-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-2115-2                  security@debian.org
http://www.debian.org/security/                           Florian Weimer
October 11, 2010                      http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package        : moodle
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE Id(s)      : CVE-2010-1613 CVE-2010-1614 CVE-2010-1615 CVE-2010-1616 CVE-2010-1617 CVE-2010-1618 CVE-2010-1619 CVE-2010-2228 CVE-2010-2229 CVE-2010-2230 CVE-2010-2231

DSA-2115-1 introduced a regression because it lacked a dependency on
the wwwconfig-common package, leading to installations problems.  This
update addresses this issue.  For reference, the text of the original
advisory is provided below.

Several remote vulnerabilities have been discovered in Moodle, a
course management system.  The Common Vulnerabilities and Exposures
project identifies the following problems:

CVE-2010-1613
	Moodle does not enable the "Regenerate session id during
	login" setting by default, which makes it easier for remote
	attackers to conduct session fixation attacks.

CVE-2010-1614
	Multiple cross-site scripting (XSS) vulnerabilities allow
	remote attackers to inject arbitrary web script or HTML via
	vectors related to (1) the Login-As feature or (2) when the
	global search feature is enabled, unspecified global search
	forms in the Global Search Engine.

CVE-2010-1615
	Multiple SQL injection vulnerabilities allow remote attackers	to execute arbitrary SQL commands via vectors related to (1)
	the add_to_log function in mod/wiki/view.php in the wiki
	module, or (2) "data validation in some forms elements"
	related to lib/form/selectgroups.php.

CVE-2010-1616
	Moodle can create new roles when restoring a course, which
	allows teachers to create new accounts even if they do not
	have the moodle/user:create capability.

CVE-2010-1617
	user/view.php does not properly check a role, which allows
	remote authenticated users to obtain the full names of other
	users via the course profile page.

CVE-2010-1618
	A Cross-site scripting (XSS) vulnerability in the phpCAS
	client library allows remote attackers to inject arbitrary web
	script or HTML via a crafted URL, which is not properly
	handled in an error message.

CVE-2010-1619
	A Cross-site scripting (XSS) vulnerability in the
	fix_non_standard_entities function in the KSES HTML text
	cleaning library (weblib.php) allows remote attackers to
	inject arbitrary web script or HTML via crafted HTML entities.

CVE-2010-2228
	A Cross-site scripting (XSS) vulnerability in the MNET
	access-control interface allows remote attackers to inject
	arbitrary web script or HTML via vectors involving extended
	characters in a username.

CVE-2010-2229
	Multiple cross-site scripting (XSS) vulnerabilities in
	blog/index.php allow remote attackers to inject arbitrary web
	script or HTML via unspecified parameters.

CVE-2010-2230
	The KSES text cleaning filter in lib/weblib.php does
	not properly handle vbscript URIs, which allows remote
	authenticated users to conduct cross-site scripting (XSS)
	attacks via HTML input.

CVE-2010-2231
	A Cross-site request forgery (CSRF) vulnerability in
	report/overview/report.php in the quiz module allows remote
	attackers to hijack the authentication of arbitrary users for
	requests that delete quiz attempts via the attemptid
	parameter.

This security update switches to a new upstream version and requires
database updates.  After installing the fixed package, you must visit
 and follow the update instructions.

For the stable distribution (lenny), these problems have been fixed in
version 1.8.13-2.

For the unstable distribution (sid), these problems have been fixed in
version 1.9.9.dfsg2-1.

We recommend that you upgrade your moodle package.

Upgrade instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 5.0 alias lenny
- --------------------------------

Source archives:

      Size/MD5 checksum: 11288160 81b992fa4d53753c7bb30edc727075f4
      Size/MD5 checksum:    28005 205aafd0e7fbfb135332a942097e1187
      Size/MD5 checksum:     1574 dc38b22bedf7d0340ad36c7a23b1fb07

Architecture independent packages:

      Size/MD5 checksum:  9071180 501ea064c29b1c467947475ffb66bde7


  These files will probably be moved into the stable distribution on
  its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp:  dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show ' and http://packages.debian.org/

Debian: DSA-2115-2: New moodle packages fix several vulnerabilities

October 11, 2010
DSA-2115-1 introduced a regression because it lacked a dependency on the wwwconfig-common package, leading to installations problems

Summary

DSA-2115-1 introduced a regression because it lacked a dependency on
the wwwconfig-common package, leading to installations problems. This
update addresses this issue. For reference, the text of the original
advisory is provided below.

