FreeBSD : moodle -- multiple vulnerabilities (c2fcbec2-5daa-11e5-9909-002590263bf5)

high Nessus Plugin ID 85995

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

Moodle Release Notes report :

MSA-15-0030: Students can re-attempt answering questions in the lesson (CVE-2015-5264)

MSA-15-0031: Teacher in forum can still post to 'all participants' and groups they are not members of (CVE-2015-5272 - 2.7.10 only)

MSA-15-0032: Users can delete files uploaded by other users in wiki (CVE-2015-5265)

MSA-15-0033: Meta course synchronization enrolls suspended students as managers for a short period of time (CVE-2015-5266)

MSA-15-0034: Vulnerability in password recovery mechanism (CVE-2015-5267)

MSA-15-0035: Rating component does not check separate groups (CVE-2015-5268)

MSA-15-0036: XSS in grouping description (CVE-2015-5269)

Solution

Update the affected packages.

See Also

https://www.openwall.com/lists/oss-security/2015/09/21/1

https://docs.moodle.org/dev/Moodle_2.7.10_release_notes

https://docs.moodle.org/dev/Moodle_2.8.8_release_notes

https://docs.moodle.org/dev/Moodle_2.9.2_release_notes

http://www.nessus.org/u?fda82811

Plugin Details

Severity: High

ID: 85995

File Name: freebsd_pkg_c2fcbec25daa11e59909002590263bf5.nasl

Version: 2.8

Type: local

Published: 9/18/2015

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:N

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:moodle27, p-cpe:/a:freebsd:freebsd:moodle28, p-cpe:/a:freebsd:freebsd:moodle29, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 9/18/2015

Vulnerability Publication Date: 9/14/2015

Reference Information

CVE: CVE-2015-5264, CVE-2015-5265, CVE-2015-5266, CVE-2015-5267, CVE-2015-5268, CVE-2015-5269, CVE-2015-5272