Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title moin security update
Informations
Name DSA-2321 First vendor Publication 2011-10-10
Vendor Debian Last vendor Modification 2011-10-10
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A cross-site scriping vulnerability was discovered in the rst parser of Moin, a Python clone of WikiWiki.

For the oldstable distribution (lenny), this problem has been fixed in version 1.7.1-3+lenny6.

For the stable distribution (squeeze), this problem has been fixed in version 1.9.3-1+squeeze1.

For the unstable distribution (sid), this problem has been fixed in version 1.9.3-3.

We recommend that you upgrade your moin packages.

Original Source

Url : http://www.debian.org/security/2011/dsa-2321

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15278
 
Oval ID: oval:org.mitre.oval:def:15278
Title: DSA-2321-1 moin -- cross-site scripting
Description: A cross-site scriping vulnerability was discovered in the rst parser of Moin, a Python clone of WikiWiki.
Family: unix Class: patch
Reference(s): DSA-2321-1
CVE-2011-1058
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): moin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 77

OpenVAS Exploits

Date Description
2012-10-22 Name : Gentoo Security Advisory GLSA 201210-02 (MoinMoin)
File : nvt/glsa_201210_02.nasl
2012-10-12 Name : Ubuntu Update for moin USN-1604-1
File : nvt/gb_ubuntu_USN_1604_1.nasl
2012-09-07 Name : FreeBSD Ports: moinmoin
File : nvt/freebsd_moinmoin7.nasl
2011-10-16 Name : Debian Security Advisory DSA 2321-1 (moin)
File : nvt/deb_2321_1.nasl
2011-03-08 Name : Fedora Update for moin FEDORA-2011-2156
File : nvt/gb_fedora_2011_2156_moin_fc14.nasl
2011-03-08 Name : Fedora Update for moin FEDORA-2011-2157
File : nvt/gb_fedora_2011_2157_moin_fc13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
71025 MoinMoin reStructuredText Parser refuri Parameter XSS

MoinMoin contains a flaw that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate the input passed via the 'refuri' node attribute upon submission to the reStructuredText parser in 'parser/text_rst.py'. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.

Nessus® Vulnerability Scanner

Date Description
2012-10-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201210-02.nasl - Type : ACT_GATHER_INFO
2012-10-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1604-1.nasl - Type : ACT_GATHER_INFO
2012-09-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4a8a98abf74511e18bd80022156e8794.nasl - Type : ACT_GATHER_INFO
2011-10-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2321.nasl - Type : ACT_GATHER_INFO
2011-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2156.nasl - Type : ACT_GATHER_INFO
2011-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2157.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2219.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:30:29
  • Multiple Updates