Page MenuHomePhabricator

sbassett (Scott Bassett)
Staff Security EngineerAdministrator

Today

  • Clear sailing ahead.

Tomorrow

  • Clear sailing ahead.

Saturday

  • Clear sailing ahead.

User Details

User Since
Sep 12 2018, 3:52 PM (293 w, 11 h)
Roles
Administrator
Availability
Available
IRC Nick
sbassett
LDAP User
SBassett
MediaWiki User
SBassett (WMF) [ Global Accounts ]

Member of the Security-Team. My user-sbassett board should be fairly up-to-date, though we also track some other work within Asana these days.

Recent Activity

Yesterday

sbassett updated the task description for T363182: Create a proof-of-concept rapid risk assessment tool.
Wed, Apr 24, 4:13 PM · Security Team AppSec, Security-Team
sbassett updated the task description for T363182: Create a proof-of-concept rapid risk assessment tool.
Wed, Apr 24, 3:16 PM · Security Team AppSec, Security-Team
sbassett updated the task description for T363182: Create a proof-of-concept rapid risk assessment tool.
Wed, Apr 24, 3:15 PM · Security Team AppSec, Security-Team

Tue, Apr 23

Ladsgroup awarded T254201: Compile, organize and schedule various Wikimedia security-related user audits a Love token.
Tue, Apr 23, 9:54 PM · Security-Team, Wikimedia-GitHub, user-sbassett
sbassett added a comment to T361956: Application Security Review Request : css-sanitizer custom property support.

For all of these three things, it would be avoided if we were doing full expansion of custom properties and then sanitizing *the result*, but that's not how this patch works (and it's not really how CSS custom properties are designed to work).

Tue, Apr 23, 9:15 PM · Web-Team-Backlog (Needs Prioritization (Tech)), user-sbassett, css-sanitizer, secscrum, Security, Application Security Reviews
sbassett created T363182: Create a proof-of-concept rapid risk assessment tool.
Tue, Apr 23, 3:31 PM · Security Team AppSec, Security-Team
sbassett added a project to T363068: Please remove 2FA from Vito Genovese Wikimedia SUL account: SecTeam-Processed.
Tue, Apr 23, 3:19 PM · SecTeam-Processed, Trust-and-Safety, Security

Thu, Apr 18

sbassett moved T337305: Audit members of acl*security for more than 12 months of no activity (May 2024) from Back Orders to Watching on the Security-Team board.
Thu, Apr 18, 3:55 PM · SecTeam-Processed, Security-Team, Phabricator, Security

Wed, Apr 17

sbassett moved T356044: Avoid the possibility to give the interface-admin rights to users without autopatrolled rights from Watching to Our Part Is Done on the Security-Team board.
Wed, Apr 17, 2:31 PM · SecTeam-Processed, MediaWiki-User-management, Security, Security-Team
sbassett added a comment to T362774: Application Security Review Request : service-runner replacement: @tchin/service-utils.

@tchin - Has this project been discussed across the WMF/Community? Especially with SRE, who would need to support deployments of services that will use this new template? I'm just trying to understand what kind of consensus exists for this being the de facto replacement for service-runner. I know we don't really have a functioning tech-decision-forum or RFC process at the moment (AIUI) but this seems like something that would be a good candidate for wider review.

Wed, Apr 17, 2:22 PM · secscrum, Security, Application Security Reviews
sbassett moved T362774: Application Security Review Request : service-runner replacement: @tchin/service-utils from Incoming to Upcoming Quarter Planning Queue on the secscrum board.
Wed, Apr 17, 2:18 PM · secscrum, Security, Application Security Reviews
sbassett moved T362563: Application Security Review Request : async-profiler (Sampling CPU and HEAP profiler for Java featuring AsyncGetCallTrace + perf_events ) from Incoming to Upcoming Quarter Planning Queue on the secscrum board.
Wed, Apr 17, 2:18 PM · Discovery-Search, secscrum, Security, Application Security Reviews

Tue, Apr 16

sbassett added a comment to T355161: Application Security Review Request : PlaceNewSection extension.

