lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 18 Dec 2013 09:31:16 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2013:290 ] mediawiki

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2013:290
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : mediawiki
 Date    : December 17, 2013
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated mediawiki packages fix security vulnerabilities:
 
 Kevin Israel (Wikipedia user PleaseStand) identified and reported
 two vectors for injecting Javascript in CSS that bypassed MediaWiki&#039;s
 blacklist (CVE-2013-4567, CVE-2013-4568).
 
 Internal review while debugging a site issue discovered that MediaWiki
 and the CentralNotice extension were incorrectly setting cache headers
 when a user was autocreated, causing the user&#039;s session cookies to
 be cached, and returned to other users (CVE-2013-4572).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4567
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4568
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4572
 http://advisories.mageia.org/MGASA-2013-0368.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 16978836b471c8c96de15bd2951f6973  mbs1/x86_64/mediawiki-1.20.8-1.mbs1.noarch.rpm
 b310f836d33a13eafc9c2bf5d4f125bd  mbs1/x86_64/mediawiki-mysql-1.20.8-1.mbs1.noarch.rpm
 039a7f1f78ab63f341ad33fab533aae5  mbs1/x86_64/mediawiki-pgsql-1.20.8-1.mbs1.noarch.rpm
 4bd73f5b354eed12f9a4235063f61898  mbs1/x86_64/mediawiki-sqlite-1.20.8-1.mbs1.noarch.rpm 
 cc772a7609220723cfdb3a355edb1356  mbs1/SRPMS/mediawiki-1.20.8-1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFSsF3GmqjQ0CJFipgRAvozAJ4lKF946F+avpqvtNmqcKgZTpGknQCg3Okb
V+JjXL2C9JfeA81C5wnaXIg=
=DWkF
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