Fedora Linux 8578 Published by

A php-wikimedia-assert security update has been released for Fedora 33.



SECURITY: Fedora 33 Update: php-wikimedia-assert-0.5.0-1.fc33


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-a4802c53d9
2020-12-14 00:57:23.030738
--------------------------------------------------------------------------------

Name : php-wikimedia-assert
Product : Fedora 33
Version : 0.5.0
Release : 1.fc33
URL :   https://github.com/wikimedia/Assert
Summary : An alternative to PHP's assert
Description :
This package provides an alternative to PHP's assert() that allows for a
simple and reliable way to check preconditions and postconditions in PHP
code. It was proposed as a MediaWiki RFC, but is completely generic and
can be used by any PHP program or library.

--------------------------------------------------------------------------------
Update Information:

  https://lists.wikimedia.org/pipermail/mediawiki-
announce/2020-September/000263.html The 1.34.x series is now end-of-life and
the 1.35.x series is a LTS release.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Dec 2 2020 Michael Cronenworth - 0.5.0-1
- version update
- tests have been removed from upstream tarball
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1288786 - php-zordius-lightncandy-1.2.5 is available
  https://bugzilla.redhat.com/show_bug.cgi?id=1288786
[ 2 ] Bug #1667755 - php-wikimedia-assert-0.5.0 is available
  https://bugzilla.redhat.com/show_bug.cgi?id=1667755
[ 3 ] Bug #1882555 - mediawiki-1.35.0 is available
  https://bugzilla.redhat.com/show_bug.cgi?id=1882555
[ 4 ] Bug #1903753 - CVE-2020-26120 mediawiki: XSS exists in the MobileFrontend extension [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1903753
[ 5 ] Bug #1903755 - CVE-2020-26121 mediawiki: attacker can import a file even when the target page is protected against page creation [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1903755
[ 6 ] Bug #1903760 - CVE-2020-25815 mediawiki: LogEventList::getFiltersDesc is insecurely using message text to build options names for HTML multi-select field [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1903760
[ 7 ] Bug #1903762 - CVE-2020-25827 mediawiki: using OATHAuth on a farm/cluster (such as via CentralAuth), rate limiting of OATH tokens is only done on a single site level [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1903762
[ 8 ] Bug #1903765 - CVE-2020-25813 mediawiki: Special:UserRights exposes the existence of hidden users [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1903765
[ 9 ] Bug #1903769 - CVE-2020-25812 mediawiki: XSS using raw HTML [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1903769
[ 10 ] Bug #1903771 - CVE-2020-25869 mediawiki: handling of actor ID does not necessarily use the correct database or correct wiki leads to information disclosure [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1903771
[ 11 ] Bug #1903775 - CVE-2020-25814 mediawiki: XSS via javascript:payload [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1903775
[ 12 ] Bug #1903778 - CVE-2020-25828 mediawiki: non-jqueryMsg version of mw.message().parse() doesn't escape HTML leads to XSS [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1903778
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-a4802c53d9' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys