Learn and Network at ForumCon in San Francisco June 12th!

We don’t come across many events that are tailored exclusively to the forum industry, however we are pleased to announce our involvement with ForumCon.  ForumCon is an annual event was launched just a few years ago with the goal of bringing together the industry’s leading forum owners and experts to discuss growth, management, and monetization strategies for forums.

This years I’m pleased to announce that MyBB will be among a select group of media partners who will have a presence at the show.  We are hoping to have at least two team members attending, and we may have a couple of tickets to give away to lucky members of the community.

Key Details
ForumCon SF will take place on June 12th at the Hotel Kabuki in the heart of downtown San Francisco. The event will kick off at 9am and conclude with a cocktail hour for networking / conversation at a restaurant / lounge nearby.

More information on location as well as how to get tickets can be found here.

Key Sessions

  • Kris Jones, author of SEO: Your visual blueprint for effective internet marketing will show you how to better leverage Google Search, Mobile, News, +, to generate more traffic to your forum.
  • Tyler Tanaka of PostRelease will share best practices for content curation & creation that will wow your community members and keep them coming back.
  • Steve Dodd of Boardreader will lead a panel of social media experts, and forum owners that have successfully leveraged social media, to discuss ways forum owners can successfully leverage Facebook, Twitter, and other social media sites to drive traffic to their sites (rather than away from).
  • A panel of monetization experts (representing all types of forum monetization options — images, banner ads, content, link insertion, data, video) will answer all your questions on how to EARN MORE from your forum.
  • And much more, to be shared within this thread as the information become available.

Jack Bafia, ForumCon co-founder and Chief Monetization Officer of VigLink, shares why he started ForumCon in the short video below.

Thank you,
MyBB Team

Google Translation Plugins

A warning to anyone using any of the various Google Translation Plugins. They will no longer work. Google has disabled the Translation API v1 due to abuse. Someone may write new ones using the new v2 API, however that is a paid service.

You can read more about it here:
http://code.google.com/apis/language/translate/overview.html

I’ve gone ahead and disabled all of the mods on our mods site that are using the v1 API (That I know of anyways), so anything on the mods site should be using v2. If you find one I missed, please respond in this thread with which ones, and a Staff member will take care of it.

Thank you,
MyBB Team

MyBB Merge System 1.6.3

MyBB Merge System 1.6.3 is now available on the MyBB website and is a maintenance update to the MyBB Merge 1.6 series.

This release is to ensure that all users of MyBB Merge 1.6 have the latest fixes.

This release fixes several reported issues since the release of 1.6.2, which caused some incorrect functionality of the Merge System. These bugs have been fixed to provide a more stable version of the Merge System for public use.

What’s fixed in this version?

This includes some critical fixes for things that will cause the system to catastrophically fail.
NOTE: After this release the merge system will jump to match MyBB’s version. So when MyBB 1.6.7 is released, MyBB Merge System 1.6.7 will be released with it. We’re going to try very hard to use that scheme from now on.

As always, you can send through security related messages on the MyBB website from the Contact Us page.

Thank you,
MyBB Team

Problems with the 1.6.6 release package

A few days ago we released version 1.6.6, unfortunately we have since realized that the version released was a newer SVN revision than intended, and as a result contains some development code that may compromise the stability of your board.

Please note that this is not a security issue, and we are not aware of any security implications arising from the release.

The issue was rectified shortly after the release and only the main release was affected, not the changed files package.

We advise anyone who used the full release package within the first 24 hours of its release to run the file verification tool in their admin control panel (Tools & Maintenance > File Verification). If any files show differences which are not manual file modifications they should be replaced with files from the current version of the release package.

Thank you,
MyBB Team

MyBB 1.6.6 Security Release

MyBB 1.6.6 is now available from the MyBB website and is a security release for the 1.6 series.

What’s added/changed in this version?

In 1.6.6, 1 major issue and 14 low risk vulnerabilities have been fixed. Only the issues listed below are fixed; a further maintenance release will be available with general fixes to functionality in the near future.

  • Vulnerabilities:
    • Non Critical: Import a non-CSS stylesheet (Theme)
    • Low Risk: CSRF vulnerability on Admin CP logout (Issue #1769)
    • Low Risk: CSRF vulnerability when clearing a stored password (Issue #1824)
    • Low Risk: CSRF vulnerability when removing a buddy (Issue #1825)
    • Low Risk: CSRF vulnerability with Admin CP join requests (Issue #1834)
    • Low Risk: CSRF vulnerability in Group Promotions Enable/Disable
    • Low Risk: CSRF vulnerability in ACP Edit User (Avatar)
    • Low Risk: CSRF vulnerability with activating a user
    • Low Risk: XSS vulnerability when moving an event (Calendar)
    • Low Risk: XSS vulnerabilities in Akismet plugin
    • Low Risk: XSS vulnerabilities in Forum Subscriptions (User CP)
    • Low Risk: XSS vulnerability in Moderator Logs
    • Low Risk: XSS vulnerability in Edit Post
    • Low Risk: XSS vulnerability when editing Announcements

    Thanks to SQA Team Member Nathan Malcolm for finding all of these!

