ALT-BU-2014-2906-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-2665
includes/specials/SpecialChangePassword.php in MediaWiki before 1.19.14, 1.20.x and 1.21.x before 1.21.8, and 1.22.x before 1.22.5 does not properly handle a correctly authenticated but unintended login attempt, which makes it easier for remote authenticated users to obtain sensitive information by arranging for a victim to login to the attacker's account, as demonstrated by tracking the victim's activity, related to a "login CSRF" issue.
- [mediawiki-announce] 20140328 MediaWiki Security and Maintenance Releases: 1.22.5, 1.21.8 and 1.19.14
- [mediawiki-announce] 20140328 MediaWiki Security and Maintenance Releases: 1.22.5, 1.21.8 and 1.19.14
- [oss-security] 20140327 CVE request: MediaWiki 1.22.5 login csrf
- [oss-security] 20140327 CVE request: MediaWiki 1.22.5 login csrf
- [oss-security] 20140401 Re: CVE request: MediaWiki 1.22.5 login csrf
- [oss-security] 20140401 Re: CVE request: MediaWiki 1.22.5 login csrf
- https://bugzilla.wikimedia.org/show_bug.cgi?id=62497
- https://bugzilla.wikimedia.org/show_bug.cgi?id=62497
- https://gerrit.wikimedia.org/r/#/c/121517/1/includes/specials/SpecialChangePassword.php
- https://gerrit.wikimedia.org/r/#/c/121517/1/includes/specials/SpecialChangePassword.php
Modified: 2024-11-21
CVE-2014-2853
Cross-site scripting (XSS) vulnerability in includes/actions/InfoAction.php in MediaWiki before 1.21.9 and 1.22.x before 1.22.6 allows remote attackers to inject arbitrary web script or HTML via the sort key in an info action.
- [MediaWiki-announce] 20140424 MediaWiki Security and Maintenance Releases: 1.22.6 and 1.21.9
- [MediaWiki-announce] 20140424 MediaWiki Security and Maintenance Releases: 1.22.6 and 1.21.9
- 58262
- 58262
- 67068
- 67068
- 1030161
- 1030161
- https://bugzilla.redhat.com/show_bug.cgi?id=1091967
- https://bugzilla.redhat.com/show_bug.cgi?id=1091967
- https://bugzilla.wikimedia.org/show_bug.cgi?id=63251
- https://bugzilla.wikimedia.org/show_bug.cgi?id=63251
- https://github.com/wikimedia/mediawiki-core/commit/0b695ae09aada343ab59be4a3c9963995a1143b6
- https://github.com/wikimedia/mediawiki-core/commit/0b695ae09aada343ab59be4a3c9963995a1143b6
- https://www.mediawiki.org/wiki/Release_notes/1.21#Changes_since_1.21.8
- https://www.mediawiki.org/wiki/Release_notes/1.21#Changes_since_1.21.8
- https://www.mediawiki.org/wiki/Release_notes/1.22#Changes_since_1.22.5
- https://www.mediawiki.org/wiki/Release_notes/1.22#Changes_since_1.22.5
Modified: 2024-11-21
CVE-2014-3966
Cross-site scripting (XSS) vulnerability in Special:PasswordReset in MediaWiki before 1.19.16, 1.21.x before 1.21.10, and 1.22.x before 1.22.7, when wgRawHtml is enabled, allows remote attackers to inject arbitrary web script or HTML via an invalid username.
- [MediaWiki-announce] 20140529 MediaWiki Security and Maintenance Releases: 1.19.16, 1.21.10 and 1.22.7
- [MediaWiki-announce] 20140529 MediaWiki Security and Maintenance Releases: 1.19.16, 1.21.10 and 1.22.7
- 58834
- 58834
- 58896
- 58896
- DSA-2957
- DSA-2957
- [oss-security] 20140604 Re: CVE request: mediawiki invalid usernames on Special:PasswordReset were parsed as wikitext
- [oss-security] 20140604 Re: CVE request: mediawiki invalid usernames on Special:PasswordReset were parsed as wikitext
- 67787
- 67787
- 1030364
- 1030364
- https://bugzilla.wikimedia.org/show_bug.cgi?id=65501
- https://bugzilla.wikimedia.org/show_bug.cgi?id=65501
Package NetworkManager updated to version 0.9.10.0-alt1 for branch sisyphus in task 126073.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2006-7246
NetworkManager 0.9.x does not pin a certificate's subject to an ESSID when 802.11X authentication is used.
- http://www.openwall.com/lists/oss-security/2010/04/22/2
- https://bugzilla.gnome.org/show_bug.cgi?id=341323
- https://bugzilla.novell.com/show_bug.cgi?id=574266
- https://lwn.net/Articles/468868/
- http://www.openwall.com/lists/oss-security/2010/04/22/2
- https://lwn.net/Articles/468868/
- https://bugzilla.novell.com/show_bug.cgi?id=574266
- https://bugzilla.gnome.org/show_bug.cgi?id=341323
Package phpMyAdmin updated to version 4.2.6-alt1 for branch sisyphus in task 126146.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-4349
Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.1.x before 4.1.14.1 and 4.2.x before 4.2.4 allow remote authenticated users to inject arbitrary web script or HTML via a crafted table name that is improperly handled after a (1) hide or (2) unhide action.
