Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title mediawiki security update
Informations
Name DSA-2366 First vendor Publication 2011-12-18
Vendor Debian Last vendor Modification 2011-12-18
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several problems have been discovered in mediawiki, a website engine for collaborative work.

CVE-2011-1578 CVE-2011-1587 Masato Kinugawa discovered a cross-site scripting (XSS) issue, which affects Internet Explorer clients only, and only version 6 and earlier. Web server configuration changes are required to fix this issue. Upgrading MediaWiki will only be sufficient for people who use Apache with AllowOverride enabled.

For details of the required configuration changes, see the upstream announcements: http://lists.wikimedia.org/pipermail/mediawiki-announce/2011-April/000096.html http://lists.wikimedia.org/pipermail/mediawiki-announce/2011-April/000097.html

CVE-2011-1579

Wikipedia user Suffusion of Yellow discovered a CSS validation error in the wikitext parser. This is an XSS issue for Internet Explorer clients, and a privacy loss issue for other clients since it allows the embedding of arbitrary remote images.

CVE-2011-1580

MediaWiki developer Happy-Melon discovered that the transwiki import feature neglected to perform access control checks on form submission. The transwiki import feature is disabled by default. If it is enabled, it allows wiki pages to be copied from a remote wiki listed in $wgImportSources. The issue means that any user can trigger such an import to occur.

CVE-2011-4360

Alexandre Emsenhuber discovered an issue where page titles on private wikis could be exposed bypassing different page ids to index.php. In the case of the user not having correct permissions, they will now be redirected to Special:BadTitle.

CVE-2011-4361

Tim Starling discovered that action=ajax requests were dispatched to the relevant function without any read permission checks being done. This could have led to data leakage on private wikis.

For the oldstable distribution (lenny), these problems have been fixed in version 1:1.12.0-2lenny9.

For the stable distribution (squeeze), these problems have been fixed in version 1:1.15.5-2squeeze2.

For the unstable distribution (sid), these problems have been fixed in version 1:1.15.5-5.

We recommend that you upgrade your mediawiki packages.

Original Source

Url : http://www.debian.org/security/2011/dsa-2366

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
33 % CWE-20 Improper Input Validation
17 % CWE-276 Incorrect Default Permissions
17 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15086
 
Oval ID: oval:org.mitre.oval:def:15086
Title: DSA-2366-1 mediawiki -- multiple
Description: Several problems have been discovered in mediawiki, a website engine for collaborative work. CVE-2011-1578 CVE-2011-1587 Masato Kinugawa discovered a cross-site scripting issue, which affects Internet Explorer clients only, and only version 6 and earlier. Web server configuration changes are required to fix this issue. Upgrading MediaWiki will only be sufficient for people who use Apache with AllowOverride enabled. This is an XSS issue for Internet Explorer clients, and a privacy loss issue for other clients since it allows the embedding of arbitrary remote images. CVE-2011-1580 MediaWiki developer Happy-Melon discovered that the transwiki import feature neglected to perform access control checks on form submission. The transwiki import feature is disabled by default. If it is enabled, it allows wiki pages to be copied from a remote wiki listed in $wgImportSources. The issue means that any user can trigger such an import to occur. CVE-2011-4360 Alexandre Emsenhuber discovered an issue where page titles on private wikis could be exposed bypassing different page ids to index.php. In the case of the user not having correct permissions, they will now be redirected to Special:BadTitle. CVE-2011-4361 Tim Starling discovered that action=ajax requests were dispatched to the relevant function without any read permission checks being done. This could have led to data leakage on private wikis.
Family: unix Class: patch
Reference(s): DSA-2366-1
CVE-2011-1578
CVE-2011-1579
CVE-2011-1580
CVE-2011-1587
CVE-2011-4360
CVE-2011-4361
Version: 7
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): mediawiki
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 199
Application 86
Os 2

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-09 (MediaWiki)
File : nvt/glsa_201206_09.nasl
2012-02-11 Name : Debian Security Advisory DSA 2366-1 (mediawiki)
File : nvt/deb_2366_1.nasl
2011-05-05 Name : Fedora Update for mediawiki FEDORA-2011-5807
File : nvt/gb_fedora_2011_5807_mediawiki_fc13.nasl
2011-05-05 Name : Fedora Update for mediawiki FEDORA-2011-5812
File : nvt/gb_fedora_2011_5812_mediawiki_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77365 MediaWiki Ajax Request Parsing File Existance Disclosure

77364 MediaWiki preliminaryChecks() Function curid Parameter Request Parsing Remote...

74621 MediaWiki Transwiki Import wgImportSources Crafted POST Request Remote Import...

74620 MediaWiki Wikitext Parser includes/Sanitizer.php checkCss Function Hex String...

74619 MediaWiki URI Query String %2E Sequence XSS

Nessus® Vulnerability Scanner

Date Description
2012-06-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-09.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2366.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5807.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5812.nasl - Type : ACT_GATHER_INFO
2011-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5848.nasl - Type : ACT_GATHER_INFO
2011-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5495.nasl - Type : ACT_GATHER_INFO
2011-04-15 Name : The remote web server hosts a version of MediaWiki that is affected by a cros...
File : mediawiki_1_16_3.nasl - Type : ACT_ATTACK
2011-04-15 Name : The remote web server hosts a version of MediaWiki that is affected by a cros...
File : mediawiki_1_16_4.nasl - Type : ACT_ATTACK

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:30:39
  • Multiple Updates