  • Vanishing Announcements in 1.6.5 (Issue #1781, #1785) – with thanks to Paul H and Vini Holden.

For more information on these vulnerabilities, please view the 1.6.6 Changes in the Wiki.

Upgrading from 1.6.5 and Other Versions

Before performing any upgrade, please remember to backup your forum’s files and database and store them safely. If you have edited core files, including language files, please make sure you make a changelog for these changes so you can make them again once the upgrade is complete.

To upgrade, follow the Upgrading process. The upgrade script is required. There are changes to 1 language file. There is 1 change to themes. Please view the 1.6.6 Changes in the Wiki for more information about these changes.

If you’re using MyBB 1.6.5

If you’re not using MyBB 1.6.5

Reporting MyBB security vulnerabilities

If you think you’ve found a vulnerability in MyBB, we advise you not to publicly post it on these forums or publicly release information about it elsewhere until we’ve had time to prepare and release a patch.

As always, you can send through security related messages on the MyBB website from the Contact Us page or in our Private Inquiries forum – where you can start a new thread that only you and the MyBB Team can see.

Thank you,
MyBB Team

MyBB Rebranding: New Logo and Mascot

Early last year, we announced the development of an official mascot which would be used in a variety ways to promote MyBB and its official merchandise. After countless hours of hard work, we’re proud to unveil our lustrous new mascot.

MyBB Mascot

During the planning stages, the MyBB team heavily debated on what would best represent MyBB. After numerous ideas, we finally decided on an astronaut, because we feel it best demonstrates the following attributes of our forum software: strength, power, friendliness and dominance.

However, the astronaut is currently unnamed; but you can help change that. We will be announcing a naming competition soon, so stay tuned for the details.

MyBB Logo

Is it a bird? Is it a pig? No! It’s the MyBB logo! It’s great that our users always find new ways of describing our speech bubbles logo but it’s getting quite old and the team decided, along with our new mascot, we needed a new logo too.

We’ll be using the new mascot and logo across MyBB when we launch 2.0, but we just couldn’t wait to introduce them to you!

Lastly, none of this would have been possible without the talented work of Mike Creuzer (if you’re interested in his services you can find him over at Audentio Design). We’ve been extremely honored to work along side him the past few months to bring you these new and exciting assets to MyBB.

MyBB 1.6.5 Released – Feature Update, Security & Maintenance Release

MyBB 1.6.5 is now available from the MyBB website and is a feature update, security and maintenance release for the 1.6 series.

What’s added/changed in this version?

In 1.6.5, there are 3 vulnerabilities and over 70 reported issues fixed. Please be aware that not all of the existing problems have been fixed in this version.

  • Vulnerabilities:
    • Non Critical: Unparsed user avatar in the buddy list – reported by labrocca
    • Non Critical: Potential XSS vulnerability validating usernames via AJAX – reported by Will G
    • Low Risk: CSRF vulnerability in ?language – reported by Nathan Malcolm (Issue #1729)

    Thanks to everyone who helped find and resolve the issues!

  • Fixed issues in 1.6.5
  • Unfixed issues

There are also over 10 new feature updates in 1.6.5. These range from the ability to locate spam users from the ACP to reCAPTCHA support. To get a summary of these new updates and for a list of changed files and language pack changes, please see the Wiki on 1.6.5.

View 1.6.5 Changes in the Wiki

Upgrading from 1.6.4 and Other Versions

Before performing any upgrade, please remember to backup your forum’s files and database and store them safely. If you have edited core files, including language files, please make sure you make a changelog for these changes so you can make them again once the upgrade is complete.

If you have any plugins installed that limit signatures or provide reCAPTCHA, or might not be needed because of the new default settings available, it’s suggested to uninstall these before the upgrade. If you’re unsure, create a thread in the General Support section of the Community Forum with your plugin list and a useful member will be able to tell you the plugins that need to be disabled.

To upgrade, follow the Upgrading process. The upgrade script is required. There are also language and theme changes.

If you’re using MyBB 1.6.4

If you’re not using MyBB 1.6.4

Plugin System Changes

In 1.6.5, there are some fundamental changes to the Plugin System. These changes were made to provide greater support for PHP 5.3 and above.

These changes mean that you may need to upgrade some of the plugins you are running on your forum before upgrading to 1.6.5. If you are a Plugin Developer, you need to check your plugins to see if you are required to change them so they work with the new version.

Please see the 1.6.5 Plugin System Changes Wiki for an explanation of the changes. There is also the Plugin Changes coming in 1.6.5 thread on the Community Forums.

MyBB Merge System 1.6.2 Update

For those users who have been using Merge System 1.6.1 and earlier, there is a new update ready for you.

You can read more about it in the 1.6.2 Update Blog Post.

