Fedora EPEL 5 updates-testing report

updates at fedoraproject.org updates at fedoraproject.org
Thu May 26 15:53:30 UTC 2011


The following Fedora EPEL 5 Security updates need testing:

    https://admin.fedoraproject.org/updates/rt3-3.6.11-1.el5
    https://admin.fedoraproject.org/updates/rssh-2.3.3-1.el5
    https://admin.fedoraproject.org/updates/mediawiki116-1.16.5-1.el5
    https://admin.fedoraproject.org/updates/drupal7-7.2-1.el5
    https://admin.fedoraproject.org/updates/drupal6-6.22-1.el5
    https://admin.fedoraproject.org/updates/unbound-1.4.4-3.el5
    https://admin.fedoraproject.org/updates/libmodplug-0.8.7-3.el5
    https://admin.fedoraproject.org/updates/viewvc-1.1.11-2.el5


The following builds have been pushed to Fedora EPEL 5 updates-testing

    autoconf-archive-2011.04.12-1.el5
    drupal6-6.22-1.el5
    drupal7-7.2-1.el5
    nagios-plugins-check-updates-1.4.14-1.el5
    unbound-1.4.4-3.el5

Details about builds:


================================================================================
 autoconf-archive-2011.04.12-1.el5 (FEDORA-EPEL-2011-3413)
 The Autoconf Macro Archive
--------------------------------------------------------------------------------
Update Information:

The GNU Autoconf Archive is a collection of more than 450 macros for GNU Autoconf that have been contributed as free software by friendly supporters of the cause from all over the Internet.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #663925 - Review Request: autoconf-archive - The Autoconf Macro Archive
        https://bugzilla.redhat.com/show_bug.cgi?id=663925
--------------------------------------------------------------------------------


================================================================================
 drupal6-6.22-1.el5 (FEDORA-EPEL-2011-3408)
 An open-source content-management platform
--------------------------------------------------------------------------------
Update Information:

  * Advisory ID: DRUPAL-SA-CORE-2011-001
  * Project: Drupal core [1]
  * Version: 6.x, 7.x
  * Date: 2011-May-25
  * Security risk: Critical [2]
  * Exploitable from: Remote
  * Vulnerability: Access bypass, Cross Site Scripting

-------- DESCRIPTION  
---------------------------------------------------------

Multiple vulnerabilities and weaknesses were discovered in Drupal.

.... Reflected cross site scripting vulnerability in error handler

A reflected cross site scripting vulnerability was discovered in Drupal's
error handler. Drupal displays PHP errors in the messages area, and a
specially crafted URL can cause malicious scripts to be injected into the
message. The issue can be mitigated by disabling on-screen error display at
admin/settings/error-reporting. This is the recommended setting for
production sites.

This issue affects Drupal 6.x only.

.... Cross site scripting vulnerability in Color module

When using re-colorable themes, color inputs are not sanitized. Malicious
color values can be used to insert arbitrary CSS and script code. Successful
exploitation requires the "Administer themes" permission.

This issue affects Drupal 6.x and 7.x.

.... Access bypass in File module

When using private files in combination with a node access module, the File
module allows unrestricted access to private files.

This issue affects Drupal 7.x only.

-------- VERSIONS AFFECTED  
---------------------------------------------------

  * Drupal 7.x before version 7.1.
  * Drupal 6.x before version 6.21.

-------- SOLUTION  
------------------------------------------------------------

Install the latest version:

  * If you are running Drupal 7.x then upgrade to Drupal 7.1 [3] or 7.2 [4].
  * If you are running Drupal 6.x then upgrade to Drupal 6.21 [5] or 6.22. [6]

The Security Team has released both a pure security update without other bug
fixes and a security update combined with other bug fixes and improvements.
You can choose to either only include the security update for an immediate
fix (which might require less quality assurance and testing) or more fixes
and improvements alongside the security fixes by choosing between Drupal 7.1
[7] and Drupal 7.2 [8] or Drupal 6.21 [9] and Drupal 6.22 [10].

See the release announcement [11] for more information.

See also the Drupal core [12] project page.

-------- REPORTED BY  
---------------------------------------------------------

  * The reflected cross site scripting vulnerability was reported by Heine
    Deelstra [13] (*).
  * The Color module cross site scripting vulnerability was reported by Kasper
    Lindgaard, Secunia Research.
  * The File access bypass was reported by Hubert Lecorche, and Peter Bex
    [14].

