Bug 1668064 (CVE-2019-3808)

Summary: CVE-2019-3808 moodle: Manage groups capability is missing XSS risk flag (MSA-19-0001)
Product: [Other] Security Response Reporter: Laura Pardo <lpardo>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED UPSTREAM QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: gwync, igor.raits, sergio
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: moodle 3.6.2, moodle 3.5.4, moodle 3.4.7, moodle 3.1.16 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-10 10:46:06 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1668065, 1668066    
Bug Blocks:    

Description Laura Pardo 2019-01-21 20:27:36 UTC
A flaw was found in Moodle versions 3.6 to 3.6.1, 3.5 to 3.5.3, 3.4 to 3.4.6, 3.1 to 3.1.15 and earlier unsupported versions. The 'manage groups' capability did not have the 'XSS risk' flag assigned to it, but does have that access in certain places. Note that the capability is intended for use by trusted users, and is only assigned to teachers and managers by default.


References:
https://moodle.org/mod/forum/discuss.php?d=381228#p1536765

Upstream Patch:
http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-64395

Comment 1 Laura Pardo 2019-01-21 20:27:49 UTC
Created moodle tracking bugs for this issue:

Affects: epel-all [bug 1668066]
Affects: fedora-all [bug 1668065]

Comment 2 Product Security DevOps Team 2019-06-10 10:46:06 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.