Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title mahara security update
Informations
Name DSA-2591 First vendor Publication 2012-12-27
Vendor Debian Last vendor Modification 2012-12-27
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple security issues have been found in Mahara - an electronic portfolio, weblog, and resume builder -, which can result in cross-site scripting, clickjacking or arbitrary file execution.

For the stable distribution (squeeze), these problems have been fixed in version 1.2.6-2+squeeze6.

For the unstable distribution (sid), these problems have been fixed in version 1.5.1-3.1.

We recommend that you upgrade your mahara packages.

Original Source

Url : http://www.debian.org/security/2012/dsa-2591

CWE : Common Weakness Enumeration

% Id Name
57 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
14 % CWE-611 Information Leak Through XML External Entity File Disclosure
14 % CWE-264 Permissions, Privileges, and Access Controls
14 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18586
 
Oval ID: oval:org.mitre.oval:def:18586
Title: DSA-2591-1 mahara - several
Description: Multiple security issues have been found in Mahara, an electronic portfolio, weblog, and resume builder, which can result in cross-site scripting, clickjacking or arbitrary file execution.
Family: unix Class: patch
Reference(s): DSA-2591-1
CVE-2012-2239
CVE-2012-2243
CVE-2012-2244
CVE-2012-2246
CVE-2012-2247
CVE-2012-2253
CVE-2012-6037
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): mahara
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 88
Os 1

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2591-1 (mahara - several vulnerabilities)
File : nvt/deb_2591_1.nasl

Nessus® Vulnerability Scanner

Date Description
2012-12-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2591.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-02-17 11:31:32
  • Multiple Updates
2013-09-20 17:21:20
  • Multiple Updates
2012-12-28 05:17:37
  • First insertion