what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 4545-1

Debian Security Advisory 4545-1
Posted Oct 21, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4545-1 - It was discovered that the Special:Redirect functionality of MediaWiki, a website engine for collaborative work, could expose suppressed user names, resulting in an information leak.

tags | advisory
systems | linux, debian
advisories | CVE-2019-16738
SHA-256 | b4ba914edfd14bd7587407b445b8b32238ef64f5ea3238b74b3606e22f0d77db

Debian Security Advisory 4545-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-4545-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
October 18, 2019 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : mediawiki
CVE ID : CVE-2019-16738

It was discovered that the Special:Redirect functionality of MediaWiki,
a website engine for collaborative work, could expose suppressed user
names, resulting in an information leak.

For the oldstable distribution (stretch), this problem has been fixed
in version 1:1.27.7-1~deb9u2.

For the stable distribution (buster), this problem has been fixed in
version 1:1.31.4-1~deb10u1.

We recommend that you upgrade your mediawiki packages.

For the detailed security status of mediawiki please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/mediawiki

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
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=IOhJ
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close