Do I understand correctly that with the current state of affairs, this request can be processed for several years? And is it easier for me to forget about this request and not plan any work for the coming years?

Tue, Apr 16, 3:40 PM · secscrum, Security, Application Security Reviews
sbassett added a comment to T357353: Application Security Review Request : NetworkSession MediaWiki extension .

We could likely still do a quick scan of the repo just to make sure there aren't any vulnerable dependencies, secret leaks or obvious issues from static analysis. The only other concern I might have is that the $wgNetworkSessionProviderUsers config obviously needs to be kept in a private repository or config somewhere (PrivateSettings.php, etc.)

Tue, Apr 16, 3:36 PM · Discovery-Search (Current work), secscrum, Security, Application Security Reviews
sbassett changed Due Date from Dec 29 2023, 6:00 AM to Jun 30 2024, 5:00 AM on T342468: Craft more mediawiki-specific and php semgrep rule sets.
Tue, Apr 16, 2:31 PM · user-sbassett, Security-Team, GitLab-Application-Security-Pipeline

Mon, Apr 15

sbassett added a comment to T355161: Application Security Review Request : PlaceNewSection extension.

Is there any time frame for when this task will be taken on?

Mon, Apr 15, 8:50 PM · secscrum, Security, Application Security Reviews
sbassett added a comment to T355161: Application Security Review Request : PlaceNewSection extension.

@sbassett Hello! I see you have already created a pool of extensions for testing? Are we missing this quarter too? How long should we wait? Are there any criteria or something like that?
https://www.mediawiki.org/wiki/Wikimedia_Security_Team/Security_Review_Planning/2024-04-08

Mon, Apr 15, 8:06 PM · secscrum, Security, Application Security Reviews
sbassett moved T362348: Add -c flag to cli_runner and reorganize data_management columns from In Progress to Done on the user-sbassett board.
Mon, Apr 15, 8:04 PM · user-sbassett, SecTeam-Processed, Code-Health, Security, Security Team AppSec, Security-Team, production-risk-assessment
sbassett closed T362348: Add -c flag to cli_runner and reorganize data_management columns as Resolved.
Mon, Apr 15, 8:04 PM · user-sbassett, SecTeam-Processed, Code-Health, Security, Security Team AppSec, Security-Team, production-risk-assessment
sbassett moved T362348: Add -c flag to cli_runner and reorganize data_management columns from In Progress to Completed on the production-risk-assessment board.
Mon, Apr 15, 8:04 PM · user-sbassett, SecTeam-Processed, Code-Health, Security, Security Team AppSec, Security-Team, production-risk-assessment
sbassett closed T362348: Add -c flag to cli_runner and reorganize data_management columns, a subtask of T343366: [EPIC] Production Risk Assessment Work - Phase 2, as Resolved.
Mon, Apr 15, 8:03 PM · Epic, user-sbassett, SecTeam-Processed, Code-Health, Security, Security Team AppSec, Security-Team, production-risk-assessment
sbassett moved T362199: Security Issue Access Request for jrbranaa from Incoming to In Progress on the Security-Team board.
Mon, Apr 15, 4:48 PM · SecTeam-Processed, Security-Team, Security
sbassett updated subscribers of T362199: Security Issue Access Request for jrbranaa.
Mon, Apr 15, 4:48 PM · SecTeam-Processed, Security-Team, Security
sbassett added a comment to T362199: Security Issue Access Request for jrbranaa.

Confirmed user has Phab MFA enabled:

jr.png (74×473 px, 16 KB)

Mon, Apr 15, 4:46 PM · SecTeam-Processed, Security-Team, Security
sbassett moved T272297: User script on user subpage doesn't work after user rename from Incoming to In Progress on the Security-Team board.

This continuously causes issues with user scripts after any rename, I am asking someone from Security-Team to take time to review the patch provided.

