Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title MoinMoin vulnerability
Informations
Name USN-774-1 First vendor Publication 2009-05-11
Vendor Ubuntu Last vendor Modification 2009-05-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 8.10 Ubuntu 9.04

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 8.10:
python-moinmoin 1.7.1-1ubuntu1.2

Ubuntu 9.04:
python-moinmoin 1.8.2-2ubuntu2.1

In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

It was discovered that MoinMoin did not properly sanitize its input when attaching files, resulting in cross-site scripting (XSS) vulnerabilities. With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data, within the same domain.

Original Source

Url : http://www.ubuntu.com/usn/USN-774-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13624
 
Oval ID: oval:org.mitre.oval:def:13624
Title: DSA-1791-1 moin -- insufficient input sanitising
Description: It was discovered that the AttachFile action in moin, a python clone of WikiWiki, is prone to cross-site scripting attacks when renaming attachements or performing other sub-actions. For the stable distribution, this problem has been fixed in version 1.7.1-3+lenny2. The oldstable distribution is not vulnerable. For the testing distribution and the unstable distribution, this problem will be fixed soon. We recommend that you upgrade your moin packages.
Family: unix Class: patch
Reference(s): DSA-1791-1
CVE-2009-1482
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): moin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13831
 
Oval ID: oval:org.mitre.oval:def:13831
Title: USN-774-1 -- moin vulnerability
Description: It was discovered that MoinMoin did not properly sanitize its input when attaching files, resulting in cross-site scripting vulnerabilities. With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data, within the same domain.
Family: unix Class: patch
Reference(s): USN-774-1
CVE-2009-1482
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 9.04
Product(s): moin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 38

OpenVAS Exploits

Date Description
2009-06-05 Name : Ubuntu USN-771-1 (libmodplug)
File : nvt/ubuntu_771_1.nasl
2009-06-05 Name : Ubuntu USN-772-1 (mpfr)
File : nvt/ubuntu_772_1.nasl
2009-06-05 Name : Ubuntu USN-773-1 (pango1.0)
File : nvt/ubuntu_773_1.nasl
2009-06-05 Name : Ubuntu USN-774-1 (moin)
File : nvt/ubuntu_774_1.nasl
2009-05-20 Name : FreeBSD Ports: moinmoin
File : nvt/freebsd_moinmoin4.nasl
2009-05-11 Name : Debian Security Advisory DSA 1791-1 (moin)
File : nvt/deb_1791_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
54237 MoinMoin action/AttachFile.py Multiple Function XSS

Nessus® Vulnerability Scanner

Date Description
2009-05-18 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_bfe218a5421811deb67a0030843d3802.nasl - Type : ACT_GATHER_INFO
2009-05-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-774-1.nasl - Type : ACT_GATHER_INFO
2009-05-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1791.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:05:57
  • Multiple Updates