Fedora EPEL 6 Security Update: dokuwiki-0-0.23.20140929b.el6

Resolved Bugs
1061477 – wiki:syntax page requires php-xml to render
1161816 – dokuwiki is 5 months out of date, 2 versions and 3 hotfixes behind
1150134 – dokuwiki: various security flaws [epel-all]
1174332 – CVE-2014-9253 dokuwiki: XSS via SFW file upload [epel-5]
1174333 – CVE-2014-9253 dokuwiki: XSS via SFW file upload [epel-6]
1101095 – New release available – 2014-05-05 “Ponder Stibbons”
1064524 – Wrong SELinux type in dokuwiki-selinux package
1164396 – dokuwiki requires apache
1150133 – dokuwiki: various security flaws [fedora-all]
1166099 – CVE-2012-6662 dokuwiki: jquery-ui: XSS vulnerability in default content in Tooltip widget [fedora-all]
1174331 – CVE-2014-9253 dokuwiki: XSS via SFW file upload [fedora-all]<br
Update to the 2014-09-29b release which contains various fixes, notably:\r\n\r\nSecurity:\r\n* CVE-2014-9253 – XSS via SFW file upload\r\n* CVE-2012-6662 – jquery-ui XSS vulnerability\r\n\r\nBugfixes:\r\n* dokuwiki requires php-xml (RHBZ#1061477)\r\n* wrong SELinux file context for writable files/directories (RHBZ#1064524)\r\n* drop httpd requirement (RHBZ#1164396)\r\n

Leave a Reply