lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 08 Apr 2013 22:34:01 +0200
From: security@...driva.com
To: full-disclosure@...ts.grok.org.uk
Subject: [ MDVSA-2013:073 ] dokuwiki

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2013:073
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : dokuwiki
 Date    : April 8, 2013
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated dokuwiki package fixes security vulnerabilities:
 
 DokuWiki 2009-12-25c allows remote attackers to obtain sensitive
 information via a direct request to a .php file, which reveals
 the installation path in an error message, as demonstrated by
 lib/tpl/index.php and certain other files (CVE-2011-3727).
 
 A full path disclosure flaw was found in the way DokuWiki, a
 standards compliant, simple to use Wiki, performed sanitization of
 HTTP POST &#039;prefix&#039; input value prior passing it to underlying PHP
 substr() routine, when the PHP error level has been enabled on the
 particular server. A remote attacker could use this flaw to obtain
 full path location of particular requested DokuWiki page by issuing
 a specially-crafted HTTP POST request (CVE-2012-3354).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3727
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3354
 https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0362
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 d326e3a303e6c4707bf72baf7380e959  mbs1/x86_64/dokuwiki-20121013-1.mbs1.noarch.rpm 
 1ad8ca0e4ecd2c6fc344a918c86d60fa  mbs1/SRPMS/dokuwiki-20121013-1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFRYv+JmqjQ0CJFipgRArNcAJ0Vl0bFENX4fSMXQf2MQCKJS3mxBACg4i1o
PeVMoQ8cUN4oiq9ty//4P6A=
=RElY
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