Lucene search

K
debianDebianDEBIAN:DSA-4816-1:CCE4B
HistoryDec 18, 2020 - 9:46 a.m.

[SECURITY] [DSA 4816-1] mediawiki security update

2020-12-1809:46:46
lists.debian.org
44
mediawiki
security update
cross-site scripting
user disclosure
debian
cve-2020-35475
cve-2020-35477
cve-2020-35479
cve-2020-35480
debian bug 971985
debian bug 971986

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.7

Confidence

High

EPSS

0.002

Percentile

60.8%


Debian Security Advisory DSA-4816-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
December 18, 2020 https://www.debian.org/security/faq


Package : mediawiki
CVE ID : CVE-2020-35475 CVE-2020-35477 CVE-2020-35479 CVE-2020-35480
Debian Bug : 971985 971986

Multiple security issues were discovered in MediaWiki, a website engine
for collaborative work, which could result in cross-site scripting or
the disclosure of hidden users.

For the stable distribution (buster), these problems have been fixed in
version 1:1.31.12-1~deb10u1.

We recommend that you upgrade your mediawiki packages.

For the detailed security status of mediawiki please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/mediawiki

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.7

Confidence

High

EPSS

0.002

Percentile

60.8%