ASA-201704-3 log original external raw

[ASA-201704-3] mediawiki: multiple issues
Arch Linux Security Advisory ASA-201704-3 ========================================= Severity: High Date : 2017-04-07 CVE-ID : CVE-2017-0361 CVE-2017-0362 CVE-2017-0363 CVE-2017-0364 CVE-2017-0365 CVE-2017-0366 CVE-2017-0367 CVE-2017-0368 CVE-2017-0369 CVE-2017-0370 Package : mediawiki Type : multiple issues Remote : Yes Link : https://security.archlinux.org/AVG-236 Summary ======= The package mediawiki before version 1.28.1-1 is vulnerable to multiple issues including arbitrary code execution, cross-site scripting, information disclosure, cross-site request forgery, insufficient validation, open redirect and access restriction bypass. Resolution ========== Upgrade to 1.28.1-1. # pacman -Syu "mediawiki>=1.28.1-1" The problems have been fixed upstream in version 1.28.1. Workaround ========== None. Description =========== - CVE-2017-0361 (information disclosure) MediaWiki before 1.29.2 may leak passwords in plaintext. API parameters may now be marked as "sensitive" to keep their values out of the logs. - CVE-2017-0362 (cross-site request forgery) MediaWiki before 1.18.1 did not require a CSRF token for the "Mark all pages visited" action on the watchlist. - CVE-2017-0363 (open redirect) The Special:UserLogin page in MediaWiki < 1.28.1 has an open redirect issue. - CVE-2017-0364 (open redirect) The Special:Search page in MediaWiki < 1.28.1 has an open redirect issue. - CVE-2017-0365 (cross-site scripting) SearchHighlighter::removeWiki() uses a regex to remove html from snippets. The regex - /<\/?[^>]+>/ assumes that html is well-formed. As a result when using SearchHighlighter::highlightText() as the highlighting method, this can result in an XSS when $wgAdvancedSearchHighlighting is true. - CVE-2017-0366 (cross-site scripting) MediaWiki < 1.28.1 did not properly filter the DTD declaration when a SVG file was uploaded, leading to a persistent XSS. - CVE-2017-0367 (arbitrary code execution) MediaWiki before 1.28.1 uses the default system temporary directory for the LocalisationCache directory, allowing a local attacker to execute arbitrary code as the web user by crafting a cache file whose content will be passe to unserialize(). - CVE-2017-0368 (cross-site scripting) MediaWiki < 1.28.1 did not properly mark system messages as raw HTML, hence not properly escaping it. - CVE-2017-0369 (access restriction bypass) In MediaWiki < 1.28.1, a normal sysop that doesn't have the necessary rights to override a page protection can still recreate it by restoring a former revision of that page. - CVE-2017-0370 (insufficient validation) The spam blacklist in MediaWiki before 1.28.1 could be bypassed by encoding URLs inside a file inclusion syntax's link parameter. Impact ====== A remote attacker might be able to access sensitive information, trick users into visiting a malicious website, execute arbitrary JavaScript on the visitor's browser, trick users into performing unwanted actions and bypass access restrictions. A local attacker might be able to execute arbitrary code with the privileges of the webserver. References ========== https://lists.wikimedia.org/pipermail/mediawiki-announce/2017-April/000207.html https://lists.wikimedia.org/pipermail/mediawiki-announce/2017-November/000216.html https://phabricator.wikimedia.org/T125177 https://phabricator.wikimedia.org/T180488 https://github.com/wikimedia/mediawiki/commit/8b0220e81ba462d21d8e1facbe6aed047f7418a2 https://github.com/wikimedia/mediawiki/commit/59ce3456a8007d76875fe8fb21eff4a90b214034 https://phabricator.wikimedia.org/T150044 https://phabricator.wikimedia.org/T109140 https://phabricator.wikimedia.org/T122209 https://phabricator.wikimedia.org/T144845 https://phabricator.wikimedia.org/T151735 https://phabricator.wikimedia.org/T161453 https://phabricator.wikimedia.org/T156184 https://phabricator.wikimedia.org/T108138 https://phabricator.wikimedia.org/T48143 https://security.archlinux.org/CVE-2017-0361 https://security.archlinux.org/CVE-2017-0362 https://security.archlinux.org/CVE-2017-0363 https://security.archlinux.org/CVE-2017-0364 https://security.archlinux.org/CVE-2017-0365 https://security.archlinux.org/CVE-2017-0366 https://security.archlinux.org/CVE-2017-0367 https://security.archlinux.org/CVE-2017-0368 https://security.archlinux.org/CVE-2017-0369 https://security.archlinux.org/CVE-2017-0370