-------- FIXED BY  
------------------------------------------------------------

  * The reflected cross site scripting vulnerability was fixed by Alan
    Smithee.
  * The Color module cross site scripting vulnerability was fixed by Stéphane
    Corlosquet [15] (*), Heine Deelstra [16] (*), and Peter Wolanin [17] (*).
  * The File access bypass was fixed by Heine Deelstra [18] (*).

(*) Member of the Drupal security team.

-------- CONTACT AND MORE INFORMATION  
----------------------------------------

The Drupal security team can be reached at security at drupal.org or via the
contact form at http://drupal.org/contact [19].

Learn more about the Drupal Security team and their policies [20], writing
secure code for Drupal [21], and securing your site [22].


[1] http://drupal.org/project/drupal
[2] http://drupal.org/security-team/risk-levels
[3] http://drupal.org/node/1168910
[4] http://drupal.org/node/1168946
[5] http://drupal.org/node/1168908
[6] http://drupal.org/node/1168950
[7] http://drupal.org/node/1168910
[8] http://drupal.org/node/1168946
[9] http://drupal.org/node/1168908
[10] http://drupal.org/node/1168950
[11] http://drupal.org/drupal-7.2
[12] http://drupal.org/project/drupal
[13] http://drupal.org/user/17943
[14] https://drupal.org/user/309898
[15] http://drupal.org/user/52142
[16] http://drupal.org/user/17943
[17] http://drupal.org/user/49851
[18] http://drupal.org/user/17943
[19] http://drupal.org/contact
[20] http://drupal.org/security-team
[21] http://drupal.org/writing-secure-code
[22] http://drupal.org/security/secure-configuration

_______________________________________________
Security-news mailing list
Security-news at drupal.org
http://lists.drupal.org/mailman/listinfo/security-news

--------------------------------------------------------------------------------
ChangeLog:

* Thu May 26 2011 Jon Ciesla <limb at jcomserv.net> - 6.22-1
- Update to 6.22, SA-CORE-2011-001.
--------------------------------------------------------------------------------


================================================================================
 drupal7-7.2-1.el5 (FEDORA-EPEL-2011-3418)
 An open-source content-management platform
--------------------------------------------------------------------------------
Update Information:

  * Advisory ID: DRUPAL-SA-CORE-2011-001
  * Project: Drupal core [1]
  * Version: 6.x, 7.x
  * Date: 2011-May-25
  * Security risk: Critical [2]
  * Exploitable from: Remote
  * Vulnerability: Access bypass, Cross Site Scripting

-------- DESCRIPTION  
---------------------------------------------------------

Multiple vulnerabilities and weaknesses were discovered in Drupal.

.... Reflected cross site scripting vulnerability in error handler

A reflected cross site scripting vulnerability was discovered in Drupal's
error handler. Drupal displays PHP errors in the messages area, and a
specially crafted URL can cause malicious scripts to be injected into the
message. The issue can be mitigated by disabling on-screen error display at
admin/settings/error-reporting. This is the recommended setting for
production sites.

This issue affects Drupal 6.x only.

.... Cross site scripting vulnerability in Color module

When using re-colorable themes, color inputs are not sanitized. Malicious
color values can be used to insert arbitrary CSS and script code. Successful
exploitation requires the "Administer themes" permission.

This issue affects Drupal 6.x and 7.x.

.... Access bypass in File module

When using private files in combination with a node access module, the File
module allows unrestricted access to private files.

This issue affects Drupal 7.x only.

-------- VERSIONS AFFECTED  
---------------------------------------------------

  * Drupal 7.x before version 7.1.
  * Drupal 6.x before version 6.21.

-------- SOLUTION  
------------------------------------------------------------

Install the latest version:

  * If you are running Drupal 7.x then upgrade to Drupal 7.1 [3] or 7.2 [4].
  * If you are running Drupal 6.x then upgrade to Drupal 6.21 [5] or 6.22. [6]

The Security Team has released both a pure security update without other bug
fixes and a security update combined with other bug fixes and improvements.
You can choose to either only include the security update for an immediate
fix (which might require less quality assurance and testing) or more fixes
and improvements alongside the security fixes by choosing between Drupal 7.1
[7] and Drupal 7.2 [8] or Drupal 6.21 [9] and Drupal 6.22 [10].

See the release announcement [11] for more information.

See also the Drupal core [12] project page.

-------- REPORTED BY  
---------------------------------------------------------

  * The reflected cross site scripting vulnerability was reported by Heine
    Deelstra [13] (*).
  * The Color module cross site scripting vulnerability was reported by Kasper
    Lindgaard, Secunia Research.
  * The File access bypass was reported by Hubert Lecorche, and Peter Bex
    [14].

