Lucene search

K
debianDebianDEBIAN:DLA-2379-3:CB6C6
HistoryNov 21, 2020 - 5:19 a.m.

[SECURITY] [DLA 2379-3] mediawiki regression update

2020-11-2105:19:03
lists.debian.org
56

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.6 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

54.0%


Debian LTS Advisory DLA-2379-3 [email protected]
https://www.debian.org/lts/security/ Roberto C. Sánchez
November 21, 2020 https://wiki.debian.org/LTS

Package : mediawiki
Version : 1:1.27.7-1~deb9u6

The update of mediawiki released as DLA-2379-2 contained a defect in the
patch for CVE-2020-25827 which resulted from a possible use of an
uninitialized variable. Updated mediawiki packages are now available to
correct this issue.

For Debian 9 stretch, this problem has been fixed in version
1:1.27.7-1~deb9u6.

We recommend that you upgrade your mediawiki packages.

For the detailed security status of mediawiki please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/mediawiki

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

OSVersionArchitecturePackageVersionFilename
Debian9allmediawiki< 1:1.27.7-1~deb9u6mediawiki_1:1.27.7-1~deb9u6_all.deb

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.6 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

54.0%