summaryrefslogtreecommitdiff
blob: 182b83eed10ad1300acb62fe43c5da25862fa8ac (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201206-09">
  <title>MediaWiki: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in MediaWiki, the worst of
    which leading to remote execution of arbitrary code.
  </synopsis>
  <product type="ebuild">MediaWiki</product>
  <announced>2012-06-21</announced>
  <revised count="1">2012-06-21</revised>
  <bug>366685</bug>
  <bug>409513</bug>
  <access>remote</access>
  <affected>
    <package name="www-apps/mediawiki" auto="yes" arch="*">
      <unaffected range="ge">1.18.2</unaffected>
      <vulnerable range="lt">1.18.2</vulnerable>
    </package>
  </affected>
  <background>
    <p>The MediaWiki wiki web application as used on wikipedia.org.</p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in mediawiki. Please
      review the CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="high">
    <p>MediaWiki allows remote attackers to bypass authentication, to perform
      imports from any wgImportSources wiki via a crafted POST request, to
      conduct cross-site scripting (XSS) attacks or obtain sensitive
      information, to inject arbitrary web script or HTML, to conduct
      clickjacking attacks, to execute arbitrary PHP code, to inject arbitrary
      web script or HTML, to bypass intended access restrictions and to obtain
      sensitive information.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All MediaWiki users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=www-apps/mediawiki-1.18.2"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2787">CVE-2010-2787</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2788">CVE-2010-2788</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2789">CVE-2010-2789</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0003">CVE-2011-0003</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0047">CVE-2011-0047</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0537">CVE-2011-0537</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1579">CVE-2011-1579</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1580">CVE-2011-1580</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1766">CVE-2011-1766</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1766">CVE-2011-1766</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1578">CVE-2012-1578</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1579">CVE-2012-1579</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1580">CVE-2012-1580</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1581">CVE-2012-1581</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1582">CVE-2012-1582</uri>
  </references>
  <metadata timestamp="2011-10-08T12:42:24Z" tag="requester">craig</metadata>
  <metadata timestamp="2012-06-21T18:10:28Z" tag="submitter">craig</metadata>
</glsa>