exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2013-073

Mandriva Linux Security Advisory 2013-073
Posted Apr 9, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-073 - DokuWiki 2009-12-25c allows remote attackers to obtain sensitive information via a direct request to a.php file, which reveals the installation path in an error message, as demonstrated by lib/tpl/index.php and certain other files. A full path disclosure flaw was found in the way DokuWiki, a standards compliant, simple to use Wiki, performed sanitization of HTTP POST 'prefix' input value prior passing it to underlying PHP substr() routine, when the PHP error level has been enabled on the particular server. A remote attacker could use this flaw to obtain full path location of particular requested DokuWiki page by issuing a specially-crafted HTTP POST request.

tags | advisory, remote, web, php
systems | linux, mandriva
advisories | CVE-2011-3727, CVE-2012-3354
SHA-256 | 1f1b6f95846475b26925302fb93766fd77cf90d8151bd3ae9650541ce68c279c

Mandriva Linux Security Advisory 2013-073

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2013:073
http://www.mandriva.com/en/support/security/
_______________________________________________________________________

Package : dokuwiki
Date : April 8, 2013
Affected: Business Server 1.0
_______________________________________________________________________

Problem Description:

Updated dokuwiki package fixes security vulnerabilities:

DokuWiki 2009-12-25c allows remote attackers to obtain sensitive
information via a direct request to a .php file, which reveals
the installation path in an error message, as demonstrated by
lib/tpl/index.php and certain other files (CVE-2011-3727).

A full path disclosure flaw was found in the way DokuWiki, a
standards compliant, simple to use Wiki, performed sanitization of
HTTP POST 'prefix' input value prior passing it to underlying PHP
substr() routine, when the PHP error level has been enabled on the
particular server. A remote attacker could use this flaw to obtain
full path location of particular requested DokuWiki page by issuing
a specially-crafted HTTP POST request (CVE-2012-3354).
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3727
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3354
https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0362
_______________________________________________________________________

Updated Packages:

Mandriva Business Server 1/X86_64:
d326e3a303e6c4707bf72baf7380e959 mbs1/x86_64/dokuwiki-20121013-1.mbs1.noarch.rpm
1ad8ca0e4ecd2c6fc344a918c86d60fa mbs1/SRPMS/dokuwiki-20121013-1.mbs1.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/en/support/security/advisories/

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFRYv+JmqjQ0CJFipgRArNcAJ0Vl0bFENX4fSMXQf2MQCKJS3mxBACg4i1o
PeVMoQ8cUN4oiq9ty//4P6A=
=RElY
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close