2024-06-28 13:17:52 +00:00

436 lines
20 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20212215",
"Version": "oval:org.altlinux.errata:def:20212215",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2021-2215: package `moodle` update to version 3.11.1-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2021-2215",
"RefURL": "https://errata.altlinux.org/ALT-PU-2021-2215",
"Source": "ALTPU"
},
{
"RefID": "BDU:2021-03914",
"RefURL": "https://bdu.fstec.ru/vul/2021-03914",
"Source": "BDU"
},
{
"RefID": "BDU:2021-03915",
"RefURL": "https://bdu.fstec.ru/vul/2021-03915",
"Source": "BDU"
},
{
"RefID": "BDU:2021-03916",
"RefURL": "https://bdu.fstec.ru/vul/2021-03916",
"Source": "BDU"
},
{
"RefID": "BDU:2021-03917",
"RefURL": "https://bdu.fstec.ru/vul/2021-03917",
"Source": "BDU"
},
{
"RefID": "BDU:2021-03918",
"RefURL": "https://bdu.fstec.ru/vul/2021-03918",
"Source": "BDU"
},
{
"RefID": "BDU:2021-03919",
"RefURL": "https://bdu.fstec.ru/vul/2021-03919",
"Source": "BDU"
},
{
"RefID": "BDU:2021-03920",
"RefURL": "https://bdu.fstec.ru/vul/2021-03920",
"Source": "BDU"
},
{
"RefID": "BDU:2021-03921",
"RefURL": "https://bdu.fstec.ru/vul/2021-03921",
"Source": "BDU"
},
{
"RefID": "BDU:2021-03923",
"RefURL": "https://bdu.fstec.ru/vul/2021-03923",
"Source": "BDU"
},
{
"RefID": "BDU:2021-03924",
"RefURL": "https://bdu.fstec.ru/vul/2021-03924",
"Source": "BDU"
},
{
"RefID": "BDU:2021-03925",
"RefURL": "https://bdu.fstec.ru/vul/2021-03925",
"Source": "BDU"
},
{
"RefID": "BDU:2021-03926",
"RefURL": "https://bdu.fstec.ru/vul/2021-03926",
"Source": "BDU"
},
{
"RefID": "BDU:2022-06406",
"RefURL": "https://bdu.fstec.ru/vul/2022-06406",
"Source": "BDU"
},
{
"RefID": "CVE-2021-36392",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-36392",
"Source": "CVE"
},
{
"RefID": "CVE-2021-36393",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-36393",
"Source": "CVE"
},
{
"RefID": "CVE-2021-36394",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-36394",
"Source": "CVE"
},
{
"RefID": "CVE-2021-36395",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-36395",
"Source": "CVE"
},
{
"RefID": "CVE-2021-36396",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-36396",
"Source": "CVE"
},
{
"RefID": "CVE-2021-36397",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-36397",
"Source": "CVE"
},
{
"RefID": "CVE-2021-36398",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-36398",
"Source": "CVE"
},
{
"RefID": "CVE-2021-36399",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-36399",
"Source": "CVE"
},
{
"RefID": "CVE-2021-36400",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-36400",
"Source": "CVE"
},
{
"RefID": "CVE-2021-36401",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-36401",
"Source": "CVE"
},
{
"RefID": "CVE-2021-36402",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-36402",
"Source": "CVE"
},
{
"RefID": "CVE-2021-36403",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-36403",
"Source": "CVE"
},
{
"RefID": "CVE-2021-36568",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-36568",
"Source": "CVE"
}
],
"Description": "This update upgrades moodle to version 3.11.1-alt1. \nSecurity Fix(es):\n\n * BDU:2021-03914: Уязвимость системы управления Moodle, связанная с непринятием мер по защите SQL запроса, позволяющая нарушителю выполнять произвольный код\n\n * BDU:2021-03915: Уязвимость системы управления Moodle, связанная с непринятием мер по защите SQL запроса, позволяющая нарушителю выполнять произвольный код\n\n * BDU:2021-03916: Уязвимость системы управления Moodle, связанная с неверным управлением генерацией кода, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-03917: Уязвимость системы управления Moodle, связанная с неконтролируемой рекурсией, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-03918: Уязвимость системы управления Moodle, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю осуществить SSRF-атаку\n\n * BDU:2021-03919: Уязвимость системы управления Moodle, связанная с ошибками разграничения прав пользователей, позволяющая нарушителю обойти функции безопасности\n\n * BDU:2021-03920: Уязвимость системы управления Moodle, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю осуществлять межсайтовые сценарные атаки (XSS)\n\n * BDU:2021-03921: Уязвимость системы управления Moodle, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю осуществлять межсайтовые сценарные атаки (XSS)\n\n * BDU:2021-03923: Уязвимость системы управления Moodle, связанная с ошибками при обработке гипертекстовых ссылок, позволяющая нарушителю обойти функции безопасности\n\n * BDU:2021-03924: Уязвимость системы управления Moodle, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю осуществлять межсайтовые сценарные атаки (XSS)\n\n * BDU:2021-03925: Уязвимость системы управления Moodle, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю получить конфиденциальную информацию\n\n * BDU:2021-03926: Уязвимость системы управления Moodle, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю получить конфиденциальную информацию\n\n * BDU:2022-06406: Уязвимость виртуальной обучающей среды Moodle, существующая из-за непринятия мер по защите структуры веб-страницы, позволяющая нарушителю провести атаку межсайтового скриптинга (XSS)\n\n * CVE-2021-36392: In Moodle, an SQL injection risk was identified in the library fetching a user's enrolled courses.\n\n * CVE-2021-36393: In Moodle, an SQL injection risk was identified in the library fetching a user's recent courses.\n\n * CVE-2021-36394: In Moodle, a remote code execution risk was identified in the Shibboleth authentication plugin.\n\n * CVE-2021-36395: In Moodle, the file repository's URL parsing required additional recursion handling to mitigate the risk of recursion denial of service.\n\n * CVE-2021-36396: In Moodle, insufficient redirect handling made it possible to blindly bypass cURL blocked hosts/allowed ports restrictions, resulting in a blind SSRF risk.\n\n * CVE-2021-36397: In Moodle, insufficient capability checks meant message deletions were not limited to the current user.\n\n * CVE-2021-36398: In moodle, ID numbers displayed in the web service token list required additional sanitizing to prevent a stored XSS risk.\n\n * CVE-2021-36399: In Moodle, ID numbers displayed in the quiz override screens required additional sanitizing to prevent a stored XSS risk.\n\n * CVE-2021-36400: In Moodle, insufficient capability checks made it possible to remove other users' calendar URL subscriptions.\n\n * CVE-2021-36401: In Moodle, ID numbers exported in HTML data formats required additional sanitizing to prevent a local stored XSS risk.\n\n * CVE-2021-36402: In Moodle, Users' names required additional sanitizing in the account confirmation email, to prevent a self-registration phishing risk.\n\n * CVE-2021-36403: In Moodle, in some circumstances, email notifications of messages could have the link back to the original message hidden by HTML, which may pose a phishing risk.\n\n * CVE-2021-36568: In certain Moodle products after creating a course, it is possible to add in a arbitrary \"Topic\" a resource, in this case a \"Database\" with the type \"Text\" where its values \"Field name\" and \"Field description\" are vulnerable to Cross Site Scripting Stored(XSS). This affects Moodle 3.11 and Moodle 3.10.4 and Moodle 3.9.7.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2021-07-13"
},
"Updated": {
"Date": "2021-07-13"
},
"BDUs": [
{
"ID": "BDU:2021-03914",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:N",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"CWE": "CWE-89",
"Href": "https://bdu.fstec.ru/vul/2021-03914",
"Impact": "High",
"Public": "20210719"
},
{
"ID": "BDU:2021-03915",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:N",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"CWE": "CWE-89",
"Href": "https://bdu.fstec.ru/vul/2021-03915",
"Impact": "High",
"Public": "20210719"
},
{
"ID": "BDU:2021-03916",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-94",
"Href": "https://bdu.fstec.ru/vul/2021-03916",
"Impact": "Critical",
"Public": "20210719"
},
{
"ID": "BDU:2021-03917",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
"CWE": "CWE-674",
"Href": "https://bdu.fstec.ru/vul/2021-03917",