Mon, Apr 15, 4:29 PM · SecTeam-Processed, Security-Team, Patch-For-Review, MediaWiki-extensions-CentralAuth, JavaScript, MediaWiki-User-rename, MediaWiki-General, Vuln-DoS

Fri, Apr 12

sbassett assigned T239730: Improper Access Control on timeless.wmflabs.org to taavi.
Fri, Apr 12, 1:22 PM · SecTeam-Processed, Security, Vuln-Infoleak, Cloud-VPS
sbassett added a project to T239730: Improper Access Control on timeless.wmflabs.org: SecTeam-Processed.
Fri, Apr 12, 1:20 PM · SecTeam-Processed, Security, Vuln-Infoleak, Cloud-VPS
sbassett moved T272297: User script on user subpage doesn't work after user rename from Watching to Incoming on the Security-Team board.
Fri, Apr 12, 1:19 PM · SecTeam-Processed, Security-Team, Patch-For-Review, MediaWiki-extensions-CentralAuth, JavaScript, MediaWiki-User-rename, MediaWiki-General, Vuln-DoS

Thu, Apr 11

sbassett moved T357570: Run prod risk assessment cli to generate updated results from In Progress to Done on the user-sbassett board.
Thu, Apr 11, 8:37 PM · SecTeam-Processed, user-sbassett, Code-Health, Security, Security Team AppSec, Security-Team, production-risk-assessment
sbassett closed T357570: Run prod risk assessment cli to generate updated results as Resolved.

This is done and has been reported via an internal Google sheet.

Thu, Apr 11, 8:36 PM · SecTeam-Processed, user-sbassett, Code-Health, Security, Security Team AppSec, Security-Team, production-risk-assessment
sbassett moved T357570: Run prod risk assessment cli to generate updated results from In Progress to Completed on the production-risk-assessment board.
Thu, Apr 11, 8:36 PM · SecTeam-Processed, user-sbassett, Code-Health, Security, Security Team AppSec, Security-Team, production-risk-assessment
sbassett moved T357570: Run prod risk assessment cli to generate updated results from In Progress to Our Part Is Done on the Security-Team board.
Thu, Apr 11, 8:36 PM · SecTeam-Processed, user-sbassett, Code-Health, Security, Security Team AppSec, Security-Team, production-risk-assessment
sbassett closed T357570: Run prod risk assessment cli to generate updated results, a subtask of T343366: [EPIC] Production Risk Assessment Work - Phase 2, as Resolved.
Thu, Apr 11, 8:36 PM · Epic, user-sbassett, SecTeam-Processed, Code-Health, Security, Security Team AppSec, Security-Team, production-risk-assessment
sbassett moved T362348: Add -c flag to cli_runner and reorganize data_management columns from Backlog to In Progress on the user-sbassett board.
Thu, Apr 11, 4:27 PM · user-sbassett, SecTeam-Processed, Code-Health, Security, Security Team AppSec, Security-Team, production-risk-assessment
sbassett moved T362348: Add -c flag to cli_runner and reorganize data_management columns from Backlog to In Progress on the production-risk-assessment board.
Thu, Apr 11, 4:26 PM · user-sbassett, SecTeam-Processed, Code-Health, Security, Security Team AppSec, Security-Team, production-risk-assessment
sbassett changed the status of T362348: Add -c flag to cli_runner and reorganize data_management columns from Open to In Progress.
Thu, Apr 11, 4:26 PM · user-sbassett, SecTeam-Processed, Code-Health, Security, Security Team AppSec, Security-Team, production-risk-assessment
sbassett changed the status of T362348: Add -c flag to cli_runner and reorganize data_management columns, a subtask of T343366: [EPIC] Production Risk Assessment Work - Phase 2, from Open to In Progress.
Thu, Apr 11, 4:26 PM · Epic, user-sbassett, SecTeam-Processed, Code-Health, Security, Security Team AppSec, Security-Team, production-risk-assessment
sbassett created T362348: Add -c flag to cli_runner and reorganize data_management columns.
Thu, Apr 11, 4:26 PM · user-sbassett, SecTeam-Processed, Code-Health, Security, Security Team AppSec, Security-Team, production-risk-assessment
sbassett added a comment to T360070: Application Security Review Request : Extension:IPReputation.

