround at this time.

Resolution

All MediaWiki 1.25 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-apps/mediawiki-1.25.2"

All MediaWiki 1.24 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-apps/mediawiki-1.24.3"

All MediaWiki 1.23 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-apps/mediawiki-1.23.10"

References

[ 1 ] CVE-2015-2931 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2931
[ 2 ] CVE-2015-2932 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2932
[ 3 ] CVE-2015-2933 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2933
[ 4 ] CVE-2015-2934 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2934
[ 5 ] CVE-2015-2935 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2935
[ 6 ] CVE-2015-2936 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2936
[ 7 ] CVE-2015-2937 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2937
[ 8 ] CVE-2015-2938 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2938
[ 9 ] CVE-2015-2939 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2939
[ 10 ] CVE-2015-2940 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2940
[ 11 ] CVE-2015-2941 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2941
[ 12 ] CVE-2015-2942 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2942
[ 13 ] CVE-2015-6728 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6728
[ 14 ] CVE-2015-6729 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6729
[ 15 ] CVE-2015-6730 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6730
[ 16 ] CVE-2015-6731 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6731
[ 17 ] CVE-2015-6732 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6732
[ 18 ] CVE-2015-6733 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6733
[ 19 ] CVE-2015-6734 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6734
[ 20 ] CVE-2015-6735 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6735
[ 21 ] CVE-2015-6736 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6736
[ 22 ] CVE-2015-6737 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6737

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201510-05

Original Source

Url : http://security.gentoo.org/glsa/glsa-201510-05.xml

CWE : Common Weakness Enumeration

% Id Name
59 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
18 % CWE-399 Resource Management Errors
9 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
9 % CWE-17 Code
5 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 298
Application 1
Application 1
Application 1
Application 1
Application 1

Nessus® Vulnerability Scanner

Date Description
2015-11-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201510-05.nasl - Type : ACT_GATHER_INFO
2015-08-31 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13920.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6241b5df42a111e593ad002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote web server contains an application that is affected by multiple vu...
File : mediawiki_1_24_2.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-200.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-11-03 13:24:42
  • Multiple Updates
2015-10-31 17:23:06
  • First insertion