Vulnerabilities > CVE-2010-4209 - Cross-Site Scripting vulnerability in Yahoo YUI 2.8.0/2.8.1

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
yahoo
mozilla
CWE-79
nessus

Summary

Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.8.0 through 2.8.1, as used in Bugzilla 3.7.1 through 3.7.3 and 4.1, allows remote attackers to inject arbitrary web script or HTML via vectors related to swfstore/swfstore.swf.

Vulnerable Configurations

Part Description Count
Application
Yahoo
2
Application
Mozilla
4

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familyCGI abuses : XSS
    NASL idYUI_SWF_XSS.NASL
    descriptionThe version of the YUI library of JavaScript utilities and controls hosted on the remote web server includes at least one SWF file that is affected by an unspecified cross-site scripting vulnerability. An attacker can leverage this issue to inject arbitrary HTML or script code into a user
    last seen2020-06-01
    modified2020-06-02
    plugin id50495
    published2010-11-05
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50495
    titleYUI charts.swf / swfstore.swf / uploader.swf XSS
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(50495);
      script_version("1.12");
      script_cvs_date("Date: 2018/11/15 20:50:20");
    
      script_cve_id("CVE-2010-4207", "CVE-2010-4208", "CVE-2010-4209");
      script_bugtraq_id(44420);
    
      script_name(english:"YUI charts.swf / swfstore.swf / uploader.swf XSS");
      script_summary(english:"Verifies MD5 checksums of affected SWF files.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote web server hosts at least one SWF file that is affected a
    cross-site scripting vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The version of the YUI library of JavaScript utilities and controls
    hosted on the remote web server includes at least one SWF file that is
    affected by an unspecified cross-site scripting vulnerability.
    
    An attacker can leverage this issue to inject arbitrary HTML or script
    code into a user's browser to be executed within the security context
    of the affected site.");
      script_set_attribute(attribute:"see_also", value:"http://yuilibrary.com/support/2.8.2/");
      script_set_attribute(attribute:"see_also", value:"https://moodle.org/mod/forum/discuss.php?d=160910");
      script_set_attribute(attribute:"see_also", value:"https://www.bugzilla.org/security/3.2.8/");
      script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/2010/Nov/48");
      script_set_attribute(attribute:"solution", value:
    "Either upgrade to YUI version 2.8.2 or later or replace the affected
    files as described in the YUI advisory. Alternatively,
    
      - If using Bugzilla, upgrade to version 3.2.8 / 3.4.8 /
        3.6.2 / 3.7.3 or later.
    
      - If using Moodle, upgrade to version 1.9.10 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"false");
     script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/10/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/10/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/11/05");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses : XSS");
    
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_dependencies("http_version.nasl", "bugzilla_detect.nasl", "moodle_detect.nasl", "webmirror.nasl");
      script_require_ports("Services/www", 80);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("webapp_func.inc");
    
    port = get_http_port(default:80, embedded:FALSE);
    
    # Get a list of SWF files to check.
    swf_files = make_list();
    
    files = get_kb_list("www/"+port+"/content/extensions/swf");
    if (!isnull(files))
    {
      foreach file (files)
        if (
          report_paranoia > 1 ||
          egrep(pattern:"^.+/(charts|swfstore|uploader)\.swf$", string:file)
        ) swf_files = make_list(swf_files, file);
    }
    
    dirs = get_dirs_from_kb(appname:'Bugzilla', port:port, exit_on_fail:FALSE);
    if (!isnull(dirs))
    {
      foreach dir (dirs)
      {
        swf_files = make_list(
          swf_files,
          dir+'/js/yui/swfstore/swfstore.swf'
        );
      }
    }
    
    dirs = get_dirs_from_kb(appname:'Moodle', port:port, exit_on_fail:FALSE);
    if (!isnull(dirs))
    {
      foreach dir (dirs)
      {
        swf_files = make_list(
          swf_files,
          dir+'/lib/yui/charts/assets/charts.swf',
          dir+'/lib/yui/uploader/assets/uploader.swf'
        );
      }
    }
    
    if (thorough_tests)
    {
      dir = '/yui';
      swf_files = make_list(
        swf_files,
        dir+'/build/charts/assets/charts.swf',
        dir+'/build/uploader/assets/uploader.swf',
        dir+'/build/swfstore/swfstore.swf'
      );
    }
    
    if (isnull(swf_files))
      audit(AUDIT_WEB_FILES_NOT, 'SWF', port);
    
    # Verify the MD5 checksums of each possible file.
    chart = make_array();
    chart['329254385eaa6d9c24da093d70680dd9'] = '2.4.0';
    chart['57bec7baafc946b62eab55bd97857653'] = '2.4.1';
    chart['7571ff3667b3b1a39d1f93faccf5a9cc'] = '2.5.0 / 2.5.1';
    chart['8a3a3c628eb8c2b2829ccce65ba33075'] = '2.5.2';
    chart['33eb7bfcf62d02e7d79ffbaaceb9a603'] = '2.6.0';
    chart['8890bf87a83994c857ae3fa4eea97de2'] = '2.7.0';
    chart['59c6e2c9ae7de87f11dd3db3336de8b6'] = '2.8.0 / 2.8.1 PR1 / 2.8.1';
    
    uploader = make_array();
    uploader['90a9b50f35961f45b705966736466485'] = '2.5.0';
    uploader['85c7520f4580aaf5bdba1d428121099d'] = '2.5.1 / 2.5.2';
    uploader['bf36d6b72f172e758986292ffe6ccecf'] = '2.6.0';
    uploader['02e3dab263ab0ed0d2a30bba9e091d96'] = '2.7.0';
    uploader['52f36a13ac4ee2743531de3e29c0b55c'] = '2.8.0';
    uploader['eeb5aa24c17afae286845bedb142da28'] = '2.8.1 PR1 / 2.8.1';
    
    swfstore = make_array();
    swfstore['f619420748b08a2d453c049ef190e2f3'] = '2.8.0 / 2.8.1 PR1 / 2.8.1';
    
    info = "";
    
    foreach swf_file (list_uniq(swf_files))
    {
      res = http_send_recv3(method:"GET", item:swf_file, port:port, exit_on_fail:TRUE);
      if (!res[2]) continue;
    
      md5 = hexstr(MD5(res[2]));
      if (
        (
          report_paranoia > 1 ||
          ereg(pattern:"/charts\.swf$", string:swf_file)
        ) &&
        chart[md5]
      )
      {
        info += '\n  URL          : ' + build_url(port:port, qs:swf_file) +
                '\n  MD5 checksum : ' + md5 +
                '\n  Known match  : charts.swf from YUI ' + chart[md5] + '\n';
      }
      if (
        (
          report_paranoia > 1 ||
          ereg(pattern:"/uploader\.swf$", string:swf_file)
        ) &&
        uploader[md5]
      )
      {
        info += '\n  URL          : ' + build_url(port:port, qs:swf_file) +
                '\n  MD5 checksum : ' + md5 +
                '\n  Known match  : uploader.swf from YUI ' + uploader[md5] + '\n';
      }
      if (
        (
          report_paranoia > 1 ||
          ereg(pattern:"/swfstore\.swf$", string:swf_file)
        ) &&
        swfstore[md5]
      )
      {
        info += '\n  URL          : ' + build_url(port:port, qs:swf_file) +
                '\n  MD5 checksum : ' + md5 +
                '\n  Known match  : swfstore.swf from YUI ' + swfstore[md5] + '\n';
      }
    
      if (info && !thorough_tests) break;
    }
    if (!info) exit(0, "No affected SWF files were found on the web server on port "+port+".");
    
    # Report findings.
    set_kb_item(name:'www/'+port+'/XSS', value:TRUE);
    
    if (report_verbosity > 0)
    {
      if (max_index(split(info)) > 4)
      {
        s = 's';
        their = 'their';
      }
      else
      {
        s = '';
        their = 'its';
      }
    
      report =
        '\n' + 'Nessus identified the following affected file' + s + ' based on ' + their + ' MD5' +
        '\n' + 'checksum' + s + ' :' +
        '\n' + info;
    
      if (report_paranoia > 1)
        report +=
          '\n' + 'Note that the filename' + s + ' reported here may not match those reported in' +
          '\n' + 'the YUI advisory because the \'Report Paranoia\' scan option was set to' +
          '\n' + '\'Paranoid\'.\n';
    
      if (!thorough_tests)
        report +=
          '\n' + 'Note that Nessus stopped searching after the first file was found. To' +
          '\n' + 'report all possible files, enable the \'Perform thorough tests\'' +
          '\n' + 'setting and re-scan.' +
          '\n';
      security_warning(port:port, extra:report);
    }
    else security_warning(port);
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_D560B34608A211E0BCCA0050568452AC.NASL
    descriptionThe YUI team reports : A security-related defect was introduced in the YUI 2 Flash component infrastructure beginning with the YUI 2.4.0 release. This defect allows JavaScript injection exploits to be created against domains that host affected YUI .swf files.
    last seen2020-06-01
    modified2020-06-02
    plugin id51194
    published2010-12-16
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51194
    titleFreeBSD : YUI JavaScript library -- JavaScript injection exploits in Flash components (d560b346-08a2-11e0-bcca-0050568452ac)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(51194);
      script_version("1.9");
      script_cvs_date("Date: 2019/08/02 13:32:40");
    
      script_cve_id("CVE-2010-4207", "CVE-2010-4208", "CVE-2010-4209");
      script_xref(name:"Secunia", value:"41955");
    
      script_name(english:"FreeBSD : YUI JavaScript library -- JavaScript injection exploits in Flash components (d560b346-08a2-11e0-bcca-0050568452ac)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The YUI team reports :
    
    A security-related defect was introduced in the YUI 2 Flash component
    infrastructure beginning with the YUI 2.4.0 release. This defect
    allows JavaScript injection exploits to be created against domains
    that host affected YUI .swf files."
      );
      # http://www.yuiblog.com/blog/2010/10/25/yui-2-8-2-security-update/
      script_set_attribute(
        attribute:"see_also",
        value:"https://yuiblog.com/blog/2010/10/25/yui-2-8-2-security-update/"
      );
      # http://www.openwall.com/lists/oss-security/2010/11/07/1
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.openwall.com/lists/oss-security/2010/11/07/1"
      );
      # http://yuilibrary.com/support/2.8.2/
      script_set_attribute(
        attribute:"see_also",
        value:"https://yuilibrary.com/support/20121030-vulnerability/"
      );
      # https://vuxml.freebsd.org/freebsd/d560b346-08a2-11e0-bcca-0050568452ac.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?eed844d0"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:yahoo-ui");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/10/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/12/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/12/16");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"yahoo-ui<2.8.2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-066.NASL
    descriptionMultiple vulnerablilities was identified and fixed in bugzilla : The get_attachment_link function in Template.pm in Bugzilla 2.x and 3.x before 3.6.10, 3.7.x and 4.0.x before 4.0.7, 4.1.x and 4.2.x before 4.2.2, and 4.3.x before 4.3.2 does not check whether an attachment is private before presenting the attachment description within a public comment, which allows remote attackers to obtain sensitive description information by reading a comment (CVE-2012-1969). Auth/Verify/LDAP.pm in Bugzilla 2.x and 3.x before 3.6.11, 3.7.x and 4.0.x before 4.0.8, 4.1.x and 4.2.x before 4.2.3, and 4.3.x before 4.3.3 does not restrict the characters in a username, which might allow remote attackers to inject data into an LDAP directory via a crafted login attempt (CVE-2012-3981). Cross-site scripting (XSS) vulnerability in Bugzilla 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1, allows remote attackers to inject arbitrary web script or HTML via a field value that is not properly handled during construction of a tabular report, as demonstrated by the Version field (CVE-2012-4189). Bugzilla/Attachment.pm in attachment.cgi in Bugzilla 2.x and 3.x before 3.6.12, 3.7.x and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1 allows remote attackers to read attachment descriptions from private bugs via an obsolete=1 insert action (CVE-2012-4197). The User.get method in Bugzilla/WebService/User.pm in Bugzilla 3.7.x and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1 has a different outcome for a groups request depending on whether a group exists, which allows remote authenticated users to discover private group names by observing whether a call throws an error (CVE-2012-4198). template/en/default/bug/field-events.js.tmpl in Bugzilla 3.x before 3.6.12, 3.7.x and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1 generates JavaScript function calls containing private product names or private component names in certain circumstances involving custom-field visibility control, which allows remote attackers to obtain sensitive information by reading HTML source code (CVE-2012-4199). Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.8.0 through 2.9.0, as used in Bugzilla 3.7.x and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1, allows remote attackers to inject arbitrary web script or HTML via vectors related to swfstore.swf, a similar issue to CVE-2010-4209 (CVE-2012-5883). Cross-site scripting (XSS) vulnerability in show_bug.cgi in Bugzilla before 3.6.13, 3.7.x and 4.0.x before 4.0.10, 4.1.x and 4.2.x before 4.2.5, and 4.3.x and 4.4.x before 4.4rc2 allows remote attackers to inject arbitrary web script or HTML via the id parameter in conjunction with an invalid value of the format parameter (CVE-2013-0785). The Bugzilla::Search::build_subselect function in Bugzilla 2.x and 3.x before 3.6.13 and 3.7.x and 4.0.x before 4.0.10 generates different error messages for invalid product queries depending on whether a product exists, which allows remote attackers to discover private product names by using debug mode for a query (CVE-2013-0786). The updated packages have upgraded to the 4.2.5 version which is not vulnerable to these issues
    last seen2020-06-01
    modified2020-06-02
    plugin id66080
    published2013-04-20
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66080
    titleMandriva Linux Security Advisory : bugzilla (MDVSA-2013:066)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2013:066. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(66080);
      script_version("1.8");
      script_cvs_date("Date: 2019/08/02 13:32:55");
    
      script_cve_id("CVE-2012-1969", "CVE-2012-3981", "CVE-2012-4189", "CVE-2012-4197", "CVE-2012-4198", "CVE-2012-4199", "CVE-2012-5883", "CVE-2013-0785", "CVE-2013-0786");
      script_bugtraq_id(54708, 55349, 56385, 56504, 58001, 58060);
      script_xref(name:"MDVSA", value:"2013:066");
    
      script_name(english:"Mandriva Linux Security Advisory : bugzilla (MDVSA-2013:066)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple vulnerablilities was identified and fixed in bugzilla :
    
    The get_attachment_link function in Template.pm in Bugzilla 2.x and
    3.x before 3.6.10, 3.7.x and 4.0.x before 4.0.7, 4.1.x and 4.2.x
    before 4.2.2, and 4.3.x before 4.3.2 does not check whether an
    attachment is private before presenting the attachment description
    within a public comment, which allows remote attackers to obtain
    sensitive description information by reading a comment
    (CVE-2012-1969).
    
    Auth/Verify/LDAP.pm in Bugzilla 2.x and 3.x before 3.6.11, 3.7.x and
    4.0.x before 4.0.8, 4.1.x and 4.2.x before 4.2.3, and 4.3.x before
    4.3.3 does not restrict the characters in a username, which might
    allow remote attackers to inject data into an LDAP directory via a
    crafted login attempt (CVE-2012-3981).
    
    Cross-site scripting (XSS) vulnerability in Bugzilla 4.1.x and 4.2.x
    before 4.2.4, and 4.3.x and 4.4.x before 4.4rc1, allows remote
    attackers to inject arbitrary web script or HTML via a field value
    that is not properly handled during construction of a tabular report,
    as demonstrated by the Version field (CVE-2012-4189).
    
    Bugzilla/Attachment.pm in attachment.cgi in Bugzilla 2.x and 3.x
    before 3.6.12, 3.7.x and 4.0.x before 4.0.9, 4.1.x and 4.2.x before
    4.2.4, and 4.3.x and 4.4.x before 4.4rc1 allows remote attackers to
    read attachment descriptions from private bugs via an obsolete=1
    insert action (CVE-2012-4197).
    
