Fedora 38 : moodle (2023-6880309d0e)

critical Nessus Plugin ID 183345

Language:

Synopsis

The remote Fedora host is missing one or more security updates.

Description

The remote Fedora 38 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2023-6880309d0e advisory.

- A remote code execution risk was identified in the Lesson activity. By default this was only available to teachers and managers. (CVE-2023-5539)

- A remote code execution risk was identified in the IMSCP activity. By default this was only available to teachers and managers. (CVE-2023-5540)

- The CSV grade import method contained an XSS risk for users importing the spreadsheet, if it contained unsafe content. (CVE-2023-5541)

- Students in Only see own membership groups could see other students in the group, which should be hidden. (CVE-2023-5542)

- When duplicating a BigBlueButton activity, the original meeting ID was also duplicated instead of using a new ID for the new activity. This could provide unintended access to the original meeting. (CVE-2023-5543)

- Wiki comments required additional sanitizing and access restrictions to prevent a stored XSS risk and potential IDOR risk. (CVE-2023-5544)

- H5P metadata automatically populated the author with the user's username, which could be sensitive information. (CVE-2023-5545)

- ID numbers displayed in the quiz grading report required additional sanitizing to prevent a stored XSS risk. (CVE-2023-5546)

- The course upload preview contained an XSS risk for users uploading unsafe data. (CVE-2023-5547)

- Stronger revision number limitations were required on file serving endpoints to improve cache poisoning protection. (CVE-2023-5548)

- Insufficient web service capability checks made it possible to move categories a user had permission to manage, to a parent category they did not have the capability to manage. (CVE-2023-5549)

- In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user who also has direct access to the web server outside of the Moodle webroot could utilise a local file include to achieve remote code execution. (CVE-2023-5550)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected moodle package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2023-6880309d0e

Plugin Details

Severity: Critical

ID: 183345

File Name: fedora_2023-6880309d0e.nasl

Version: 1.4

Type: local

Agent: unix

Published: 10/19/2023

Updated: 4/29/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-5550

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:moodle, cpe:/o:fedoraproject:fedora:38

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/10/2023

Vulnerability Publication Date: 10/10/2023

Reference Information

CVE: CVE-2023-5539, CVE-2023-5540, CVE-2023-5541, CVE-2023-5542, CVE-2023-5543, CVE-2023-5544, CVE-2023-5545, CVE-2023-5546, CVE-2023-5547, CVE-2023-5548, CVE-2023-5549, CVE-2023-5550