Hey @kostajh - Just wanted to check in and see if ext:IPReputation is ready for review or if you're planning any large, meaningful development cycles soon (and I should wait a bit). Thanks.

Thu, Apr 11, 3:27 PM · user-sbassett, MediaWiki-extensions-IPReputation, secscrum, Security, Application Security Reviews

Wed, Apr 10

sbassett moved T360070: Application Security Review Request : Extension:IPReputation from Backlog to In Progress on the user-sbassett board.
Wed, Apr 10, 4:47 PM · user-sbassett, MediaWiki-extensions-IPReputation, secscrum, Security, Application Security Reviews
sbassett added a project to T360070: Application Security Review Request : Extension:IPReputation: user-sbassett.
Wed, Apr 10, 4:47 PM · user-sbassett, MediaWiki-extensions-IPReputation, secscrum, Security, Application Security Reviews
sbassett moved T349569: Application Security Review Request : Floating UI from Waiting to Our Part Is Done on the secscrum board.
Wed, Apr 10, 4:46 PM · SecTeam-Processed, Security-Team, user-sbassett, secscrum, Security, Application Security Reviews
sbassett closed T349569: Application Security Review Request : Floating UI as Resolved.
Wed, Apr 10, 4:46 PM · SecTeam-Processed, Security-Team, user-sbassett, secscrum, Security, Application Security Reviews
sbassett moved T349569: Application Security Review Request : Floating UI from In Progress to Watching on the Security-Team board.
Wed, Apr 10, 4:46 PM · SecTeam-Processed, Security-Team, user-sbassett, secscrum, Security, Application Security Reviews
sbassett removed a project from T326867: CheckUser API can expose suppressed information for log events: Patch-For-Review.
Wed, Apr 10, 1:36 PM · Trust and Safety Product Sprint (Sprint Tabla (1st - 14th April)), CheckUser, SecTeam-Processed, Vuln-Infoleak, Security

Tue, Apr 9

sbassett closed T356764: Merging lexemes is only partially rate limited and protected by AbuseFilter as Resolved.
Tue, Apr 9, 6:05 PM · MW-1.42-notes (1.42.0-wmf.17; 2024-02-06), SecTeam-Processed, Vuln-MissingAuthz, Wikidata Dev Team (Wikidata.org Slice), Wikidata Lexicographical data, Wikidata, Security
sbassett reassigned T356764: Merging lexemes is only partially rate limited and protected by AbuseFilter from sbassett to Lucas_Werkmeister_WMDE.
Tue, Apr 9, 6:05 PM · MW-1.42-notes (1.42.0-wmf.17; 2024-02-06), SecTeam-Processed, Vuln-MissingAuthz, Wikidata Dev Team (Wikidata.org Slice), Wikidata Lexicographical data, Wikidata, Security
sbassett added a comment to T356764: Merging lexemes is only partially rate limited and protected by AbuseFilter.

I think we can make this task public now? As far as I understand, the release happened and T353904 only remains open because the CVEs haven’t been assigned yet.

Tue, Apr 9, 6:05 PM · MW-1.42-notes (1.42.0-wmf.17; 2024-02-06), SecTeam-Processed, Vuln-MissingAuthz, Wikidata Dev Team (Wikidata.org Slice), Wikidata Lexicographical data, Wikidata, Security
sbassett removed a project from T356764: Merging lexemes is only partially rate limited and protected by AbuseFilter: Patch-For-Review.
Tue, Apr 9, 6:03 PM · MW-1.42-notes (1.42.0-wmf.17; 2024-02-06), SecTeam-Processed, Vuln-MissingAuthz, Wikidata Dev Team (Wikidata.org Slice), Wikidata Lexicographical data, Wikidata, Security
sbassett added a comment to T359087: Redirecting @priv_eng_sync Phab account (Asana sync) to new email address.

