Moodle up to 2.2.2 access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.4$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in Moodle (Learning Management Software). This issue affects an unknown code. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is integrity. The summary by CVE is:

Moodle 1.9.x before 1.9.18, 2.0.x before 2.0.9, 2.1.x before 2.1.6, and 2.2.x before 2.2.3 allows remote authenticated users to bypass the moodle/calendar:manageownentries capability requirement and add a calendar entry via a New Entry action.

The weakness was presented 07/20/2012 by Martin (Website). The advisory is shared at moodle.org. The identification of this vulnerability is CVE-2012-2367 since 04/19/2012. The exploitation is known to be easy. The attack may be initiated remotely. A simple authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1068 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 59335 (Fedora 17 : moodle-2.2.3-1.fc17 (2012-8284)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks.

Upgrading to version 1.9.3 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (75755) and Tenable (59335). See 61372, 61371, 61370 and 61369 for similar entries.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.4

VulDB Base Score: 3.5
VulDB Temp Score: 3.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 59335
Nessus Name: Fedora 17 : moodle-2.2.3-1.fc17 (2012-8284)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 864323
OpenVAS Name: Fedora Update for moodle FEDORA-2012-8284
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Moodle 1.9.3

Timelineinfo

04/19/2012 🔍
05/21/2012 +32 days 🔍
05/21/2012 +0 days 🔍
07/20/2012 +60 days 🔍
07/20/2012 +0 days 🔍
07/26/2012 +6 days 🔍
03/23/2015 +970 days 🔍
12/06/2021 +2450 days 🔍

Sourcesinfo

Product: moodle.org

Advisory: moodle.org
Researcher: Martin
Status: Not defined
Confirmation: 🔍

CVE: CVE-2012-2367 (🔍)
X-Force: 75755
Vulnerability Center: 35731 - Moodle Remote Security Bypass Vulnerability via a New Entry Action, Medium
SecurityFocus: 53626 - Moodle CVE-2012-2367 Security Bypass Vulnerability
OSVDB: 82074

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 12/06/2021 17:00
Changes: 03/23/2015 16:50 (58), 04/15/2017 15:58 (11), 12/06/2021 17:00 (4)
Complete: 🔍
Cache ID: 13:F55:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!