Moodle 4.0.x < 4.0.2 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 113602

Synopsis

Moodle 4.0.x < 4.0.2 Multiple Vulnerabilities

Description

The version of Moodle installed on the remote host is 3.9.x prior to 3.9.15, 3.11.x prior to 3.11.8 or 4.0.x prior to 4.0.2. It is, therefore, affected by multiple vulnerabilities:

- A code injection through an omitted execution parameter elading to Remote Code Execution (RCE) for sites running GhostScript versions older than 9.50. (CVE-2022-35649)

- An arbitrary file read due to an insufficient path checks in a lesson question import available to teachers, managers and admins by default. (CVE-2022-35650)

- A stored Cross-Site Scripting (XSS) and blind Server-Side Request Forgery (SSRF) vulnerabilities due to an insufficient sanitizing of SCORM track details. (CVE-2022-35651)

- An open redirect vulnerability due to the lack of sanitization in the mobile auto-login URL. (CVE-2022-35652)

- A Cross-Site Scripting (XSS) vulnerability in the LTI module only affecting unauthentication users. (CVE-2022-35653)

Note that the scanner has not attempted to exploit this issue but has instead relied only on application's self-reported version number.

Solution

Upgrade to version 4.0.2 or later.

See Also

https://moodle.org/mod/forum/discuss.php?d=436456#p1756382

https://moodle.org/mod/forum/discuss.php?d=436457#p1756385

https://moodle.org/mod/forum/discuss.php?d=436458#p1756386

https://moodle.org/mod/forum/discuss.php?d=436459#p1756387

https://moodle.org/mod/forum/discuss.php?d=436460#p1756388

Plugin Details

Severity: Critical

ID: 113602

Type: remote

Published: 2/20/2023

Updated: 3/14/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-35649

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2022-35649

Vulnerability Information

CPE: cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/18/2022

Vulnerability Publication Date: 7/18/2022

Reference Information

CVE: CVE-2022-35649, CVE-2022-35650, CVE-2022-35651, CVE-2022-35652, CVE-2022-35653

CWE: 20, 200, 22, 472, 601, 682, 79, 863, 94

OWASP: 2010-A1, 2010-A10, 2010-A2, 2010-A4, 2010-A6, 2010-A8, 2013-A1, 2013-A10, 2013-A3, 2013-A4, 2013-A5, 2013-A7, 2013-A9, 2017-A1, 2017-A5, 2017-A6, 2017-A7, 2017-A9, 2021-A1, 2021-A3, 2021-A6, 2021-A8

WASC: Cross-Site Scripting, Improper Input Handling, Information Leakage, Insufficient Authorization, OS Commanding, Path Traversal, URL Redirector Abuse

CAPEC: 10, 101, 104, 108, 109, 110, 116, 120, 126, 128, 129, 13, 135, 136, 14, 153, 169, 182, 209, 22, 224, 23, 230, 231, 24, 242, 250, 261, 267, 28, 285, 287, 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, 3, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 31, 310, 312, 313, 317, 318, 319, 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, 330, 35, 42, 43, 45, 46, 47, 472, 473, 497, 508, 52, 53, 573, 574, 575, 576, 577, 588, 59, 591, 592, 60, 616, 63, 64, 643, 646, 651, 67, 7, 71, 72, 73, 76, 77, 78, 79, 8, 80, 81, 83, 85, 88, 9

DISA STIG: APSC-DV-000460, APSC-DV-002490, APSC-DV-002510, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-SI-10, sp800_53-SI-15

OWASP API: 2019-API7, 2019-API8, 2023-API8

OWASP ASVS: 4.0.2-12.3.1, 4.0.2-12.3.3, 4.0.2-14.2.1, 4.0.2-5.1.3, 4.0.2-5.1.5, 4.0.2-5.2.5, 4.0.2-5.3.3, 4.0.2-8.3.4

PCI-DSS: 3.2-6.2, 3.2-6.5, 3.2-6.5.1, 3.2-6.5.7, 3.2-6.5.8