Taking a step back, could someone point to docs which functionality this account provides? Is there any custom code involved somewhere, or is this "just" about email notifications into Asana? I see that it is a member of acl*security and acl*security_secteam...

Tue, Apr 9, 5:59 PM · SecTeam-Processed, Security-Team
sbassett added a comment to T349569: Application Security Review Request : Floating UI.

Hey @sbassett – I reached out to the maintainer just before a 2-week stint of travel (which I am now back from). Sounds like he would welcome a PR but doesn't see this as a huge priority since the package in question is a dev dependency instead of a runtime one.

Tue, Apr 9, 5:53 PM · SecTeam-Processed, Security-Team, user-sbassett, secscrum, Security, Application Security Reviews

Mon, Apr 8

sbassett moved T361956: Application Security Review Request : css-sanitizer custom property support from Backlog to In Progress on the user-sbassett board.
Mon, Apr 8, 6:36 PM · Web-Team-Backlog (Needs Prioritization (Tech)), user-sbassett, css-sanitizer, secscrum, Security, Application Security Reviews
sbassett added a project to T361956: Application Security Review Request : css-sanitizer custom property support: user-sbassett.
Mon, Apr 8, 6:36 PM · Web-Team-Backlog (Needs Prioritization (Tech)), user-sbassett, css-sanitizer, secscrum, Security, Application Security Reviews
sbassett moved T361961: Security Review For reefjs (potentially used by Wikipedia Preview) from Upcoming Quarter Planning Queue to In Progress on the secscrum board.
Mon, Apr 8, 6:15 PM · Inuka-Team, Wikipedia-Preview, Application Security Reviews, secscrum
sbassett moved T360365: Application Security Review Request : New Plugins for Upcoming WMF & WEND Digital Annual Reports - WordPress from Upcoming Quarter Planning Queue to In Progress on the secscrum board.
Mon, Apr 8, 6:15 PM · secscrum, Security, Application Security Reviews
sbassett changed the visibility for T335004: Check existing and planned plugins for WikimediaFoundation.org.
Mon, Apr 8, 6:13 PM · secscrum, Application Security Reviews, wikimediafoundation.org, Security, Security-Team
sbassett added a comment to T349569: Application Security Review Request : Floating UI.

It'd probably be best to follow their security policy first: https://github.com/floating-ui/floating-ui/security. And hope they are responsive.

Oh, good catch. I can reach out to the developer at the email address provided and let him know about the Vite issue. I can report back here if he responds.