In the near future, the Merge System will be following the main branch of MyBB – for example, if you’re using MyBB 1.6.8 you’ll need Merge System 1.6.8. This will mean that the Merge System will jump several minor points. These changes have yet to come into effect, so please continue to use Merge System 1.6.2. We’ll announce further details nearer the time of the changes.

MyBB 1.6.4 Vulnerability

In October, we found that a 3rd party had compromised the MyBB server and the 1.6.4 release was modified to contain a hidden vulnerability. If you’re current using 1.6.4 and have had no prior knowledge of this, then we urge you to upgrade to 1.6.5 as soon as possible.

As a result of the compromise to our systems we will be hosting our download packages on github, we will continue to do this until we are confident our systems here are just as secure as what github can offer.

Here are the MD5 checksums for the release packages:

mybb_1605.zip: 032403cee9d25110370ace935803ab9d

1605_changedfiles.zip: 91e6055b758c0aa233503a2a7528a7b0

If you think you’ve found a vulnerability in MyBB, we advise you not to publicly post it on these forums or publicly release information about it elsewhere until we’ve had time to prepare and release a patch.

As always, you can send through security related messages on the MyBB website from the Contact Us page.

Thank you,
MyBB Team

Some closure on the 1.6.4 Security Vulnerability

A little over two weeks ago we announced the discovery of a rather significant vulnerability which may have effected some users. At the time there was a lot of uncertainty regarding the circumstances, but I feel it’s time to follow up on our original announcement with what has since come to hand. I hope this will answer any outstanding questions, ease some of the concern, and most importantly I hope everyone checks their installations to make sure they are not vulnerable.

First and foremost, I can confirm that the code was malicious and the release was modified on the server by a 3rd party. Therefore, it is crucial that you follow the instructions in the previous blog post to ensure your installation is not vulnerable. The release package was obviously cleaned as soon as the alarm was raised, so if you downloaded MyBB after the first blog post then you don’t need to worry. We aren’t sure exactly when the release packages were tampered with, however if you downloaded your package shortly after the release then you may not have been effected either.

There was unfortunately a vulnerability in the CMS which powers the MyBB home page and downloads system. Using this vulnerability a hacker was able to add a backdoor to one of the files, allowing them to execute arbitrary PHP and manipulate the release packages. The CMS was custom written a number of years ago, however we believe a 3rd party framework used by the CMS contributed to the vulnerability. The CMS shares no code with MyBB so there should be no concern that these events indicate a vulnerability in MyBB. The server is also configured to isolate the subdomains belonging to the MyBB website, so it is unlikely that any data from the community forums or other sections of the site was compromised.

In light of these events, we are looking at making several changes. At the very least we intend to publish checksums with downloads to help identify any future releases which may have been contaminated, we are also looking into automating the verification process using a remote server. Using a CDN to distribute our packages is another option being considered.

MyBB 1.6.5 should be released in the next few weeks but until then please be sure to follow the instructions in the first blog post to secure your board.

1.6.4 Security Vulnerability

When 1.6.4 was announced almost 3 months ago it was one of the biggest updates MyBB has ever released. It fixed over 100 issues and brought performance improvements for MyBB forums – large or small – across the world. It was also popular for people who were new to MyBB – starting their project for the first time.

Unfortunately, the 1.6.4 release files were contaminated by code that was not meant to be there and could open a security vulnerability on your forum. It only affects those that are running 1.6.4.

We advise that you fix the problem as soon as you can. You can do so by following these instructions:

  • Download the latest release of MyBB.
  • Replace ./index.php (in the root folder of your forum) with the one in the download (./Upload/index.php).
  • Remove the ./install/ folder

OR

  • Download and follow the 1.6.4 Patch Instructions
  • If you are unable to find the affected areas, this issue does not affect you. Otherwise, remove the ./install/ folder.

If you have any problems, please report them in the General Support Forum on the Community. If you have renamed ‘index.php’, for example if you’re using the portal as your homepage, please remember to update the correct file accordingly.

We discovered the extent of this problem earlier today but with the release of MyBB 1.6.5 still being a few weeks away, forums need to be patched to protect against any vulnerabilities. We’re still investigating how our release became contaminated and if we find anything else in the mean time, we’ll be sure to let you know.

Reporting MyBB security vulnerabilities

If you think you’ve found a vulnerability in MyBB, we advise you not to publicly post it on these forums or publicly release information about it elsewhere until we’ve had time to prepare and release a patch.

As always, you can send through security related messages on the MyBB website from the Contact Us page.

Thank you,
MyBB Team

MyBB Merge System 1.6.2

MyBB Merge System 1.6.2 is now available on the MyBB website and is a maintenance update to the MyBB Merge 1.6 series.

This release is to ensure that all users of MyBB Merge 1.6 have the latest fixes.

This release fixes several reported issues since the release of 1.6.1, which caused some incorrect functionality of the Merge System. These bugs have been fixed to provide a more stable version of for public use.

What’s fixed in this version?

As always, you can send through security related messages on the MyBB website from the Contact Us page.

Thank you,
MyBB Team