- -------------------------------------------------------------------------
Debian Security Advisory DSA-3100-1                   security@debian.org
http://www.debian.org/security/                        Sebastien Delafond
December 12, 2014                      http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : mediawiki
CVE ID         : CVE-2014-9277
Debian Bug     : 772764

A flaw was discovered in mediawiki, a wiki engine: cross-domain-policy
mangling allows an article editor to inject code into API consumersthat deserialize PHP representations of the page from the API.

For the stable distribution (wheezy), this problem has been fixed in
version 1.19.20+dfsg-0+deb7u2.

We recommend that you upgrade your mediawiki packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Debian: DSA-3100-1: mediawiki security update

December 13, 2014
A flaw was discovered in mediawiki, a wiki engine: cross-domain-policy mangling allows an article editor to inject code into API consumers that deserialize PHP representations of t...

Summary

For the stable distribution (wheezy), this problem has been fixed in
version 1.19.20+dfsg-0+deb7u2.

We recommend that you upgrade your mediawiki packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Severity
A flaw was discovered in mediawiki, a wiki engine: cross-domain-policy
mangling allows an article editor to inject code into API consumersthat deserialize PHP representations of the page from the API.

Related News