Home / mailingsPDF  

[gentoo-announce] [ GLSA 201210-02 ] MoinMoin: Multiple vulnerabilities

Posted on 19 October 2012
Gentoo-announce

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig6FD782D965204E8DD2EAC722
Content-Type: text/plain; charset=ISO-8859-15
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201210-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: MoinMoin: Multiple vulnerabilities
Date: October 18, 2012
Bugs: #305663, #339295
ID: 201210-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========
Multiple vulnerabilities have been found in MoinMoin, the worst of
which allowing for injection of arbitrary web script or HTML.

Background
==========
MoinMoin is a Python WikiEngine.

Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-apps/moinmoin < 1.9.4 >= 1.9.4

Description
===========
Multiple vulnerabilities have been discovered in MoinMoin. Please
review the CVE identifiers referenced below for details.

Impact
======
These vulnerabilities in MoinMoin allow remote users to inject
arbitrary web script or HTML, to obtain sensitive information and to
bypass the textcha protection mechanism. There are several other
unknown impacts and attack vectors.

Workaround
==========
There is no known workaround at this time.

Resolution
==========
All MoinMoin users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-apps/moinmoin-1.9.4"

References
==========
[ 1 ] CVE-2010-0668
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0668
[ 2 ] CVE-2010-0669
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0669
[ 3 ] CVE-2010-0717
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0717
[ 4 ] CVE-2010-0828
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0828
[ 5 ] CVE-2010-1238
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1238
[ 6 ] CVE-2010-2487
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2487
[ 7 ] CVE-2010-2969
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2969
[ 8 ] CVE-2010-2970
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2970
[ 9 ] CVE-2011-1058
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1058

Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201210-02.xml

Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig6FD782D965204E8DD2EAC722
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

 

TOP