You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa MediaWiki

Sigurnosni nedostaci programskog paketa MediaWiki

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201510-05
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: MediaWiki: Multiple vulnerabilities
Date: October 31, 2015
Bugs: #545944, #557844
ID: 201510-05

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in MediaWiki, the worst of
which may allow remote attackers to cause a Denial of Service.

Background
==========

MediaWiki is a collaborative editing software used by large projects
such as Wikipedia.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 www-apps/mediawiki < 1.25.2 >= 1.25.2
*>= 1.24.3
*>= 1.23.10

Description
===========

Multiple vulnerabilities have been discovered in MediaWiki. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker may be able to create a Denial of Service condition,
obtain sensitive information, bypass security restrictions, and inject
arbitrary web script or HTML.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All MediaWiki 1.25 users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=www-apps/mediawiki-1.25.2”

All MediaWiki 1.24 users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=www-apps/mediawiki-1.24.3”

All MediaWiki 1.23 users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=www-apps/mediawiki-1.23.10”

References
==========

[ 1 ] CVE-2015-2931
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2931
[ 2 ] CVE-2015-2932
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2932
[ 3 ] CVE-2015-2933
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2933
[ 4 ] CVE-2015-2934
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2934
[ 5 ] CVE-2015-2935
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2935
[ 6 ] CVE-2015-2936
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2936
[ 7 ] CVE-2015-2937
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2937
[ 8 ] CVE-2015-2938
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2938
[ 9 ] CVE-2015-2939
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2939
[ 10 ] CVE-2015-2940
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2940
[ 11 ] CVE-2015-2941
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2941
[ 12 ] CVE-2015-2942
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2942
[ 13 ] CVE-2015-6728
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6728
[ 14 ] CVE-2015-6729
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6729
[ 15 ] CVE-2015-6730
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6730
[ 16 ] CVE-2015-6731
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6731
[ 17 ] CVE-2015-6732
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6732
[ 18 ] CVE-2015-6733
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6733
[ 19 ] CVE-2015-6734
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6734
[ 20 ] CVE-2015-6735
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6735
[ 21 ] CVE-2015-6736
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6736
[ 22 ] CVE-2015-6737
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6737

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201510-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–

iQEcBAEBCgAGBQJWNNt7AAoJECULev7WN52FttMH/3BUKqAWoumbLCo1zsKAAPOh
ZtbxGzDEtmQbfyPCpNUP/iX4vZnjwefKE1DDeRgUkvmzShS8+3aRNA1B00XJArVH
SYrFlOZ0UFFCKDS8VDoFS5jGxyTvSE41W+vvMa6c1Qqh69fCnsmnAPNcG0ujktEV
5OYXB9ysMYG3DAxDWskZhztN531WByGqpvfjMckQjkJTzoEz2gPpcQz0xBJfNt8y
C67j1lQ96RHQPhLqyp7f5QzKYnW/sZjuWYDT67NVo5ZV6axWj8W6ERJLWh13erDW
nWYC0XXKntiN8dzhiKyF2zC9gVTB4MeggQ/hrb20Ta4owFp64QIhgKq7o0bCOEE=
=APDq
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2015-11-0017-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Django

Otkriveni su sigurnosni nedostaci u programskom paketu Django za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje napada uskraćivanja...

Close