MediaWiki Multiple Vulnerabilities Fixed by 1.25.3, 1.24.4 and 1.23.11


Description   (#Several vulnerabilities were reported in MediaWiki:#- CVE-2015-8002: denial of service. A remote attacker could exploit it by uploading chunks of 1 byte for very large files, in order to create a very large number of files on the server's filesystem##- CVE-2015-8001: denial of service. A remote attacker could exploit it by adding an infinite number of chunks for a single file upload, in order to create a very large number of files on the server's filesystem. The vulnerability is due to the Chunk Upload API which fails to correctly stop adding new chunks to the upload when the reported size was exceeded##- CVE-2015-8005: information disclosure. Thumbnails of PNG files generated with ImageMagick contain the local file path in the image metadata, potentially disclosing sensitive information##- CVE-2015-8004: improper access control. A remote attacker with the 'viewsuppressed' user right but not the appropriate 'suppressrevision' user right could exploit it in order to undo revisions##- CVE-2015-8003: no rate limit on uploads.#Updated, 05/11/2015:#Mediawiki announces that multiple other vulnerabilities are fixed by the same versions of MediaWiki:#- CVE-2015-8006 : cross-site scripting. A remote attacker could exploit it in order to execute arbitrary JavaScript or HTML code by enticing their victim into following a specially formed link. This vulnerability is located in the way extensions handle page titles#- CVE-2015-8007 : security bypass. A remote attacker with a user account which username is banned could exploit it to display this username by using the "Thank" feature even if the administrator has activated the "isHidden" flag on the account#- CVE-2015-8008 : security bypass. A remote attacker could exploit it to connect with a blacklisted IP by using an identification token which is still valid. This vulnerability is located in the OAuth extension#- CVE-2015-8009 : security bypass. A remote attacker could exploit it to authenticate himself with another user's secrets by using a different authentication token. This vulnerability is located in the OAuth extention##Proofs of concept are available.#Updated, 06/06/2016:#The mediawiki packages provided by Debian Wheezy 7 are vulnerable.)
     
Vulnerable Products   Vulnerable OS:
Fedora (Red Hat) - 21, 22, 23FreeBSD (FreeBSD) - AllGNU/Linux (Debian) - 7Vulnerable Software:
MediaWiki (Wikimedia Foundation) - 1.23.0, 1.23.1, 1.23.10, 1.23.2, 1.23.3, ..., 1.24.2, 1.24.3, 1.25.0, 1.25.1, 1.25.2
     
Solution   Fixed mediawiki packages for Fedora 21, 22 and 23 are available.
     
CVE   CVE-2015-8009
CVE-2015-8008
CVE-2015-8007
CVE-2015-8006
CVE-2015-8005
CVE-2015-8004
CVE-2015-8003
CVE-2015-8002
CVE-2015-8001
     
References   - MediaWiki-announce: Security Release 1.25.3, 1.24.4 and 1.23.11
https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-October/000181.html
- VuXML : mediawiki -- multiple vulnerabilities
https://www.vuxml.org/freebsd/b973a763-7936-11e5-a2a1-002590263bf5.html
- FEDORA-2015-24fe8b66c9 : Fedora 22 Update: mediawiki-1.25.3-1.fc22
https://lists.fedoraproject.org/pipermail/package-announce/2015-November/171007.html
- FEDORA-2015-ec6d598d3d : Fedora 23 Update: mediawiki-1.25.3-1.fc23
https://lists.fedoraproject.org/pipermail/package-announce/2015-November/170979.html
- FEDORA-2015-97fe05f788 : Fedora 21 Update: mediawiki-1.24.4-1.fc21
https://lists.fedoraproject.org/pipermail/package-announce/2015-November/170961.html
- OpenWall : CVE Request: MediaWiki 1.25.3, 1.24.4 and 1.23.11
http://www.openwall.com/lists/oss-security/2015/10/29/14
- Debian Security Tracker : mediawiki
https://security-tracker.debian.org/tracker/CVE-2015-8004
https://security-tracker.debian.org/tracker/CVE-2015-8005
https://security-tracker.debian.org/tracker/CVE-2015-8002
https://security-tracker.debian.org/tracker/CVE-2015-8003
https://security-tracker.debian.org/tracker/CVE-2015-8001
     
Vulnerability Manager Detection   No
     
IPS Protection  
ASQ Engine alarm Available Since
XSS - Prevention - POST : suspicious 'meta' tag found in data
3.2.0
XSS - Prevention - POST : suspicious 'img' attribute found in data
3.2.0
XSS - Prevention - POST : suspicious 'style' tag found in data
5.0.0
XSS - Prevention - POST : javascript code found in data
5.0.0
XSS - Prevention - POST : suspicious tag with event found in data
5.0.0
XSS - Prevention - POST : suspicious 'embed' tag found in data
5.0.0
XSS - Prevention - POST : 'location' javascript object found in data
5.0.0
XSS - Prevention - POST : code allowing cookie access found in data
5.0.0
XSS - Prevention - POST : 'script' tag found in data
5.0.0
XSS - Prevention - POST : suspicious 'style' attribute found in data
5.0.0
XSS - Prevention - POST : suspicious 'applet' tag found in data
5.0.0
XSS - Prevention - POST : suspicious 'div' tag found in data
5.0.0
XSS - Prevention - POST : suspicious 'img' attribute found in data
5.0.0
XSS - Prevention - POST : suspicious 'meta' tag found in data
5.0.0
XSS - Prevention - POST : suspicious 'object' tag found in data
5.0.0
XSS - Prevention - POST : suspicious 'iframe' tag found in data
5.0.0
     


 
 
 
 
 Risk level 
Low 

 Vulnerability First Public Report Date 
2015-10-16 

 Target Type 
Server 

 Possible exploit 
Remote