Several remote vulnerabilities have been discovered in Moodle, a
course management system. The Common Vulnerabilities and Exposures
project identifies the following problems:

CVE-2010-1613
Moodle does not enable the "Regenerate session id during
login" setting by default, which makes it easier for remote
attackers to conduct session fixation attacks.

CVE-2010-1614
Multiple cross-site scripting (XSS) vulnerabilities allow
remote attackers to inject arbitrary web script or HTML via
vectors related to (1) the Login-As feature or (2) when the
global search feature is enabled, unspecified global search
forms in the Global Search Engine.

CVE-2010-1615
Multiple SQL injection vulnerabilities allow remote attackers to execute arbitrary SQL commands via vectors related to (1)
the add_to_log function in mod/wiki/view.php in the wiki
module, or (2) "data validation in some forms elements"
related to lib/form/selectgroups.php.

CVE-2010-1616
Moodle can create new roles when restoring a course, which
allows teachers to create new accounts even if they do not
have the moodle/user:create capability.

CVE-2010-1617
user/view.php does not properly check a role, which allows
remote authenticated users to obtain the full names of other
users via the course profile page.

CVE-2010-1618
A Cross-site scripting (XSS) vulnerability in the phpCAS
client library allows remote attackers to inject arbitrary web
script or HTML via a crafted URL, which is not properly
handled in an error message.

CVE-2010-1619
A Cross-site scripting (XSS) vulnerability in the
fix_non_standard_entities function in the KSES HTML text
cleaning library (weblib.php) allows remote attackers to
inject arbitrary web script or HTML via crafted HTML entities.

CVE-2010-2228
A Cross-site scripting (XSS) vulnerability in the MNET
access-control interface allows remote attackers to inject
arbitrary web script or HTML via vectors involving extended
characters in a username.

CVE-2010-2229
Multiple cross-site scripting (XSS) vulnerabilities in
blog/index.php allow remote attackers to inject arbitrary web
script or HTML via unspecified parameters.

CVE-2010-2230
The KSES text cleaning filter in lib/weblib.php does
not properly handle vbscript URIs, which allows remote
authenticated users to conduct cross-site scripting (XSS)
attacks via HTML input.

CVE-2010-2231
A Cross-site request forgery (CSRF) vulnerability in
report/overview/report.php in the quiz module allows remote
attackers to hijack the authentication of arbitrary users for
requests that delete quiz attempts via the attemptid
parameter.

This security update switches to a new upstream version and requires
database updates. After installing the fixed package, you must visit
and follow the update instructions.

For the stable distribution (lenny), these problems have been fixed in
version 1.8.13-2.

For the unstable distribution (sid), these problems have been fixed in
version 1.9.9.dfsg2-1.

We recommend that you upgrade your moodle package.

Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 5.0 alias lenny

Source archives:

Size/MD5 checksum: 11288160 81b992fa4d53753c7bb30edc727075f4
Size/MD5 checksum: 28005 205aafd0e7fbfb135332a942097e1187
Size/MD5 checksum: 1574 dc38b22bedf7d0340ad36c7a23b1fb07

Architecture independent packages:

Size/MD5 checksum: 9071180 501ea064c29b1c467947475ffb66bde7


These files will probably be moved into the stable distribution on
its next update.

For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show ' and http://packages.debian.org/

Severity
Package : moodle
Vulnerability : several
Problem type : remote
Debian-specific: no
CVE Id(s) : CVE-2010-1613 CVE-2010-1614 CVE-2010-1615 CVE-2010-1616 CVE-2010-1617 CVE-2010-1618 CVE-2010-1619 CVE-2010-2228 CVE-2010-2229 CVE-2010-2230 CVE-2010-2231

Related News