Lucene search

K
nessusThis script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.GENTOO_GLSA-200502-33.NASL
HistoryMar 01, 2005 - 12:00 a.m.

GLSA-200502-33 : MediaWiki: Multiple vulnerabilities

2005-03-0100:00:00
This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
14

The remote host is affected by the vulnerability described in GLSA-200502-33 (MediaWiki: Multiple vulnerabilities)

A security audit of the MediaWiki project discovered that     MediaWiki is vulnerable to several cross-site scripting and cross-site     request forgery attacks, and that the image deletion code does not     sufficiently sanitize input parameters.

Impact :

By tricking a user to load a carefully crafted URL, a remote     attacker could hijack sessions and authentication cookies to inject     malicious script code that will be executed in a user's browser session     in context of the vulnerable site, or use JavaScript submitted forms to     perform restricted actions. Using the image deletion flaw, it is also     possible for authenticated administrators to delete arbitrary files via     directory traversal.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200502-33.
#
# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(17236);
  script_version("1.18");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2005-0534", "CVE-2005-0535", "CVE-2005-0536");
  script_xref(name:"GLSA", value:"200502-33");

  script_name(english:"GLSA-200502-33 : MediaWiki: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200502-33
(MediaWiki: Multiple vulnerabilities)

    A security audit of the MediaWiki project discovered that
    MediaWiki is vulnerable to several cross-site scripting and cross-site
    request forgery attacks, and that the image deletion code does not
    sufficiently sanitize input parameters.
  
Impact :

    By tricking a user to load a carefully crafted URL, a remote
    attacker could hijack sessions and authentication cookies to inject
    malicious script code that will be executed in a user's browser session
    in context of the vulnerable site, or use JavaScript submitted forms to
    perform restricted actions. Using the image deletion flaw, it is also
    possible for authenticated administrators to delete arbitrary files via
    directory traversal.
  
Workaround :

    There is no known workaround at this time."
  );
  # http://secunia.com/advisories/14125/
  script_set_attribute(
    attribute:"see_also",
    value:"https://secuniaresearch.flexerasoftware.com/advisories/14125/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200502-33"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All MediaWiki users should upgrade to the latest available
    version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=www-apps/mediawiki-1.3.11'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:mediawiki");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2005/02/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2005/03/01");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"www-apps/mediawiki", unaffected:make_list("ge 1.3.11"), vulnerable:make_list("lt 1.3.11"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "MediaWiki");
}
VendorProductVersionCPE
gentoolinuxmediawikip-cpe:/a:gentoo:linux:mediawiki
gentoolinuxcpe:/o:gentoo:linux
Related for GENTOO_GLSA-200502-33.NASL