VDB-81061 · CVE-2015-5341 · BID 77605

Moodle up to 2.6.11/2.7.10/2.8.8/2.9.2 mod_scorm access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.2$0-$5k0.00

A vulnerability was found in Moodle up to 2.6.11/2.7.10/2.8.8/2.9.2 (Learning Management Software). It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component mod_scorm. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

mod_scorm in Moodle through 2.6.11, 2.7.x before 2.7.11, 2.8.x before 2.8.9, and 2.9.x before 2.9.3 mishandles availability dates, which allows remote authenticated users to bypass intended access restrictions and read SCORM contents via unspecified vectors.

The weakness was released 02/22/2016 (Website). The advisory is shared at moodle.org. This vulnerability is known as CVE-2015-5341 since 07/01/2015. The attack can be launched remotely. The successful exploitation needs a single authentication. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1068 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 89194 (Fedora 22 : moodle-2.8.9-1.fc22 (2015-2ebdd4ad8f)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 124446 (Fedora Security Update for moodle (FEDORA-2015-98)).

Upgrading to version 2.7.10, 2.8.9 or 2.9.3 eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (89194). Entries connected to this vulnerability are available at 81052, 81053, 81054 and 81055.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.2

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 4.3
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 89194
Nessus Name: Fedora 22 : moodle-2.8.9-1.fc22 (2015-2ebdd4ad8f)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 867773
OpenVAS Name: Fedora Update for moodle FEDORA-2015-2
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Moodle 2.7.10/2.8.9/2.9.3

Timelineinfo

07/01/2015 🔍
11/16/2015 +138 days 🔍
11/16/2015 +0 days 🔍
12/11/2015 +25 days 🔍
02/22/2016 +73 days 🔍
02/22/2016 +0 days 🔍
02/23/2016 +1 days 🔍
03/04/2016 +10 days 🔍
03/23/2016 +19 days 🔍
07/08/2022 +2298 days 🔍

Sourcesinfo

Product: moodle.org

Advisory: FEDORA-2015-2ebdd4ad8f
Status: Not defined
Confirmation: 🔍

CVE: CVE-2015-5341 (🔍)
Vulnerability Center: 57683 - Moodle Remote Security Bypass in Mod_Scorm - CVE-2015-5341, Medium
SecurityFocus: 77605 - Moodle CVE-2015-5341 Security Bypass Vulnerability

See also: 🔍

Entryinfo

Created: 02/23/2016 09:42
Updated: 07/08/2022 11:15
Changes: 02/23/2016 09:42 (70), 02/02/2019 11:34 (13), 07/08/2022 11:15 (3)
Complete: 🔍
Cache ID: 18:DA1:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!