Mon, Apr 8, 6:10 PM · SecTeam-Processed, Security-Team, user-sbassett, secscrum, Security, Application Security Reviews
sbassett closed T354136: Application Security Review Request: MathJax as Resolved.
Mon, Apr 8, 6:07 PM · MW-1.42-release, RESTBase Sunsetting, Patch-For-Review, secscrum, Security, Application Security Reviews, Math, User-Physikerwelt
sbassett closed T354136: Application Security Review Request: MathJax, a subtask of T310211: Deliver visible MathML to the browser, as Resolved.
Mon, Apr 8, 6:07 PM · MW-1.39-notes (1.39.0-wmf.16; 2022-06-13), User-Physikerwelt, Math-Non-WMF-Installations, Math
sbassett closed T354136: Application Security Review Request: MathJax, a subtask of T338429: Prepare Mathoid for RESTbase sunsetting, as Resolved.
Mon, Apr 8, 6:07 PM · Math, Mathoid, RESTBase Sunsetting
sbassett moved T361943: Decide on a Software Bill of Materials (SBOM) format for MediaWiki from Incoming to Watching on the Security-Team board.
Mon, Apr 8, 4:10 PM · SecTeam-Processed, Security-Team, Security
sbassett moved T361961: Security Review For reefjs (potentially used by Wikipedia Preview) from Back Orders to Upcoming Quarter Planning Queue on the secscrum board.
Mon, Apr 8, 3:36 PM · Inuka-Team, Wikipedia-Preview, Application Security Reviews, secscrum
sbassett moved T361956: Application Security Review Request : css-sanitizer custom property support from Back Orders to Upcoming Quarter Planning Queue on the secscrum board.
Mon, Apr 8, 3:36 PM · Web-Team-Backlog (Needs Prioritization (Tech)), user-sbassett, css-sanitizer, secscrum, Security, Application Security Reviews
sbassett moved T361690: Application Security Review Request : AutoModerator from Back Orders to Upcoming Quarter Planning Queue on the secscrum board.
Mon, Apr 8, 3:36 PM · Moderator-Tools-Team, Automoderator, secscrum, Security, Application Security Reviews
sbassett moved T361690: Application Security Review Request : AutoModerator from Incoming to Back Orders on the secscrum board.
Mon, Apr 8, 3:35 PM · Moderator-Tools-Team, Automoderator, secscrum, Security, Application Security Reviews
sbassett moved T361956: Application Security Review Request : css-sanitizer custom property support from Incoming to Back Orders on the secscrum board.
Mon, Apr 8, 3:35 PM · Web-Team-Backlog (Needs Prioritization (Tech)), user-sbassett, css-sanitizer, secscrum, Security, Application Security Reviews
sbassett moved T361961: Security Review For reefjs (potentially used by Wikipedia Preview) from Incoming to Back Orders on the secscrum board.
Mon, Apr 8, 3:35 PM · Inuka-Team, Wikipedia-Preview, Application Security Reviews, secscrum
sbassett triaged T362089: connecting-senses tool OAuth credentials were world-readable as Low priority.
Mon, Apr 8, 3:26 PM · Tools, SecTeam-Processed, Wikidata, Vuln-Infoleak, Security
sbassett edited projects for T362089: connecting-senses tool OAuth credentials were world-readable, added: SecTeam-Processed; removed Security-Team.
Mon, Apr 8, 3:24 PM · Tools, SecTeam-Processed, Wikidata, Vuln-Infoleak, Security

Fri, Apr 5

sbassett changed the visibility for T357101: Special:MergeLexemes makes edits on GET requests without edit tokens.
Fri, Apr 5, 4:48 PM · MW-1.42-notes (1.42.0-wmf.23; 2024-03-19), Vuln-CSRF, SecTeam-Processed, Wikidata Dev Team (Wikidata.org Slice), Wikidata Lexicographical data, Wikidata, Security, Security-Team
sbassett removed a project from T357101: Special:MergeLexemes makes edits on GET requests without edit tokens: Patch-For-Review.
Fri, Apr 5, 4:47 PM · MW-1.42-notes (1.42.0-wmf.23; 2024-03-19), Vuln-CSRF, SecTeam-Processed, Wikidata Dev Team (Wikidata.org Slice), Wikidata Lexicographical data, Wikidata, Security, Security-Team
sbassett added a comment to T361943: Decide on a Software Bill of Materials (SBOM) format for MediaWiki.

From a mostly AppSec perspective, I'd vote for CycloneDX. It's supported by the org I'm most familiar with (OWASP) and the tooling is far more robust, at least for now. Would it be a big deal for AppSec interests if we went with SPDX? Probably not, so I'd definitely need to qualify this as more of a light preference.

Fri, Apr 5, 3:50 PM · SecTeam-Processed, Security-Team, Security

Thu, Apr 4

sbassett moved T342467: Design AppSec Pipeline metrics approach from In Progress to Done on the user-sbassett board.
Thu, Apr 4, 5:53 PM · SecTeam-Processed, user-sbassett, Security, GitLab-Application-Security-Pipeline
sbassett closed T342467: Design AppSec Pipeline metrics approach as Resolved.

I'd like to add more tests, but the basic cli is done now.