    The User.get method in Bugzilla/WebService/User.pm in Bugzilla 3.7.x
    and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4, and 4.3.x and
    4.4.x before 4.4rc1 has a different outcome for a groups request
    depending on whether a group exists, which allows remote authenticated
    users to discover private group names by observing whether a call
    throws an error (CVE-2012-4198).
    
    template/en/default/bug/field-events.js.tmpl in Bugzilla 3.x before
    3.6.12, 3.7.x and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4,
    and 4.3.x and 4.4.x before 4.4rc1 generates JavaScript function calls
    containing private product names or private component names in certain
    circumstances involving custom-field visibility control, which allows
    remote attackers to obtain sensitive information by reading HTML
    source code (CVE-2012-4199).
    
    Cross-site scripting (XSS) vulnerability in the Flash component
    infrastructure in YUI 2.8.0 through 2.9.0, as used in Bugzilla 3.7.x
    and 4.0.x before 4.0.9, 4.1.x and 4.2.x before 4.2.4, and 4.3.x and
    4.4.x before 4.4rc1, allows remote attackers to inject arbitrary web
    script or HTML via vectors related to swfstore.swf, a similar issue to
    CVE-2010-4209 (CVE-2012-5883).
    
    Cross-site scripting (XSS) vulnerability in show_bug.cgi in Bugzilla
    before 3.6.13, 3.7.x and 4.0.x before 4.0.10, 4.1.x and 4.2.x before
    4.2.5, and 4.3.x and 4.4.x before 4.4rc2 allows remote attackers to
    inject arbitrary web script or HTML via the id parameter in
    conjunction with an invalid value of the format parameter
    (CVE-2013-0785).
    
    The Bugzilla::Search::build_subselect function in Bugzilla 2.x and 3.x
    before 3.6.13 and 3.7.x and 4.0.x before 4.0.10 generates different
    error messages for invalid product queries depending on whether a
    product exists, which allows remote attackers to discover private
    product names by using debug mode for a query (CVE-2013-0786).
    
    The updated packages have upgraded to the 4.2.5 version which is not
    vulnerable to these issues"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected bugzilla and / or bugzilla-contrib packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:bugzilla");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:bugzilla-contrib");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:business_server:1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/04/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/04/20");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK-MBS1", reference:"bugzilla-4.2.5-1.mbs1")) flag++;
    if (rpm_check(release:"MDK-MBS1", reference:"bugzilla-contrib-4.2.5-1.mbs1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-16782.NASL
    descriptionFixes security vulnerability in YUI. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50588
    published2010-11-15
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50588
    titleFedora 13 : moodle-1.9.10-1.fc13 (2010-16782)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2010-16782.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(50588);
      script_version("1.10");
      script_cvs_date("Date: 2019/08/02 13:32:32");
    
      script_cve_id("CVE-2010-4207", "CVE-2010-4208", "CVE-2010-4209");
      script_xref(name:"FEDORA", value:"2010-16782");
    
      script_name(english:"Fedora 13 : moodle-1.9.10-1.fc13 (2010-16782)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Fixes security vulnerability in YUI.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=646660"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-November/050803.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?cf5c115f"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected moodle package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:moodle");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:13");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/10/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/11/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^13([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 13.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC13", reference:"moodle-1.9.10-1.fc13")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "moodle");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_MOODLE-101111.NASL
    descriptionThis update of moodle fixes : - CVE-2010-4207: CVSS v2 Base Score: 4.3 (MEDIUM) (AV:N/AC:M/Au:N/C:N/I:P/A:N): Cross-Site Scripting (XSS) (CWE-79) Cross-site scripting vulnerability in the Flash component infrastructure in YUI allows remote attackers to inject arbitrary web script or HTML via charts/assets/charts.swf. - CVE-2010-4208: CVSS v2 Base Score: 4.3 (MEDIUM) (AV:N/AC:M/Au:N/C:N/I:P/A:N): Cross-Site Scripting (XSS) (CWE-79) Cross-site scripting vulnerability in the Flash component infrastructure in YUI allows remote attackers to inject arbitrary web script or HTML via uploader/assets/uploader.swf. - CVE-2010-4209: CVSS v2 Base Score: 4.3 (MEDIUM) (AV:N/AC:M/Au:N/C:N/I:P/A:N): Cross-Site Scripting (XSS) (CWE-79) Cross-site scripting vulnerability in the Flash component infrastructure in YUI allows remote attackers to inject arbitrary web script or HTML via swfstore/swfstore.swf.
    last seen2020-06-01
    modified2020-06-02
    plugin id53681
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53681
    titleopenSUSE Security Update : moodle (openSUSE-SU-2010:0937-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update moodle-3506.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(53681);
      script_version("1.5");
      script_cvs_date("Date: 2019/10/25 13:36:38");
    
