Lucene search

K
nessusThis script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.FEDORA_2013-8702.NASL
HistoryMay 29, 2013 - 12:00 a.m.

Fedora 18 : moodle-2.3.7-1.fc18 (2013-8702)

2013-05-2900:00:00
This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
23

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

EPSS

0.007

Percentile

80.2%

Moodle upstream has released upstream 2.4.4, 2.3.7, and 2.2.10 versions: http://docs.moodle.org/dev/Moodle_2.2.10_release_notes http://docs.moodle.org/dev/Moodle_2.3.7_release_notes http://docs.moodle.org/dev/Moodle_2.4.4_release_notes These releases contain unspecified security fixes, the nature of which will be public next week; as per the upstream announcements: ‘A number of security related issues were resolved. Details of these issues will be released after a period of approximately one week to allow system administrators to safely update to the latest version.’

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory 2013-8702.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(66652);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2013-2079", "CVE-2013-2080", "CVE-2013-2081", "CVE-2013-2082", "CVE-2013-2083");
  script_xref(name:"FEDORA", value:"2013-8702");

  script_name(english:"Fedora 18 : moodle-2.3.7-1.fc18 (2013-8702)");
  script_summary(english:"Checks rpm output for the updated package.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Moodle upstream has released upstream 2.4.4, 2.3.7, and 2.2.10
versions: http://docs.moodle.org/dev/Moodle_2.2.10_release_notes
http://docs.moodle.org/dev/Moodle_2.3.7_release_notes
http://docs.moodle.org/dev/Moodle_2.4.4_release_notes These releases
contain unspecified security fixes, the nature of which will be public
next week; as per the upstream announcements: 'A number of security
related issues were resolved. Details of these issues will be released
after a period of approximately one week to allow system
administrators to safely update to the latest version.'

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  # http://docs.moodle.org/dev/Moodle_2.2.10_release_notes
  script_set_attribute(
    attribute:"see_also",
    value:"https://docs.moodle.org/dev/Moodle_2.2.10_release_notes"
  );
  # http://docs.moodle.org/dev/Moodle_2.3.7_release_notes
  script_set_attribute(
    attribute:"see_also",
    value:"https://docs.moodle.org/dev/Moodle_2.3.7_release_notes"
  );
  # http://docs.moodle.org/dev/Moodle_2.4.4_release_notes
  script_set_attribute(
    attribute:"see_also",
    value:"https://docs.moodle.org/dev/Moodle_2.4.4_release_notes"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=964322"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=964324"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2013-May/106965.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?eb154cfb"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected moodle package."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:moodle");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:18");

  script_set_attribute(attribute:"patch_publication_date", value:"2013/05/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/05/29");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^18([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 18.x", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);

flag = 0;
if (rpm_check(release:"FC18", reference:"moodle-2.3.7-1.fc18")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "moodle");
}

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

EPSS

0.007

Percentile

80.2%