"Impact": "Low",
"Public": "20210719"
},
{
"ID": "BDU:2021-03918",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
"CWE": "CWE-918",
"Href": "https://bdu.fstec.ru/vul/2021-03918",
"Impact": "Low",
"Public": "20210719"
},
{
"ID": "BDU:2021-03919",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"CWE": "CWE-610",
"Href": "https://bdu.fstec.ru/vul/2021-03919",
"Impact": "Low",
"Public": "20210719"
},
{
"ID": "BDU:2021-03920",
"CVSS": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://bdu.fstec.ru/vul/2021-03920",
"Impact": "Low",
"Public": "20210719"
},
{
"ID": "BDU:2021-03921",
"CVSS": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://bdu.fstec.ru/vul/2021-03921",
"Impact": "Low",
"Public": "20210719"
},
{
"ID": "BDU:2021-03923",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"CWE": "CWE-610",
"Href": "https://bdu.fstec.ru/vul/2021-03923",
"Impact": "Low",
"Public": "20210719"
},
{
"ID": "BDU:2021-03924",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://bdu.fstec.ru/vul/2021-03924",
"Impact": "Low",
"Public": "20210719"
},
{
"ID": "BDU:2021-03925",
"CVSS": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-03925",
"Impact": "Low",
"Public": "20210719"
},
{
"ID": "BDU:2021-03926",
"CVSS": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"CVSS3": "AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2021-03926",
"Impact": "Low",
"Public": "20210719"
},
{
"ID": "BDU:2022-06406",
"CVSS": "AV:N/AC:L/Au:S/C:P/I:P/A:N",
"CVSS3": "AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://bdu.fstec.ru/vul/2022-06406",
"Impact": "Low",
"Public": "20220913"
}
],
"CVEs": [
{
"ID": "CVE-2021-36392",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-89",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-36392",
"Impact": "Critical",
"Public": "20230306"
},
{
"ID": "CVE-2021-36393",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-89",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-36393",
"Impact": "Critical",
"Public": "20230306"
},
{
"ID": "CVE-2021-36394",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-36394",
"Impact": "Critical",
"Public": "20230306"
},
{
"ID": "CVE-2021-36395",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-674",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-36395",
"Impact": "High",
"Public": "20230306"
},
{
"ID": "CVE-2021-36396",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"CWE": "CWE-918",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-36396",
"Impact": "High",
"Public": "20230306"
},
{
"ID": "CVE-2021-36397",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-36397",
"Impact": "Low",
"Public": "20230306"
},
{
"ID": "CVE-2021-36398",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-36398",
"Impact": "Low",
"Public": "20230306"
},
{
"ID": "CVE-2021-36399",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-36399",
"Impact": "Low",
"Public": "20230306"
},
{
"ID": "CVE-2021-36400",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"CWE": "CWE-639",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-36400",
"Impact": "Low",
"Public": "20230306"
},
{
"ID": "CVE-2021-36401",
"CVSS3": "CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-36401",
"Impact": "Low",
"Public": "20230306"
},
{
"ID": "CVE-2021-36402",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-36402",
"Impact": "Low",
"Public": "20230306"
},
{
"ID": "CVE-2021-36403",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-36403",
"Impact": "Low",
"Public": "20230306"
},
{
"ID": "CVE-2021-36568",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-36568",
"Impact": "Low",
"Public": "20220913"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20212215001",
"Comment": "moodle is earlier than 0:3.11.1-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20212215002",
"Comment": "moodle-apache2 is earlier than 0:3.11.1-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20212215003",
"Comment": "moodle-base is earlier than 0:3.11.1-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20212215004",
"Comment": "moodle-local-mysql is earlier than 0:3.11.1-alt1"
}
]
}
]
}
}
]
}