      script_cve_id("CVE-2010-4207", "CVE-2010-4208", "CVE-2010-4209");
    
      script_name(english:"openSUSE Security Update : moodle (openSUSE-SU-2010:0937-1)");
      script_summary(english:"Check for the moodle-3506 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update of moodle fixes :
    
      - CVE-2010-4207: CVSS v2 Base Score: 4.3 (MEDIUM)
        (AV:N/AC:M/Au:N/C:N/I:P/A:N): Cross-Site Scripting (XSS)
        (CWE-79) Cross-site scripting vulnerability in the Flash
        component infrastructure in YUI allows remote attackers
        to inject arbitrary web script or HTML via
        charts/assets/charts.swf.
    
      - CVE-2010-4208: CVSS v2 Base Score: 4.3 (MEDIUM)
        (AV:N/AC:M/Au:N/C:N/I:P/A:N): Cross-Site Scripting (XSS)
        (CWE-79) Cross-site scripting vulnerability in the Flash
        component infrastructure in YUI allows remote attackers
        to inject arbitrary web script or HTML via
        uploader/assets/uploader.swf.
    
      - CVE-2010-4209: CVSS v2 Base Score: 4.3 (MEDIUM)
        (AV:N/AC:M/Au:N/C:N/I:P/A:N): Cross-Site Scripting (XSS)
        (CWE-79) Cross-site scripting vulnerability in the Flash
        component infrastructure in YUI allows remote attackers
        to inject arbitrary web script or HTML via
        swfstore/swfstore.swf."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=650155"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2010-11/msg00014.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected moodle packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-af");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-ar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-be");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-bg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-bs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-ca");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-cs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-da");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-de_du");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-el");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-et");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-eu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-fa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-fi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-ga");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-gl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-he");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-hi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-hr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-hu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-id");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-is");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-ja");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-ka");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-km");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-kn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-ko");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-lt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-lv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-mi_tn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-ms");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-nn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-no");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-pl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-pt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-ro");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-sk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-sl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-so");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-sq");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-sr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-th");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-tl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-tr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-uk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-vi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:moodle-zh_cn");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/11/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/05/05");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-af-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-ar-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-be-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-bg-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-bs-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-ca-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-cs-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-da-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-de-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-de_du-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-el-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-es-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-et-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-eu-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-fa-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-fi-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-fr-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-ga-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-gl-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-he-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-hi-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-hr-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-hu-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-id-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-is-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-it-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-ja-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-ka-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-km-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-kn-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-ko-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-lt-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-lv-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-mi_tn-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-ms-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-nl-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-nn-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-no-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-pl-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-pt-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-ro-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-ru-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-sk-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-sl-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-so-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-sq-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-sr-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-sv-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-th-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-tl-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-tr-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-uk-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-vi-1.9.10-0.1.1") ) flag++;
    if ( rpm_check(release:"SUSE11.1", reference:"moodle-zh_cn-1.9.10-0.1.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "moodle");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-16845.NASL
    descriptionFixes security vulnerability in YUI. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50589
    published2010-11-15
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50589
    titleFedora 12 : moodle-1.9.10-1.fc12 (2010-16845)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2010-16845.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(50589);
      script_version("1.10");
      script_cvs_date("Date: 2019/08/02 13:32:32");
    