- openSUSE-SU-2014:1069
- openSUSE-SU-2014:1069
- http://phpmyadmin.net/home_page/security/PMASA-2014-3.php
- http://phpmyadmin.net/home_page/security/PMASA-2014-3.php
- 60397
- 60397
- 68205
- 68205
- https://github.com/phpmyadmin/phpmyadmin/commit/d4f754c937f9e2c0beadff5b2e38215dde1d6a79
- https://github.com/phpmyadmin/phpmyadmin/commit/d4f754c937f9e2c0beadff5b2e38215dde1d6a79
- https://github.com/phpmyadmin/phpmyadmin/commit/daa98d0c7ed24b529dc5df0d5905873acd0b00be
- https://github.com/phpmyadmin/phpmyadmin/commit/daa98d0c7ed24b529dc5df0d5905873acd0b00be
Modified: 2024-11-21
CVE-2014-4955
Cross-site scripting (XSS) vulnerability in the PMA_TRI_getRowForList function in libraries/rte/rte_list.lib.php in phpMyAdmin 4.0.x before 4.0.10.1, 4.1.x before 4.1.14.2, and 4.2.x before 4.2.6 allows remote authenticated users to inject arbitrary web script or HTML via a crafted trigger name that is improperly handled on the database triggers page.
- openSUSE-SU-2014:1069
- openSUSE-SU-2014:1069
- 60397
- 60397
- http://www.phpmyadmin.net/home_page/security/PMASA-2014-5.php
- http://www.phpmyadmin.net/home_page/security/PMASA-2014-5.php
- 68799
- 68799
- https://github.com/phpmyadmin/phpmyadmin/commit/10014d4dc596b9e3a491bf04f3e708cf1887d5e1
- https://github.com/phpmyadmin/phpmyadmin/commit/10014d4dc596b9e3a491bf04f3e708cf1887d5e1
Modified: 2024-11-21
CVE-2014-4986
Multiple cross-site scripting (XSS) vulnerabilities in js/functions.js in phpMyAdmin 4.0.x before 4.0.10.1, 4.1.x before 4.1.14.2, and 4.2.x before 4.2.6 allow remote authenticated users to inject arbitrary web script or HTML via a crafted (1) table name or (2) column name that is improperly handled during construction of an AJAX confirmation message.
- openSUSE-SU-2014:1069
- openSUSE-SU-2014:1069
- 60397
- 60397
- http://www.phpmyadmin.net/home_page/security/PMASA-2014-6.php
- http://www.phpmyadmin.net/home_page/security/PMASA-2014-6.php
- 68803
- 68803
- https://github.com/phpmyadmin/phpmyadmin/commit/29a1f56495a7d1d98da31a614f23c0819a606a4d
- https://github.com/phpmyadmin/phpmyadmin/commit/29a1f56495a7d1d98da31a614f23c0819a606a4d
- GLSA-201505-03
- GLSA-201505-03
Modified: 2024-11-21
CVE-2014-4987
server_user_groups.php in phpMyAdmin 4.1.x before 4.1.14.2 and 4.2.x before 4.2.6 allows remote authenticated users to bypass intended access restrictions and read the MySQL user list via a viewUsers request.
- openSUSE-SU-2014:1069
- openSUSE-SU-2014:1069
- 60397
- 60397
- http://www.phpmyadmin.net/home_page/security/PMASA-2014-7.php
- http://www.phpmyadmin.net/home_page/security/PMASA-2014-7.php
- 68804
- 68804
- https://github.com/phpmyadmin/phpmyadmin/commit/395265e9937beb21134626c01a21f44b28e712e5
- https://github.com/phpmyadmin/phpmyadmin/commit/395265e9937beb21134626c01a21f44b28e712e5
- GLSA-201505-03
- GLSA-201505-03
Modified: 2024-11-21
CVE-2014-6300
Cross-site scripting (XSS) vulnerability in the micro history implementation in phpMyAdmin 4.0.x before 4.0.10.3, 4.1.x before 4.1.14.4, and 4.2.x before 4.2.8.1 allows remote attackers to inject arbitrary web script or HTML, and consequently conduct a cross-site request forgery (CSRF) attack to create a root account, via a crafted URL, related to js/ajax.js.
- openSUSE-SU-2014:1150
- openSUSE-SU-2014:1150
- http://www.phpmyadmin.net/home_page/security/PMASA-2014-10.php
- http://www.phpmyadmin.net/home_page/security/PMASA-2014-10.php
- 69790
- 69790
- https://github.com/phpmyadmin/phpmyadmin/commit/33b39f9f1dd9a4d27856530e5ac004e23b30e8ac
- https://github.com/phpmyadmin/phpmyadmin/commit/33b39f9f1dd9a4d27856530e5ac004e23b30e8ac
- GLSA-201505-03
- GLSA-201505-03
Modified: 2024-11-21
CVE-2014-7217
Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.0.x before 4.0.10.4, 4.1.x before 4.1.14.5, and 4.2.x before 4.2.9.1 allow remote authenticated users to inject arbitrary web script or HTML via a crafted ENUM value that is improperly handled during rendering of the (1) table search or (2) table structure page, related to libraries/TableSearch.class.php and libraries/Util.class.php.
- openSUSE-SU-2014:1280
- 61777
- http://www.phpmyadmin.net/home_page/security/PMASA-2014-11.php
- 70252
- https://github.com/phpmyadmin/phpmyadmin/commit/304fb2b645b36a39e03b954fdbd567173ebe6448
- https://github.com/phpmyadmin/phpmyadmin/commit/c1a3f85fbd1a9569646e7cf1b791325ae82c7961
- openSUSE-SU-2014:1280
- https://github.com/phpmyadmin/phpmyadmin/commit/c1a3f85fbd1a9569646e7cf1b791325ae82c7961
- https://github.com/phpmyadmin/phpmyadmin/commit/304fb2b645b36a39e03b954fdbd567173ebe6448
- 70252
- http://www.phpmyadmin.net/home_page/security/PMASA-2014-11.php
- 61777