Thu, Apr 4, 5:53 PM · SecTeam-Processed, user-sbassett, Security, GitLab-Application-Security-Pipeline
sbassett closed T342467: Design AppSec Pipeline metrics approach, a subtask of T342177: [EPIC] Application Security Pipeline Components for Gitlab - Phase 2 Work, as Resolved.
Thu, Apr 4, 5:52 PM · user-sbassett, SecTeam-Processed, Security-Team, Security, GitLab-Application-Security-Pipeline
sbassett added a comment to T361452: Foreground skin: stored XSS via MediaWiki:Sidebar.

Also, why is escapeIdForAttribute() "not guaranteed to be HTML safe"? What other ID attribute is it intended for, that needs to be able to contain angle brackets etc.? Is it because some XML dialects permit more characters in IDs than HTML does? It looks like a bunch of skins are doing similar things to Foreground here, so it does seem a confusingly named function.

Thu, Apr 4, 4:25 PM · security-bug, SecTeam-Processed, MediaWiki-skins-Foreground, Vuln-XSS, Security

Wed, Apr 3

sbassett added a comment to T357570: Run prod risk assessment cli to generate updated results.

New tag: https://gitlab.wikimedia.org/repos/security/wikimedia-code-health-check/-/tags/0.1.4

Wed, Apr 3, 9:28 PM · SecTeam-Processed, user-sbassett, Code-Health, Security, Security Team AppSec, Security-Team, production-risk-assessment
sbassett triaged T361452: Foreground skin: stored XSS via MediaWiki:Sidebar as Medium priority.
Wed, Apr 3, 9:17 PM · security-bug, SecTeam-Processed, MediaWiki-skins-Foreground, Vuln-XSS, Security
sbassett set Author Affiliation to community on T361449: Metrolook skin: stored XSS via MediaWiki:Sidebar.
Wed, Apr 3, 9:13 PM · SecTeam-Processed, security-bug, Metrolook, Vuln-XSS, Security, Security-Team
sbassett moved T361449: Metrolook skin: stored XSS via MediaWiki:Sidebar from Incoming to Our Part Is Done on the Security-Team board.
Wed, Apr 3, 9:13 PM · SecTeam-Processed, security-bug, Metrolook, Vuln-XSS, Security, Security-Team
sbassett triaged T361449: Metrolook skin: stored XSS via MediaWiki:Sidebar as Medium priority.
Wed, Apr 3, 9:12 PM · SecTeam-Processed, security-bug, Metrolook, Vuln-XSS, Security, Security-Team
sbassett triaged T361735: MuratEvin as Low priority.
Wed, Apr 3, 7:55 PM · SecTeam-Processed, Trash, Trust-and-Safety
sbassett moved T342468: Craft more mediawiki-specific and php semgrep rule sets from Backlog to In Progress on the GitLab-Application-Security-Pipeline board.
Wed, Apr 3, 7:13 PM · user-sbassett, Security-Team, GitLab-Application-Security-Pipeline
sbassett added a project to T342468: Craft more mediawiki-specific and php semgrep rule sets: user-sbassett.
Wed, Apr 3, 7:13 PM · user-sbassett, Security-Team, GitLab-Application-Security-Pipeline
sbassett claimed T342468: Craft more mediawiki-specific and php semgrep rule sets.
Wed, Apr 3, 7:13 PM · user-sbassett, Security-Team, GitLab-Application-Security-Pipeline
sbassett added a comment to T359634: Adopt Software Bill of Materials (SBOM) for MediaWiki.

Does that sound good to you as the first step?

Wed, Apr 3, 7:05 PM · SecTeam-Processed, Security-Team, Security
sbassett triaged T361328: Password to keystore of java certificates needs changing as Low priority.
Wed, Apr 3, 6:56 PM · SecTeam-Processed, Security

