- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201310-21 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: MediaWiki: Multiple vulnerabilities Date: October 28, 2013 Bugs: #460352, #466124, #468110, #471140, #483594 ID: 201310-21 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in MediaWiki, the worst of which could lead to Denial of Service. Background ========== The MediaWiki wiki web application as used on wikipedia.org. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-apps/mediawiki < 1.21.2 >= 1.21.2 *>= 1.20.7 *>= 1.19.8 Description =========== Multiple vulnerabilities have been discovered in MediaWiki. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker may be able to execute arbitrary code, perform man-in-the-middle attacks, obtain sensitive information or perform cross-site scripting attacks. Workaround ========== There is no known workaround at this time. Resolution ========== All MediaWiki 1.21.x users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-apps/mediawiki-1.21.2" All MediaWiki 1.20.x users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-apps/mediawiki-1.20.7" All MediaWiki 1.19.x users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-apps/mediawiki-1.19.8" References ========== [ 1 ] CVE-2013-1816 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1816 [ 2 ] CVE-2013-1817 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1817 [ 3 ] CVE-2013-1818 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1818 [ 4 ] CVE-2013-1951 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1951 [ 5 ] CVE-2013-2031 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2031 [ 6 ] CVE-2013-2032 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2032 [ 7 ] CVE-2013-2114 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2114 [ 8 ] CVE-2013-4301 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4301 [ 9 ] CVE-2013-4302 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4302 [ 10 ] CVE-2013-4303 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4303 [ 11 ] CVE-2013-4304 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4304 [ 12 ] CVE-2013-4305 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4305 [ 13 ] CVE-2013-4306 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4306 [ 14 ] CVE-2013-4307 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4307 [ 15 ] CVE-2013-4308 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4308 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201310-21.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5