-------- FIXED BY  
------------------------------------------------------------

  * The reflected cross site scripting vulnerability was fixed by Alan
    Smithee.
  * The Color module cross site scripting vulnerability was fixed by Stéphane
    Corlosquet [15] (*), Heine Deelstra [16] (*), and Peter Wolanin [17] (*).
  * The File access bypass was fixed by Heine Deelstra [18] (*).

(*) Member of the Drupal security team.

-------- CONTACT AND MORE INFORMATION  
----------------------------------------

The Drupal security team can be reached at security at drupal.org or via the
contact form at http://drupal.org/contact [19].

Learn more about the Drupal Security team and their policies [20], writing
secure code for Drupal [21], and securing your site [22].


[1] http://drupal.org/project/drupal
[2] http://drupal.org/security-team/risk-levels
[3] http://drupal.org/node/1168910
[4] http://drupal.org/node/1168946
[5] http://drupal.org/node/1168908
[6] http://drupal.org/node/1168950
[7] http://drupal.org/node/1168910
[8] http://drupal.org/node/1168946
[9] http://drupal.org/node/1168908
[10] http://drupal.org/node/1168950
[11] http://drupal.org/drupal-7.2
[12] http://drupal.org/project/drupal
[13] http://drupal.org/user/17943
[14] https://drupal.org/user/309898
[15] http://drupal.org/user/52142
[16] http://drupal.org/user/17943
[17] http://drupal.org/user/49851
[18] http://drupal.org/user/17943
[19] http://drupal.org/contact
[20] http://drupal.org/security-team
[21] http://drupal.org/writing-secure-code
[22] http://drupal.org/security/secure-configuration

_______________________________________________
Security-news mailing list
Security-news at drupal.org
http://lists.drupal.org/mailman/listinfo/security-news

Require php 5.3.
--------------------------------------------------------------------------------
ChangeLog:

* Thu May 26 2011 Jon Ciesla <limb at jcomserv.net> - 7.2-1
- New upstream, SA-CORE-2011-001.
* Thu May 12 2011 Jon Ciesla <limb at jcomserv.net> - 7.0-4.1
- Corrected php Requires to 5.3, BZ 704319.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #704319 - drupal7 should require php53 instead of php (including php sub-packages)
        https://bugzilla.redhat.com/show_bug.cgi?id=704319
--------------------------------------------------------------------------------


================================================================================
 nagios-plugins-check-updates-1.4.14-1.el5 (FEDORA-EPEL-2011-3419)
 A Nagios plugin to check if Red Hat or Fedora system is up-to-date
--------------------------------------------------------------------------------
Update Information:

Update to 1.4.14
--------------------------------------------------------------------------------
ChangeLog:

* Wed May 25 2011 Jose Pedro Oliveira <jpo at di.uminho.pt> - 1.4.14-1
- Update to 1.4.14.
* Tue May 24 2011 Jose Pedro Oliveira <jpo at di.uminho.pt> - 1.4.13-1
- Update to 1.4.13.
- Fixes a build problem in EPEL5 (test script failure).
* Tue May 24 2011 Jose Pedro Oliveira <jpo at di.uminho.pt> - 1.4.12-1
- Update to 1.4.12.
- Upstream added a test suite.
* Tue Feb  8 2011 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 1.4.11-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
--------------------------------------------------------------------------------


================================================================================
 unbound-1.4.4-3.el5 (FEDORA-EPEL-2011-3415)
 Validating, recursive, and caching DNS(SEC) resolver
--------------------------------------------------------------------------------
Update Information:

Denial of Service fix: CVE-2011-1922.
--------------------------------------------------------------------------------
ChangeLog:

* Wed May 25 2011 Paul Wouters <paul at xelerance.com> - 1.4.4-3
- Applied patch for CVE-2011-1922 DoS vulnerability
* Tue Oct 26 2010 Paul Wouters <paul at xelerance.com> - 1.4.4-2
- Disable do-ipv6 per default - causes severe degradation on non-ipv6 machines
  (see comments in inbound.conf)
* Mon May 31 2010 Paul Wouters <paul at xelerance.com> - 1.4.4-1
- Upgraded to 1.4.4 with svn patches
- Obsolete dnssec-conf to ensure it is de-installed
--------------------------------------------------------------------------------





More information about the epel-devel-list mailing list