Tue, Apr 2

sbassett closed T347744: i18n-xss vectors on Special:SecurePoll as Resolved.
Tue, Apr 2, 10:15 PM · MW-1.42-notes (1.42.0-wmf.7; 2023-11-28), security-bug, Vuln-XSS, SecTeam-Processed, MediaWiki-extensions-SecurePoll, Security
sbassett closed T347744: i18n-xss vectors on Special:SecurePoll, a subtask of T2212: Some MediaWiki: messages not safe in HTML (tracking), as Resolved.
Tue, Apr 2, 10:14 PM · Tracking-Neverending, I18n, MediaWiki-Internationalization
sbassett added a project to T361448: GuMaxDD skin: stored XSS via MediaWiki:Sidebar: security-bug.
Tue, Apr 2, 7:00 PM · security-bug, SecTeam-Processed, MediaWiki-skins-GuMaxDD, Vuln-XSS, Security
sbassett added a project to T361452: Foreground skin: stored XSS via MediaWiki:Sidebar: security-bug.
Tue, Apr 2, 7:00 PM · security-bug, SecTeam-Processed, MediaWiki-skins-Foreground, Vuln-XSS, Security
sbassett edited projects for T361452: Foreground skin: stored XSS via MediaWiki:Sidebar, added: SecTeam-Processed; removed Security-Team.

Since this skin isn't deployed or bundled, the vulnerability (and hopefully merged patch) will be (re)announced via the next supplemental security release: T361321.

Tue, Apr 2, 6:00 PM · security-bug, SecTeam-Processed, MediaWiki-skins-Foreground, Vuln-XSS, Security
sbassett edited projects for T361448: GuMaxDD skin: stored XSS via MediaWiki:Sidebar, added: SecTeam-Processed; removed Security-Team.

Since this skin isn't deployed or bundled, the proposed patch can go through gerrit at any time. It will be (re)announced via the next supplemental security release: T361321.

Tue, Apr 2, 5:59 PM · security-bug, SecTeam-Processed, MediaWiki-skins-GuMaxDD, Vuln-XSS, Security
sbassett added a comment to T361328: Password to keystore of java certificates needs changing.

@elukey @Ladsgroup - Sounds like we can make this public now?

Tue, Apr 2, 5:45 PM · SecTeam-Processed, Security
sbassett edited projects for T361328: Password to keystore of java certificates needs changing, added: SecTeam-Processed; removed Security-Team.
Tue, Apr 2, 5:44 PM · SecTeam-Processed, Security
sbassett changed the visibility for T361482: Issues changing password & logging in (primarily with Android Wikipedia mobile app).
Tue, Apr 2, 4:45 PM · SecTeam-Processed, Wikipedia-Android-App-Backlog, Mobile
sbassett removed projects from T361482: Issues changing password & logging in (primarily with Android Wikipedia mobile app): Security, Security-Team.
Tue, Apr 2, 4:44 PM · SecTeam-Processed, Wikipedia-Android-App-Backlog, Mobile
sbassett added a comment to T361482: Issues changing password & logging in (primarily with Android Wikipedia mobile app).

@sbassett I'm not sure this requires custom policy or Security tags. It sounds like the user is simply having trouble changing their password and/or logging in, and decided to report to security@.

Tue, Apr 2, 4:44 PM · SecTeam-Processed, Wikipedia-Android-App-Backlog, Mobile
sbassett added a project to T357760: CVE-2024-: Denial of service vector via GET request to Special:MovePage on pages with thousands of subpages: SecTeam-Processed.
Tue, Apr 2, 4:42 PM · MW-1.42-notes (1.42.0-wmf.26; 2024-04-09), MW-1.41-notes, MW-1.40-notes, MW-1.39-notes, SecTeam-Processed, Patch-For-Review, MediaWiki-Page-rename, Vuln-DoS, Security, Security-Team
sbassett moved T357760: CVE-2024-: Denial of service vector via GET request to Special:MovePage on pages with thousands of subpages from Watching to Our Part Is Done on the Security-Team board.
Tue, Apr 2, 4:42 PM · MW-1.42-notes (1.42.0-wmf.26; 2024-04-09), MW-1.41-notes, MW-1.40-notes, MW-1.39-notes, SecTeam-Processed, Patch-For-Review, MediaWiki-Page-rename, Vuln-DoS, Security, Security-Team