      script_cve_id("CVE-2010-4207", "CVE-2010-4208", "CVE-2010-4209");
      script_xref(name:"FEDORA", value:"2010-16845");
    
      script_name(english:"Fedora 12 : moodle-1.9.10-1.fc12 (2010-16845)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Fixes security vulnerability in YUI.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=646660"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-November/050800.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9e99d23f"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected moodle package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:moodle");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:12");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/10/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/11/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^12([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 12.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC12", reference:"moodle-1.9.10-1.fc12")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "moodle");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-17274.NASL
    descriptionThe following security issues have been discovered in Bugzilla : - There is a way to inject both headers and content to users, causing a serious Cross-Site Scripting vulnerability. - It was possible to see graphs from Old Charts even if you did not have access to a particular product, and you could browse a particular URL to see all product names. - YUI 2.8.1, which shipped with Bugzilla starting with 3.7.x, contained a security vulnerability. The version of YUI shipped with Bugzilla 4.0rc1 and above has been updated to 2.8.2. These are tracked by CVE-2010-3764. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50595
    published2010-11-15
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50595
    titleFedora 14 : bugzilla-3.6.3-1.fc14 (2010-17274)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2010-17274.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(50595);
      script_version("1.10");
      script_cvs_date("Date: 2019/08/02 13:32:32");
    
      script_cve_id("CVE-2010-3172", "CVE-2010-3764", "CVE-2010-4207", "CVE-2010-4208", "CVE-2010-4209");
      script_xref(name:"FEDORA", value:"2010-17274");
    
      script_name(english:"Fedora 14 : bugzilla-3.6.3-1.fc14 (2010-17274)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The following security issues have been discovered in Bugzilla :
    
      - There is a way to inject both headers and content to
        users, causing a serious Cross-Site Scripting
        vulnerability.
    
      - It was possible to see graphs from Old Charts even if
        you did not have access to a particular product, and you
        could browse a particular URL to see all product names.
    
      - YUI 2.8.1, which shipped with Bugzilla starting with
        3.7.x, contained a security vulnerability. The version
        of YUI shipped with Bugzilla 4.0rc1 and above has been
        updated to 2.8.2.
    
    These are tracked by CVE-2010-3764.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=649398"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=649404"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2010-November/050820.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8cbeaf3c"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected bugzilla package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:bugzilla");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:14");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/11/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/11/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^14([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 14.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC14", reference:"bugzilla-3.6.3-1.fc14")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "bugzilla");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-17235.NASL
    descriptionThe following security issues have been discovered in Bugzilla : - There is a way to inject both headers and content to users, causing a serious Cross-Site Scripting vulnerability. - It was possible to see graphs from Old Charts even if you did not have access to a particular product, and you could browse a particular URL to see all product names. - YUI 2.8.1, which shipped with Bugzilla starting with 3.7.x, contained a security vulnerability. The version of YUI shipped with Bugzilla 4.0rc1 and above has been updated to 2.8.2. These are tracked by CVE-2010-3764. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50594
    published2010-11-15
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50594
    titleFedora 12 : bugzilla-3.4.9-1.fc12 (2010-17235)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-17280.NASL
    descriptionThe following security issues have been discovered in Bugzilla : - There is a way to inject both headers and content to users, causing a serious Cross-Site Scripting vulnerability. - It was possible to see graphs from Old Charts even if you did not have access to a particular product, and you could browse a particular URL to see all product names. - YUI 2.8.1, which shipped with Bugzilla starting with 3.7.x, contained a security vulnerability. The version of YUI shipped with Bugzilla 4.0rc1 and above has been updated to 2.8.2. These are tracked by CVE-2010-3764. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50596
    published2010-11-15
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50596
    titleFedora 13 : bugzilla-3.4.9-1.fc13 (2010-17280)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-16764.NASL
    descriptionFixes security vulnerability in YUI. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50587
    published2010-11-15
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50587
    titleFedora 14 : moodle-1.9.10-1.fc14 (2010-16764)