Gentoo Archives: gentoo-commits

From: "Kristian Fiskerstrand (k_f)" <k_f@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201502-04.xml
Date: Sat, 07 Feb 2015 17:28:42
Message-Id: 20150207172835.51DE511438@oystercatcher.gentoo.org
1 k_f 15/02/07 17:28:35
2
3 Added: glsa-201502-04.xml
4 Log:
5 GLSA 201502-04
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201502-04.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201502-04.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201502-04.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201502-04.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201502-04">
20 <title>MediaWiki: Multiple vulnerabilities</title>
21 <synopsis>Multiple vulnerabilities have been found in MediaWiki, the worst of
22 which may allow remote attackers to execute arbitrary code.
23 </synopsis>
24 <product type="ebuild">mediawiki</product>
25 <announced>February 07, 2015</announced>
26 <revised>February 07, 2015: 1</revised>
27 <bug>498064</bug>
28 <bug>499632</bug>
29 <bug>503012</bug>
30 <bug>506018</bug>
31 <bug>515138</bug>
32 <bug>518608</bug>
33 <bug>523852</bug>
34 <bug>524364</bug>
35 <bug>532920</bug>
36 <access>remote</access>
37 <affected>
38 <package name="www-apps/mediawiki" auto="yes" arch="*">
39 <unaffected range="ge">1.23.8</unaffected>
40 <unaffected range="rge">1.22.15</unaffected>
41 <unaffected range="rge">1.19.23</unaffected>
42 <vulnerable range="lt">1.23.8</vulnerable>
43 </package>
44 </affected>
45 <background>
46 <p>MediaWiki is a collaborative editing software used by large projects
47 such as Wikipedia.
48 </p>
49 </background>
50 <description>
51 <p>Multiple vulnerabilities have been discovered in MediaWiki. Please
52 review the CVE identifiers and MediaWiki announcement referenced below
53 for details.
54 </p>
55 </description>
56 <impact type="high">
57 <p>A remote attacker may be able to execute arbitrary code with the
58 privileges of the process, create a Denial of Service condition, obtain
59 sensitive information, bypass security restrictions, and inject arbitrary
60 web script or HTML.
61 </p>
62 </impact>
63 <workaround>
64 <p>There is no known workaround at this time.</p>
65 </workaround>
66 <resolution>
67 <p>All MediaWiki 1.23 users should upgrade to the latest version:</p>
68
69 <code>
70 # emerge --sync
71 # emerge --ask --oneshot --verbose "&gt;=www-apps/mediawiki-1.23.8"
72 </code>
73
74 <p>All MediaWiki 1.22 users should upgrade to the latest version:</p>
75
76 <code>
77 # emerge --sync
78 # emerge --ask --oneshot --verbose "&gt;=www-apps/mediawiki-1.22.15"
79 </code>
80
81 <p>All MediaWiki 1.19 users should upgrade to the latest version:</p>
82
83 <code>
84 # emerge --sync
85 # emerge --ask --oneshot --verbose "&gt;=www-apps/mediawiki-1.19.23"
86 </code>
87 </resolution>
88 <references>
89 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6451">CVE-2013-6451</uri>
90 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6452">CVE-2013-6452</uri>
91 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6453">CVE-2013-6453</uri>
92 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6454">CVE-2013-6454</uri>
93 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6472">CVE-2013-6472</uri>
94 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1610">CVE-2014-1610</uri>
95 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2242">CVE-2014-2242</uri>
96 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2243">CVE-2014-2243</uri>
97 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2244">CVE-2014-2244</uri>
98 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2665">CVE-2014-2665</uri>
99 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2853">CVE-2014-2853</uri>
100 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5241">CVE-2014-5241</uri>
101 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5242">CVE-2014-5242</uri>
102 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5243">CVE-2014-5243</uri>
103 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7199">CVE-2014-7199</uri>
104 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7295">CVE-2014-7295</uri>
105 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9276">CVE-2014-9276</uri>
106 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9277">CVE-2014-9277</uri>
107 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9475">CVE-2014-9475</uri>
108 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9476">CVE-2014-9476</uri>
109 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9477">CVE-2014-9477</uri>
110 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9478">CVE-2014-9478</uri>
111 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9479">CVE-2014-9479</uri>
112 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9480">CVE-2014-9480</uri>
113 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9481">CVE-2014-9481</uri>
114 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9487">CVE-2014-9487</uri>
115 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9507">CVE-2014-9507</uri>
116 <uri link="https://lists.wikimedia.org/pipermail/mediawiki-announce/2014-June/000155.html">
117 MediaWiki Security and Maintenance Releases: 1.19.17, 1.21.11, 1.22.8 and
118 1.23.1
119 </uri>
120 </references>
121 <metadata tag="requester" timestamp="Sun, 09 Feb 2014 10:34:22 +0000">Zlogene</metadata>
122 <metadata tag="submitter" timestamp="Sat, 07 Feb 2015 17:27:17 +0000">
123 sdamashek
124 </metadata>
125 </glsa>