Moodle 3.11.x < 3.11.3 Multiple Vulnerabilities

medium Web App Scanning Plugin ID 113618

Synopsis

Moodle 3.11.x < 3.11.3 Multiple Vulnerabilities

Description

The version of Moodle installed on the remote host is 3.9.x prior to 3.9.10, 3.10.x prior to 3.10.7 or 3.11.x prior to 3.11.3. It is, therefore, affected by multiple vulnerabilities:

- A session hijack vulnerability was identified in the Shibboleth authentication plugin, when enabled. (CVE-2021-40691)

- An Insecure Direct Object Reference (IDOR) allowing teachers to download other courses users. (CVE-2021-40692)

- An authentication bypass vulnerability was identified in the external database authentication functionality due to a type juggling vulnerability. (CVE-2021-40693)

- An arbitrary file read due to an insufficient escaping of the LaTeX preamble allowing site administrators to read files available to the HTTP Server system account. (CVE-2021-40694)

- An information disclosure allowing students to see their quiz grade through the quiz web service before its release. (CVE-2021-40695)

Note that the scanner has not attempted to exploit this issue but has instead relied only on application's self-reported version number.

Solution

Upgrade to version 3.11.3 or later.

See Also

https://moodle.org/mod/forum/discuss.php?d=427103#p1719325

https://moodle.org/mod/forum/discuss.php?d=427104#p1719326

https://moodle.org/mod/forum/discuss.php?d=427105#p1719327

https://moodle.org/mod/forum/discuss.php?d=427106#p1719328

https://moodle.org/mod/forum/discuss.php?d=427107#p1719329

Plugin Details

Severity: Medium

ID: 113618

Type: remote

Published: 2/20/2023

Updated: 3/14/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:C/A:N

CVSS Score Source: CVE-2021-40693

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

CVSS Score Source: CVE-2021-40693

Vulnerability Information

CPE: cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*

Exploit Ease: No known exploits are available

Patch Publication Date: 9/20/2021

Vulnerability Publication Date: 9/20/2021

Reference Information

CVE: CVE-2021-40691, CVE-2021-40692, CVE-2021-40693, CVE-2021-40694, CVE-2021-40695

CWE: 116, 200, 264, 287, 384, 863

OWASP: 2010-A3, 2010-A6, 2010-A8, 2013-A2, 2013-A5, 2013-A7, 2013-A9, 2017-A2, 2017-A5, 2017-A6, 2017-A9, 2021-A1, 2021-A3, 2021-A6, 2021-A7

WASC: Improper Output Handling, Information Leakage, Insufficient Authentication, Insufficient Authorization, Session Fixation

CAPEC: 104, 114, 115, 116, 13, 151, 169, 17, 194, 196, 21, 22, 224, 285, 287, 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 31, 310, 312, 313, 317, 318, 319, 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, 330, 35, 39, 472, 497, 508, 57, 573, 574, 575, 576, 577, 58, 59, 593, 60, 61, 616, 633, 643, 646, 650, 651, 69, 73, 76, 79, 81, 85, 94

DISA STIG: APSC-DV-000460, APSC-DV-002250, APSC-DV-002560, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i)

ISO: 27001-A.13.1.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.2.1, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-CM-6b, sp800_53-IA-2(8), sp800_53-SI-10, sp800_53-SI-15

OWASP API: 2019-API7, 2019-API8, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-3.2.1, 4.0.2-5.2.1, 4.0.2-8.3.4

PCI-DSS: 3.2-6.2, 3.2-6.5, 3.2-6.5.10, 3.2-6.5.8