Multiple vulnerabilities in Moodle



Published: 2019-01-21 | Updated: 2019-02-01
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2019-3809
CVE-2019-3810
CVE-2019-3808
CWE-ID CWE-918
CWE-264
CWE-79
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
Moodle
Web applications / Other software

Vendor moodle.org

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Server-Side Request Forgery (SSRF)

EUVDB-ID: #VU17265

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-3809

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to insufficient input validation in "/badges/mybackpack.php". A remote attacker can send a specially crafted HTTP request to the "/badges/mybackpack.php" script and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Moodle: 3.1.0 - 3.1.15

External links

http://moodle.org/mod/forum/discuss.php?d=381229


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Security restrictions bypass

EUVDB-ID: #VU17355

Risk: Low

CVSSv3.1: 6.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-3810

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to bypass security restrictions.

The vulnerability exists due to the /userpix/ page did not escape users' full names, which are included as text when hovering over profile images. A remote attacker can bypass security restrictions to conduct further attacks.

Mitigation

The vulnerability has been addressed in the versions 3.1.16, 3.4.7, 3.5.4, 3.6.2.

Vulnerable software versions

Moodle: 3.1.0 - 3.6.1

External links

http://moodle.org/mod/forum/discuss.php?d=381230


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Cross-site scripting

EUVDB-ID: #VU17354

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-3808

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

The vulnerability has been addressed in the versions 3.1.16, 3.4.7, 3.5.4, 3.6.2.

Vulnerable software versions

Moodle: 3.1.0 - 3.6.1

External links

http://moodle.org/mod/forum/discuss.php?d=381228


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###