lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 13 Mar 2014 15:12:00 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2014:057 ] mediawiki

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:057
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : mediawiki
 Date    : March 13, 2014
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated mediawiki packages fix multiple vulnerabilities:
 
 MediaWiki user Michael M reported that the fix for CVE-2013-4568
 allowed insertion of escaped CSS values which could pass the CSS
 validation checks, resulting in XSS (CVE-2013-6451).
 
 Chris from RationalWiki reported that SVG files could be uploaded
 that include external stylesheets, which could lead to XSS when an
 XSL was used to include JavaScript (CVE-2013-6452).
 
 During internal review, it was discovered that MediaWiki&#039;s SVG
 sanitization could be bypassed when the XML was considered invalid
 (CVE-2013-6453).
 
 During internal review, it was discovered that MediaWiki displayed some
 information about deleted pages in the log API, enhanced RecentChanges,
 and user watchlists (CVE-2013-6472).
 
 Netanel Rubin from Check Point discovered a remote code execution
 vulnerability in MediaWiki&#039;s thumbnail generation for DjVu
 files. Internal review also discovered similar logic in the PdfHandler
 extension, which could be exploited in a similar way (CVE-2014-1610).
 
 MediaWiki before 1.22.3 does not block unsafe namespaces, such as a
 W3C XHTML namespace, in uploaded SVG files.  Some client software may
 use these namespaces in a way that results in XSS.  This was fixed
 by disallowing uploading SVG files using non-whitelisted namespaces
 (CVE-2014-2242).
 
 MediaWiki before 1.22.3 performs token comparison that may be
 vulnerable to timing attacks.  This was fixed by making token
 comparison use constant time (CVE-2014-2243).
 
 MediaWiki before 1.22.3 could allow an attacker to perform XSS attacks,
 due to flaw with link handling in api.php.  This was fixed such that
 it won&#039;t find links in the middle of api.php links (CVE-2014-2244).
 
 MediaWiki has been updated to version 1.22.3, which fixes these issues,
 as well as several others.
 
 Also, the mediawiki-ldapauthentication and mediawiki-math extensions
 have been updated to newer versions that are compatible with MediaWiki
 1.22.
 
 Additionally, the mediawiki-graphviz extension has been obsoleted,
 due to the fact that it is unmaintained upstream and is vulnerable
 to cross-site scripting attacks.
 
 Note: if you were using the instances feature in these packages to
 support multiple wiki instances, this feature has now been removed.
 You will need to maintain separate wiki instances manually.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6451
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6452
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6453
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6472
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1610
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2242
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2243
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2244
 http://advisories.mageia.org/MGASA-2014-0113.html
 http://advisories.mageia.org/MGASA-2014-0124.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 0763c6b913556fd3d098e14e6711d4c9  mbs1/x86_64/mediawiki-1.22.3-1.mbs1.noarch.rpm
 3f3d638b7a09dfc700a56f06a0e06629  mbs1/x86_64/mediawiki-ldapauthentication-2.0f-1.mbs1.noarch.rpm
 c1bdd7ff8e5ab29f74891cb4fa92bff0  mbs1/x86_64/mediawiki-mysql-1.22.3-1.mbs1.noarch.rpm
 6cd761769b330e837612ed079816019f  mbs1/x86_64/mediawiki-pgsql-1.22.3-1.mbs1.noarch.rpm
 e484574d3776723c87e46a832daf3c4a  mbs1/x86_64/mediawiki-sqlite-1.22.3-1.mbs1.noarch.rpm 
 870886ea628aaac381b4ab4210e33ea0  mbs1/SRPMS/mediawiki-1.22.3-1.mbs1.src.rpm
 bfbd6cc7fb3ce82be5c01564c5bfddde  mbs1/SRPMS/mediawiki-ldapauthentication-2.0f-1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFTIZKGmqjQ0CJFipgRAjIFAKCLVeGKatrjL2G/cYBZKCkekZ+BrgCdGfjO
aivXRBBXbumCTNMTeujkTrc=
=5vFM
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists