Moodle 2.4.x < 2.4.8 / 2.5.x < 2.5.4 / 2.6.x < 2.6.1 Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 9420

Synopsis

The remote web server is hosting a web application that is vulnerable to multiple attack vectors.

Description

The remote web server hosts Moodle, an open-source course management system. Versions of Moodle 2.4.x prior to 2.4.8, 2.5.x prior to 2.5.4 or 2.6.x prior to 2.6.1 are exposed to the following vulnerabilities :

- A flaw exists that is due to the program recording some users' passwords and exposing them in plaintext in the config log report. This may allow an authenticated remote attacker to gain access to password information. (CVE-2014-0008)
- A flaw exists that is due to the program failing to apply group constraints when handling a request from a specially crafted URL. This may allow a remote attacker to bypass authentication and login as a user outside of the groups in which they are authorized to do so. (CVE-2014-0009)
- A flaw exists as HTTP requests to 'user/profile/index.php' do not require multiple steps, explicit confirmation, or a unique token when performing certain sensitive actions. By tricking a user into following a specially crafted link, a context-dependent attacker can perform a Cross-Site Request Forgery (CSRF / XSRF) attack causing the victim to delete custom user profile fields and categories. (CVE-2014-0010)

Solution

Upgrade to Moodle version 2.6.1 or later. If version 2.6.x cannot be obtained, versions 2.5.4, and 2.4.8 are also patched for these issues.

See Also

https://docs.moodle.org/dev/Moodle_2.4.8_release_notes

https://docs.moodle.org/dev/Moodle_2.5.4_release_notes

https://docs.moodle.org/dev/Moodle_2.6.1_release_notes

Plugin Details

Severity: Medium

ID: 9420

Family: CGI

Published: 7/21/2016

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS v3

Risk Factor: Medium

Base Score: 6.3

Temporal Score: 6

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:moodle:moodle

Patch Publication Date: 1/20/2014

Vulnerability Publication Date: 1/20/2014

Reference Information

CVE: CVE-2014-0008, CVE-2014-0009, CVE-2014-0010

BID: 65021, 65026, 65027