Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title New mediawiki packages fix several vulnerabilities
Informations
Name DSA-2022 First vendor Publication 2010-03-23
Vendor Debian Last vendor Modification 2010-03-23
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in mediawiki, a web-based wiki engine. The following issues have been identified:

Insufficient input sanitization in the CSS validation code allows editors to display external images in wiki pages. This can be a privacy concern on public wikis as it allows attackers to gather IP addresses and other information by linking these images to a web server under their control.

Insufficient permission checks have been found in thump.php which can lead to disclosure of image files that are restricted to certain users (e.g. with img_auth.php).

For the stable distribution (lenny), this problem has been fixed in version 1.12.0-2lenny4.

For the testing distribution (squeeze), this problem has been fixed in version 1:1.15.2-1.

For the unstable distribution (sid), this problem has been fixed in version 1:1.15.2-1.

Original Source

Url : http://www.debian.org/security/2010/dsa-2022

CWE : Common Weakness Enumeration

% Id Name
24 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
9 % CWE-20 Improper Input Validation
7 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)
5 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)
5 % CWE-798 Use of Hard-coded Credentials (CWE/SANS Top 25)
5 % CWE-287 Improper Authentication
5 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
3 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
3 % CWE-522 Insufficiently Protected Credentials (CWE/SANS Top 25)
3 % CWE-427 Uncontrolled Search Path Element
3 % CWE-327 Use of a Broken or Risky Cryptographic Algorithm (CWE/SANS Top 25)
3 % CWE-312 Cleartext Storage of Sensitive Information
3 % CWE-209 Information Exposure Through an Error Message
3 % CWE-200 Information Exposure
3 % CWE-94 Failure to Control Generation of Code ('Code Injection')
2 % CWE-668 Exposure of Resource to Wrong Sphere
2 % CWE-532 Information Leak Through Log Files
2 % CWE-295 Certificate Issues
1 % CWE-776 Unrestricted Recursive Entity References in DTDs ('XML Bomb')
1 % CWE-770 Allocation of Resources Without Limits or Throttling
1 % CWE-755 Improper Handling of Exceptional Conditions
1 % CWE-601 URL Redirection to Untrusted Site ('Open Redirect') (CWE/SANS Top 25)
1 % CWE-521 Weak Password Requirements
1 % CWE-384 Session Fixation
1 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
1 % CWE-347 Improper Verification of Cryptographic Signature
1 % CWE-345 Insufficient Verification of Data Authenticity
1 % CWE-307 Improper Restriction of Excessive Authentication Attempts (CWE/SANS Top 25)
1 % CWE-281 Improper Preservation of Permissions
1 % CWE-269 Improper Privilege Management
1 % CWE-264 Permissions, Privileges, and Access Controls
1 % CWE-125 Out-of-bounds Read
1 % CWE-116 Improper Encoding or Escaping of Output

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 3
Application 7
Application 2
Application 1
Application 3
Application 1
Application 11
Application 6
Application 1
Application 8
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 5
Application 1
Application 2
Application 22
Application 8
Application 1
Application 13
Application 1
Application 1
Application 1
Application 1
Application 2
Application 1
Application 11
Application 27
Application 1
Application 1
Application 2
Application 2
Application 1
Application 1
Application 1
Application 181
Application 2
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 11
Os 18
Os 2
Os 1
Os 1
Os 1
Os 1
Os 2
Os 3
Os 1
Os 2
Os 1
Os 1
Os 1
Os 3
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 2
Os 1
Os 1
Os 2
Os 1
Os 1
Os 2
Os 2
Os 1
Os 2
Os 2
Os 1
Os 2
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 1
Os 1
Os 1
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1
Os 1
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 1
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 1
Os 2
Os 1
Os 1
Os 2
Os 1
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2
Os 1
Os 1
Os 2
Os 2
Os 2
Os 2
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 2
Os 1
Os 1
Os 1
Os 2
Os 2
Os 3
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 1
Os 2
Os 1
Os 2
Os 1
Os 1
Os 2
Os 1
Os 2
Os 1
Os 2
Os 1
Os 2
Os 1
Os 2
Os 2
Os 2
Os 1
Os 1
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1
Os 1
Os 2
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1
Os 1
Os 2
Os 1
Os 1
Os 2
Os 1
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1
Os 5
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2010-07-12 Name : Fedora Update for mediawiki FEDORA-2010-6335
File : nvt/gb_fedora_2010_6335_mediawiki_fc12.nasl
2010-03-30 Name : Debian Security Advisory DSA 2022-1 (mediawiki)
File : nvt/deb_2022_1.nasl
2010-03-15 Name : MediaWiki 'CSS validation' Information Disclosure Vulnerability
File : nvt/gb_mediawiki_38621.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62799 MediaWiki thumb.php Permission Check Weakness Restricted Image Disclosure

62798 MediaWiki CSS Validation Function External Image Information Disclosure

Nessus® Vulnerability Scanner

Date Description
2010-07-07 Name : The remote Fedora host is missing a security update.
File : fedora_2010-6335.nasl - Type : ACT_GATHER_INFO
2010-04-27 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_mediawiki-100423.nasl - Type : ACT_GATHER_INFO
2010-03-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2022.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:29:20
  • Multiple Updates