Fedora Linux 8579 Published by

A moodle security update has been released for Fedora 37.



[SECURITY] Fedora 37 Update: moodle-4.1.6-1.fc37


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-a7b0d27d18
2023-10-19 01:34:44.719121
--------------------------------------------------------------------------------

Name : moodle
Product : Fedora 37
Version : 4.1.6
Release : 1.fc37
URL : https://moodle.org/
Summary : A Course Management System
Description :
Moodle is a course management system (CMS) - a free, Open Source software
package designed using sound pedagogical principles, to help educators create
effective online learning communities.

--------------------------------------------------------------------------------
Update Information:

Latest updates
--------------------------------------------------------------------------------
ChangeLog:

* Tue Oct 10 2023 Gwyn Ciesla [gwync@protonmail.com] - 4.1.6-1
- 4.1.6
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2244896 - CVE-2023-5539 moodle: Authenticated remote code execution risk in Lesson [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2244896
[ 2 ] Bug #2244899 - CVE-2023-5540 moodle: authenticated remote code execution risk in IMSCP [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2244899
[ 3 ] Bug #2244901 - CVE-2023-5541 moodle: XSS risk when using CSV grade import method [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2244901
[ 4 ] Bug #2244903 - CVE-2023-5542 moodle: Students can view other users in "Only see own membership" groups [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2244903
[ 5 ] Bug #2244905 - CVE-2023-5543 moodle: Duplicating a BigBlueButton activity assigns the same meeting ID [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2244905
[ 6 ] Bug #2244907 - CVE-2023-5544 moodle: Stored XSS and potential IDOR risk in Wiki comments [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2244907
[ 7 ] Bug #2244909 - CVE-2023-5545 moodle: Auto-populated H5P author name causes a potential information leak [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2244909
[ 8 ] Bug #2244912 - CVE-2023-5546 moodle: Stored XSS in quiz grading report via user ID number [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2244912
[ 9 ] Bug #2244916 - CVE-2023-5547 moodle: XSS risk when previewing data in course upload tool [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2244916
[ 10 ] Bug #2244918 - CVE-2023-5548 moodle: Cache poisoning risk with endpoint revision numbers [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2244918
[ 11 ] Bug #2244920 - CVE-2023-5549 moodle: Insufficient capability checks when updating the parent of a course category [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2244920
[ 12 ] Bug #2244922 - CVE-2023-5550 moodle: RCE due to LFI risk in some misconfigured shared hosting environments [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2244922
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-a7b0d27d18' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------