DSA-2891-1 mediawiki, mediawiki-extensions -- security update

Related Vulnerabilities: CVE-2013-2031   CVE-2013-2032   CVE-2013-4567   CVE-2013-4568   CVE-2013-4572   CVE-2013-6452   CVE-2013-6453   CVE-2013-6454   CVE-2013-6472   CVE-2014-1610   CVE-2014-2665  

Several vulnerabilities were discovered in MediaWiki, a wiki engine. The Common Vulnerabilities and Exposures project identifies the following issues: CVE-2013-2031 Cross-site scripting attack via valid UTF-7 encoded sequences in a SVG file. CVE-2013-4567 & CVE-2013-4568 Kevin Israel (Wikipedia user PleaseStand) reported two ways to inject Javascript due to an incomplete blacklist in the CSS sanitizer function. CVE-2013-4572 MediaWiki and the CentralNotice extension were incorrectly setting cache headers when a user was autocreated, causing the user's session cookies to be cached, and returned to other users. CVE-2013-6452 Chris from RationalWiki reported that SVG files could be uploaded that include external stylesheets, which could lead to XSS when an XSL was used to include JavaScript. CVE-2013-6453 MediaWiki's SVG sanitization could be bypassed when the XML was considered invalid. CVE-2013-6454 MediaWiki's CSS sanitization did not filter -o-link attributes, which could be used to execute JavaScript in Opera 12. CVE-2013-6472 MediaWiki displayed some information about deleted pages in the log API, enhanced RecentChanges, and user watchlists. CVE-2014-1610 A remote code execution vulnerability existed if file upload support for DjVu (natively handled) or PDF files (in combination with the PdfHandler extension) was enabled. Neither file type is enabled by default in MediaWiki. CVE-2014-2665 Cross site request forgery in login form: an attacker could login a victim as the attacker. For the stable distribution (wheezy), these problems have been fixed in version 1:1.19.14+dfsg-0+deb7u1 of the mediawiki package and 3.5~deb7u1 of the mediawiki-extensions package. For the unstable distribution (sid), these problems have been fixed in version 1:1.19.14+dfsg-1 of the mediawiki package and 3.5 of the mediawiki-extensions package. We recommend that you upgrade your mediawiki packages.

Debian Security Advisory

DSA-2891-1 mediawiki, mediawiki-extensions -- security update

Date Reported:
30 Mar 2014
Affected Packages:
mediawiki, mediawiki-extensions
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 729629, Bug 706601, Bug 742857, Bug 742857.
In Mitre's CVE dictionary: CVE-2013-2031, CVE-2013-2032, CVE-2013-4567, CVE-2013-4568, CVE-2013-4572, CVE-2013-6452, CVE-2013-6453, CVE-2013-6454, CVE-2013-6472, CVE-2014-1610, CVE-2014-2665.
More information:

Several vulnerabilities were discovered in MediaWiki, a wiki engine. The Common Vulnerabilities and Exposures project identifies the following issues:

  • CVE-2013-2031

    Cross-site scripting attack via valid UTF-7 encoded sequences in a SVG file.

  • CVE-2013-4567 & CVE-2013-4568

    Kevin Israel (Wikipedia user PleaseStand) reported two ways to inject Javascript due to an incomplete blacklist in the CSS sanitizer function.

  • CVE-2013-4572

    MediaWiki and the CentralNotice extension were incorrectly setting cache headers when a user was autocreated, causing the user's session cookies to be cached, and returned to other users.

  • CVE-2013-6452

    Chris from RationalWiki reported that SVG files could be uploaded that include external stylesheets, which could lead to XSS when an XSL was used to include JavaScript.

  • CVE-2013-6453

    MediaWiki's SVG sanitization could be bypassed when the XML was considered invalid.

  • CVE-2013-6454

    MediaWiki's CSS sanitization did not filter -o-link attributes, which could be used to execute JavaScript in Opera 12.

  • CVE-2013-6472

    MediaWiki displayed some information about deleted pages in the log API, enhanced RecentChanges, and user watchlists.

  • CVE-2014-1610

    A remote code execution vulnerability existed if file upload support for DjVu (natively handled) or PDF files (in combination with the PdfHandler extension) was enabled. Neither file type is enabled by default in MediaWiki.

  • CVE-2014-2665

    Cross site request forgery in login form: an attacker could login a victim as the attacker.

For the stable distribution (wheezy), these problems have been fixed in version 1:1.19.14+dfsg-0+deb7u1 of the mediawiki package and 3.5~deb7u1 of the mediawiki-extensions package.

For the unstable distribution (sid), these problems have been fixed in version 1:1.19.14+dfsg-1 of the mediawiki package and 3.5 of the mediawiki-extensions package.

We recommend that you upgrade your mediawiki packages.