Bug 1390290 (CVE-2016-7964, CVE-2016-7965, CVE-2017-12583, CVE-2017-12979, CVE-2017-12980, CVE-2017-18123) - CVE-2016-7964 CVE-2016-7965 CVE-2017-12583 CVE-2017-12979 CVE-2017-12980 CVE-2017-18123 dokuwiki: Various flaws
Summary: CVE-2016-7964 CVE-2016-7965 CVE-2017-12583 CVE-2017-12979 CVE-2017-12980 CVE-...
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2016-7964, CVE-2016-7965, CVE-2017-12583, CVE-2017-12979, CVE-2017-12980, CVE-2017-18123
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1390291 1390292
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-10-31 15:52 UTC by Andrej Nemec
Modified: 2019-09-29 13:59 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-08 03:01:43 UTC
Embargoed:


Attachments (Terms of Use)

Description Andrej Nemec 2016-10-31 15:52:07 UTC
CVE-2016-7964: SSRF vulnerability

A SSRF vulnerability was found in dokuwiki. The sendRequest method in HTTPClient Class(In file: /inc/HTTPClient.php) has no restrict to access private network, such as, 10.0.0.1/8, 172.16.0.0/12, 192.168.0.0/16. This allows user to scan port of internal network.

Upstream bug:

https://github.com/splitbrain/dokuwiki/issues/1708

CVE-2016-7965: Password reset address spoof vulnerability

DokuWiki uses $_SERVER[HTTP_HOST] to be a part of the password reset address. This can lead to phishing attacks because of the modification of the site's links. (A remote unauthenticated attacker can change the host in reset password address.)
The vulnerability can be triggered only if the Host header is not part of the web server routing process (e.g. if several domains are served by the same web server).

Upstream bug:

https://github.com/splitbrain/dokuwiki/issues/1709

Comment 1 Andrej Nemec 2016-10-31 15:52:57 UTC
Created dokuwiki tracking bugs for this issue:

Affects: fedora-all [bug 1390291]
Affects: epel-all [bug 1390292]

Comment 2 Andrej Nemec 2017-08-07 14:30:16 UTC
Adding a new CVE.

CVE-2017-12583: XSS in the DATE_AT variable in doku.php

DokuWiki through 2017-02-19b has XSS in the at parameter (aka the
DATE_AT variable) to doku.php.

https://github.com/splitbrain/dokuwiki/issues/2061

Comment 3 Andrej Nemec 2017-08-31 13:20:43 UTC
CVE-2017-12979

DokuWiki through 2017-02-19c has stored XSS when rendering a malicious language name in a code element, in /inc/parser/xhtml.php. An attacker can create or edit a wiki with this element to trigger JavaScript execution. 

https://github.com/splitbrain/dokuwiki/issues/2080

CVE-2017-12980

DokuWiki through 2017-02-19c has stored XSS when rendering a malicious RSS or Atom feed, in /inc/parser/xhtml.php. An attacker can create or edit a wiki that uses RSS or Atom data from an attacker-controlled server to trigger JavaScript execution. The JavaScript can be in an author field, as demonstrated by the dc:creator element. 

https://github.com/splitbrain/dokuwiki/issues/2081

Comment 4 Andrej Nemec 2018-02-05 14:21:16 UTC
CVE-2017-18123

The call parameter of /lib/exe/ajax.php in DokuWiki through 2017-02-19e does not properly encode user input, which leads to a reflected file download vulnerability, and allows remote attackers to run arbitrary programs.

https://github.com/splitbrain/dokuwiki/issues/2029

Comment 5 Product Security DevOps Team 2019-06-08 03:01:43 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.