Bug 2144705 - CVE-2021-23414 CVE-2022-45149 CVE-2022-45150 CVE-2022-45151 CVE-2022-45152 moodle: various flaws [fedora-35]
Summary: CVE-2021-23414 CVE-2022-45149 CVE-2022-45150 CVE-2022-45151 CVE-2022-45152 mo...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: moodle
Version: 35
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: ---
Assignee: Gwyn Ciesla
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2021-23414, MSA-22-0028 CVE-2022-45149, MSA-22-0029 CVE-2022-45150, MSA-22-0030 CVE-2022-45151, MSA-22-0031 CVE-2022-45152, MSA-22-0032
TreeView+ depends on / blocked
 
Reported: 2022-11-22 03:59 UTC by TEJ RATHI
Modified: 2022-12-07 01:42 UTC (History)
2 users (show)

Fixed In Version: moodle-4.1-1.fc37 moodle-3.11.11-1.fc36 moodle-3.11.11-1.fc35
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-12-07 01:35:14 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description TEJ RATHI 2022-11-22 03:59:19 UTC
More information about these security flaws is available in the following bugs:

http://bugzilla.redhat.com/show_bug.cgi?id=2142772
http://bugzilla.redhat.com/show_bug.cgi?id=2142775
http://bugzilla.redhat.com/show_bug.cgi?id=2142771
http://bugzilla.redhat.com/show_bug.cgi?id=2142774
http://bugzilla.redhat.com/show_bug.cgi?id=2142773

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 TEJ RATHI 2022-11-22 03:59:22 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=high

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2142771,2142772,2142773,2142774,2142775,2144705

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2022-11-28 21:33:18 UTC
FEDORA-2022-74a9c8e95f has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2022-74a9c8e95f

Comment 3 Fedora Update System 2022-11-28 21:33:19 UTC
FEDORA-2022-f7fdcb1820 has been submitted as an update to Fedora 36. https://bodhi.fedoraproject.org/updates/FEDORA-2022-f7fdcb1820

Comment 4 Fedora Update System 2022-11-28 21:33:20 UTC
FEDORA-2022-cb7084ae1c has been submitted as an update to Fedora 35. https://bodhi.fedoraproject.org/updates/FEDORA-2022-cb7084ae1c

Comment 5 Fedora Update System 2022-11-29 02:20:44 UTC
FEDORA-2022-f7fdcb1820 has been pushed to the Fedora 36 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2022-f7fdcb1820`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-f7fdcb1820

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2022-11-29 02:31:11 UTC
FEDORA-2022-cb7084ae1c has been pushed to the Fedora 35 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2022-cb7084ae1c`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-cb7084ae1c

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2022-11-29 02:31:34 UTC
FEDORA-2022-74a9c8e95f has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2022-74a9c8e95f`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-74a9c8e95f

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Ben Cotton 2022-11-29 19:03:54 UTC
This message is a reminder that Fedora Linux 35 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora Linux 35 on 2022-12-13.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
'version' of '35'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, change the 'version' 
to a later Fedora Linux version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora Linux 35 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora Linux, you are encouraged to change the 'version' to a later version
prior to this bug being closed.

Comment 9 Fedora Update System 2022-12-07 01:35:14 UTC
FEDORA-2022-74a9c8e95f has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 10 Fedora Update System 2022-12-07 01:42:34 UTC
FEDORA-2022-f7fdcb1820 has been pushed to the Fedora 36 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 11 Fedora Update System 2022-12-07 01:42:49 UTC
FEDORA-2022-cb7084ae1c has been pushed to the Fedora 35 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.