Fedora Linux 8562 Published by

A mediawiki security update has been released for Fedora 33.



SECURITY: Fedora 33 Update: mediawiki-1.35.2-1.fc33


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-f4223b6684
2021-04-21 21:39:57.068162
--------------------------------------------------------------------------------

Name : mediawiki
Product : Fedora 33
Version : 1.35.2
Release : 1.fc33
URL :   https://www.mediawiki.org/
Summary : A wiki engine
Description :
MediaWiki is the software used for Wikipedia and the other Wikimedia
Foundation websites. Compared to other wikis, it has an excellent
range of features and support for high-traffic websites using multiple
servers

This package supports wiki farms. Read the instructions for creating wiki
instances under /usr/share/doc/mediawiki/README.RPM.
Remember to remove the config dir after completing the configuration.

--------------------------------------------------------------------------------
Update Information:

  https://lists.wikimedia.org/pipermail/mediawiki-announce/2021-April/000272.html
--------------------------------------------------------------------------------
ChangeLog:

* Mon Apr 12 2021 Michael Cronenworth - 1.35.2-1
- Update to 1.35.2
-   https://lists.wikimedia.org/pipermail/mediawiki-announce/2021-April/000272.html
* Tue Jan 26 2021 Fedora Release Engineering - 1.35.1-2
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1946691 - CVE-2021-30154 mediawiki: XSS due to unescaped messages used in HTML on Special:NewFiles [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1946691
[ 2 ] Bug #1946693 - CVE-2021-30157 mediawiki: XSS due to unescaped messages used in HTML on ChangesList pages [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1946693
[ 3 ] Bug #1946699 - CVE-2021-30158 mediawiki: blocked users are unable to use Special:ResetTokens [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1946699
[ 4 ] Bug #1947660 - mediawiki-1.35.2 is available
  https://bugzilla.redhat.com/show_bug.cgi?id=1947660
[ 5 ] Bug #1948637 - CVE-2021-30152 mediawiki: action=protect lets users with 'protect' permission protect to higher protection level [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1948637
[ 6 ] Bug #1948639 - CVE-2021-30159 mediawiki: users can bypass intended restrictions on deleting pages in certain "fast double move" situations [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1948639
[ 7 ] Bug #1948642 - CVE-2021-30155 mediawiki: ContentModelChange does not check if a user has correct permissions to create and set the content model of a nonexistent page [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1948642
[ 8 ] Bug #1948644 - CVE-2021-30156 mediawiki: Special:Contributions toolbar reveals existence of hidden users [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1948644
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-f4223b6684' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys