Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.64320
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-791-1)
Summary:The remote host is missing an update for the 'moodle' package(s) announced via the USN-791-1 advisory.
Description:Summary:
The remote host is missing an update for the 'moodle' package(s) announced via the USN-791-1 advisory.

Vulnerability Insight:
Thor Larholm discovered that PHPMailer, as used by Moodle, did not
correctly escape email addresses. A local attacker with direct access
to the Moodle database could exploit this to execute arbitrary commands
as the web server user. (CVE-2007-3215)

Nigel McNie discovered that fetching https URLs did not correctly escape
shell meta-characters. An authenticated remote attacker could execute
arbitrary commands as the web server user, if curl was installed and
configured. (CVE-2008-4796, MSA-09-0003)

It was discovered that Smarty (also included in Moodle), did not
correctly filter certain inputs. An authenticated remote attacker could
exploit this to execute arbitrary PHP commands as the web server user.
(CVE-2008-4810, CVE-2008-4811, CVE-2009-1669)

It was discovered that the unused SpellChecker extension in Moodle did not
correctly handle temporary files. If the tool had been locally modified,
it could be made to overwrite arbitrary local files via symlinks.
(CVE-2008-5153)

Mike Churchward discovered that Moodle did not correctly filter Wiki page
titles in certain areas. An authenticated remote attacker could exploit
this to cause cross-site scripting (XSS), which could be used to modify
or steal confidential data of other users within the same web domain.
(CVE-2008-5432, MSA-08-0022)

It was discovered that the HTML sanitizer, 'Login as' feature, and logging
in Moodle did not correctly handle certain inputs. An authenticated
remote attacker could exploit this to generate XSS, which could be used
to modify or steal confidential data of other users within the same
web domain. (CVE-2008-5619, CVE-2009-0500, CVE-2009-0502, MSA-08-0026,
MSA-09-0004, MSA-09-0007)

It was discovered that the HotPot module in Moodle did not correctly
filter SQL inputs. An authenticated remote attacker could execute
arbitrary SQL commands as the moodle database user, leading to a loss
of privacy or denial of service. (CVE-2008-6124, MSA-08-0010)

Kevin Madura discovered that the forum actions and messaging settings
in Moodle were not protected from cross-site request forgery (CSRF).
If an authenticated user were tricked into visiting a malicious
website while logged into Moodle, a remote attacker could change the
user's configurations or forum content. (CVE-2009-0499, MSA-09-0008,
MSA-08-0023)

Daniel Cabezas discovered that Moodle would leak usernames from the
Calendar Export tool. A remote attacker could gather a list of users,
leading to a loss of privacy. (CVE-2009-0501, MSA-09-0006)

Christian Eibl discovered that the TeX filter in Moodle allowed any
function to be used. An authenticated remote attacker could post
a specially crafted TeX formula to execute arbitrary TeX functions,
potentially reading any file accessible to the web server user, leading
to a loss of privacy. (CVE-2009-1171, MSA-09-0009)

Johannes Kuhn discovered that Moodle did not correctly validate user
permissions when ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'moodle' package(s) on Ubuntu 8.04, Ubuntu 8.10.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2007-3215
BugTraq ID: 24417
http://www.securityfocus.com/bid/24417
Bugtraq: 20070611 PHPMailer command execution (Google Search)
http://www.securityfocus.com/archive/1/471065/100/0/threaded
Debian Security Information: DSA-1315 (Google Search)
http://www.debian.org/security/2007/dsa-1315
http://seclists.org/fulldisclosure/2011/Oct/223
http://larholm.com/2007/06/11/phpmailer-0day-remote-execution/
http://yehg.net/lab/pr0js/advisories/%5BvTiger_5.2.1%5D_rce
https://sourceforge.net/tracker/index.php?func=detail&aid=1734811&group_id=26031&atid=385707
http://osvdb.org/37206
http://osvdb.org/76139
http://secunia.com/advisories/25626
http://secunia.com/advisories/25755
http://secunia.com/advisories/25758
http://securityreason.com/securityalert/2802
http://www.vupen.com/english/advisories/2007/2161
http://www.vupen.com/english/advisories/2007/2267
XForce ISS Database: phpmailer-popen-command-execution(34818)
https://exchange.xforce.ibmcloud.com/vulnerabilities/34818
Common Vulnerability Exposure (CVE) ID: CVE-2008-4796
BugTraq ID: 31887
http://www.securityfocus.com/bid/31887
Bugtraq: 20080907 xoops-1.3.10 shell command execute vulnerability ( causing snoopy class ) (Google Search)
http://www.securityfocus.com/archive/1/496068/100/0/threaded
Debian Security Information: DSA-1691 (Google Search)
http://www.debian.org/security/2008/dsa-1691
Debian Security Information: DSA-1871 (Google Search)
http://www.debian.org/security/2009/dsa-1871
https://security.gentoo.org/glsa/201702-26
http://jvn.jp/en/jp/JVN20502807/index.html
http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000074.html
http://www.openwall.com/lists/oss-security/2008/11/01/1
http://secunia.com/advisories/32361
http://www.vupen.com/english/advisories/2008/2901
XForce ISS Database: snoopy-snoopyclass-command-execution(46068)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46068
Common Vulnerability Exposure (CVE) ID: CVE-2008-4810
BugTraq ID: 31862
http://www.securityfocus.com/bid/31862
http://securityvulns.ru/Udocument746.html
http://www.openwall.com/lists/oss-security/2008/10/25/2
http://secunia.com/advisories/32329
XForce ISS Database: smarty-expandquotedtext-code-execution(46031)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46031
Common Vulnerability Exposure (CVE) ID: CVE-2008-4811
XForce ISS Database: smarty-expandquotedtext-code-execution1(46406)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46406
Common Vulnerability Exposure (CVE) ID: CVE-2008-5153
BugTraq ID: 32402
http://www.securityfocus.com/bid/32402
Debian Security Information: DSA-1724 (Google Search)
http://www.debian.org/security/2009/dsa-1724
http://uvw.ru/report.sid.txt
http://lists.debian.org/debian-devel/2008/08/msg00347.html
http://secunia.com/advisories/33955
XForce ISS Database: moodle-spellchecklogic-symlink(46708)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46708
Common Vulnerability Exposure (CVE) ID: CVE-2008-5432
BugTraq ID: 32714
http://www.securityfocus.com/bid/32714
http://www.openwall.com/lists/oss-security/2008/12/09/4
http://secunia.com/advisories/33079
http://secunia.com/advisories/33822
SuSE Security Announcement: SUSE-SR:2009:003 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html
http://www.vupen.com/english/advisories/2008/3405
XForce ISS Database: moodle-pagetitles-xss(47193)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47193
Common Vulnerability Exposure (CVE) ID: CVE-2008-5619
Bugtraq: 20081222 POC for CVE-2008-5619 (roundcubemail PHP arbitrary code injection) (Google Search)
http://www.securityfocus.com/archive/1/499489/100/0/threaded
https://www.exploit-db.com/exploits/7549
https://www.exploit-db.com/exploits/7553
https://www.redhat.com/archives/fedora-package-announce/2008-December/msg00783.html
https://www.redhat.com/archives/fedora-package-announce/2008-December/msg00802.html
http://trac.roundcube.net/ticket/1485618
http://www.openwall.com/lists/oss-security/2008/12/12/1
http://osvdb.org/53893
http://secunia.com/advisories/33145
http://secunia.com/advisories/33170
http://secunia.com/advisories/34789
http://www.vupen.com/english/advisories/2008/3418
http://www.vupen.com/english/advisories/2008/3419
Common Vulnerability Exposure (CVE) ID: CVE-2008-6124
http://cvs.moodle.org/moodle/mod/hotpot/report.php?r1=1.8.6.1&r2=1.8.6.2
Common Vulnerability Exposure (CVE) ID: CVE-2009-0499
http://www.openwall.com/lists/oss-security/2009/02/04/1
http://secunia.com/advisories/34418
SuSE Security Announcement: SUSE-SR:2009:007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html
Common Vulnerability Exposure (CVE) ID: CVE-2009-0500
Common Vulnerability Exposure (CVE) ID: CVE-2009-0501
Common Vulnerability Exposure (CVE) ID: CVE-2009-0502
Common Vulnerability Exposure (CVE) ID: CVE-2009-1171
BugTraq ID: 34278
http://www.securityfocus.com/bid/34278
Bugtraq: 20090327 Moodle: Sensitive File Disclosure (Google Search)
http://www.securityfocus.com/archive/1/502231/100/0/threaded
Debian Security Information: DSA-1761 (Google Search)
http://www.debian.org/security/2009/dsa-1761
https://www.exploit-db.com/exploits/8297
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00077.html
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00079.html
http://tracker.moodle.org/browse/MDL-18552
http://secunia.com/advisories/34517
http://secunia.com/advisories/34557
http://secunia.com/advisories/34600
http://secunia.com/advisories/35570
SuSE Security Announcement: SUSE-SR:2009:009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html
https://usn.ubuntu.com/791-2/
Common Vulnerability Exposure (CVE) ID: CVE-2009-1669
BugTraq ID: 34918
http://www.securityfocus.com/bid/34918
https://www.exploit-db.com/exploits/8659
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01283.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01287.html
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01274.html
http://osvdb.org/54380
http://secunia.com/advisories/35072
http://secunia.com/advisories/35219
http://www.ubuntu.com/usn/usn-791-3
XForce ISS Database: smarty-smartyfunctionmath-cmd-execution(50457)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50457
CopyrightCopyright (C) 2009 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.