Vulnerabilities > CVE-2013-2083 - Improper Input Validation vulnerability in Moodle

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
moodle
CWE-20
nessus

Summary

The MoodleQuickForm class in lib/formslib.php in Moodle through 2.1.10, 2.2.x before 2.2.10, 2.3.x before 2.3.7, and 2.4.x before 2.4.4 does not properly handle a certain array-element syntax, which allows remote attackers to bypass intended form-data filtering via a crafted request.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-8668.NASL
    descriptionMoodle upstream has released upstream 2.4.4, 2.3.7, and 2.2.10 versions: http://docs.moodle.org/dev/Moodle_2.2.10_release_notes http://docs.moodle.org/dev/Moodle_2.3.7_release_notes http://docs.moodle.org/dev/Moodle_2.4.4_release_notes These releases contain unspecified security fixes, the nature of which will be public next week; as per the upstream announcements:
    last seen2020-03-17
    modified2013-05-29
    plugin id66646
    published2013-05-29
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66646
    titleFedora 19 : moodle-2.4.4-1.fc19 (2013-8668)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2013-8668.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(66646);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-2079", "CVE-2013-2080", "CVE-2013-2081", "CVE-2013-2082", "CVE-2013-2083");
      script_xref(name:"FEDORA", value:"2013-8668");
    
      script_name(english:"Fedora 19 : moodle-2.4.4-1.fc19 (2013-8668)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Moodle upstream has released upstream 2.4.4, 2.3.7, and 2.2.10
    versions: http://docs.moodle.org/dev/Moodle_2.2.10_release_notes
    http://docs.moodle.org/dev/Moodle_2.3.7_release_notes
    http://docs.moodle.org/dev/Moodle_2.4.4_release_notes These releases
    contain unspecified security fixes, the nature of which will be public
    next week; as per the upstream announcements: 'A number of security
    related issues were resolved. Details of these issues will be released
    after a period of approximately one week to allow system
    administrators to safely update to the latest version.'
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # http://docs.moodle.org/dev/Moodle_2.2.10_release_notes
      script_set_attribute(
        attribute:"see_also",
        value:"https://docs.moodle.org/dev/Moodle_2.2.10_release_notes"
      );
      # http://docs.moodle.org/dev/Moodle_2.3.7_release_notes
      script_set_attribute(
        attribute:"see_also",
        value:"https://docs.moodle.org/dev/Moodle_2.3.7_release_notes"
      );
      # http://docs.moodle.org/dev/Moodle_2.4.4_release_notes
      script_set_attribute(
        attribute:"see_also",
        value:"https://docs.moodle.org/dev/Moodle_2.4.4_release_notes"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=964322"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=964324"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2013-May/107026.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c6e86a0e"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected moodle package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:moodle");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:19");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/05/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/05/29");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^19([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 19.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC19", reference:"moodle-2.4.4-1.fc19")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "moodle");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-8702.NASL
    descriptionMoodle upstream has released upstream 2.4.4, 2.3.7, and 2.2.10 versions: http://docs.moodle.org/dev/Moodle_2.2.10_release_notes http://docs.moodle.org/dev/Moodle_2.3.7_release_notes http://docs.moodle.org/dev/Moodle_2.4.4_release_notes These releases contain unspecified security fixes, the nature of which will be public next week; as per the upstream announcements:
    last seen2020-03-17
    modified2013-05-29
    plugin id66652
    published2013-05-29
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66652
    titleFedora 18 : moodle-2.3.7-1.fc18 (2013-8702)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2013-8702.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(66652);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-2079", "CVE-2013-2080", "CVE-2013-2081", "CVE-2013-2082", "CVE-2013-2083");
      script_xref(name:"FEDORA", value:"2013-8702");
    
      script_name(english:"Fedora 18 : moodle-2.3.7-1.fc18 (2013-8702)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Moodle upstream has released upstream 2.4.4, 2.3.7, and 2.2.10
    versions: http://docs.moodle.org/dev/Moodle_2.2.10_release_notes
    http://docs.moodle.org/dev/Moodle_2.3.7_release_notes
    http://docs.moodle.org/dev/Moodle_2.4.4_release_notes These releases
    contain unspecified security fixes, the nature of which will be public
    next week; as per the upstream announcements: 'A number of security
    related issues were resolved. Details of these issues will be released
    after a period of approximately one week to allow system
    administrators to safely update to the latest version.'
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # http://docs.moodle.org/dev/Moodle_2.2.10_release_notes
      script_set_attribute(
        attribute:"see_also",
        value:"https://docs.moodle.org/dev/Moodle_2.2.10_release_notes"
      );
      # http://docs.moodle.org/dev/Moodle_2.3.7_release_notes
      script_set_attribute(
        attribute:"see_also",
        value:"https://docs.moodle.org/dev/Moodle_2.3.7_release_notes"
      );
      # http://docs.moodle.org/dev/Moodle_2.4.4_release_notes
      script_set_attribute(
        attribute:"see_also",
        value:"https://docs.moodle.org/dev/Moodle_2.4.4_release_notes"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=964322"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=964324"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2013-May/106965.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?eb154cfb"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected moodle package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:moodle");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:18");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/05/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/05/29");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^18([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 18.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC18", reference:"moodle-2.3.7-1.fc18")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "moodle");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-8692.NASL
    descriptionMoodle upstream has released upstream 2.4.4, 2.3.7, and 2.2.10 versions : http://docs.moodle.org/dev/Moodle_2.2.10_release_notes http://docs.moodle.org/dev/Moodle_2.3.7_release_notes http://docs.moodle.org/dev/Moodle_2.4.4_release_notes These releases contain unspecified security fixes, the nature of which will be public next week; as per the upstream announcements :
    last seen2020-03-17
    modified2013-05-29
    plugin id66651
    published2013-05-29
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66651
    titleFedora 17 : moodle-2.2.10-1.fc17 (2013-8692)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2013-8692.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(66651);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-2079", "CVE-2013-2080", "CVE-2013-2081", "CVE-2013-2082", "CVE-2013-2083");
      script_xref(name:"FEDORA", value:"2013-8692");
    
      script_name(english:"Fedora 17 : moodle-2.2.10-1.fc17 (2013-8692)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Moodle upstream has released upstream 2.4.4, 2.3.7, and 2.2.10
    versions :
    
    http://docs.moodle.org/dev/Moodle_2.2.10_release_notes
    http://docs.moodle.org/dev/Moodle_2.3.7_release_notes
    http://docs.moodle.org/dev/Moodle_2.4.4_release_notes
    
    These releases contain unspecified security fixes, the nature of which
    will be public next week; as per the upstream announcements :
    
    'A number of security related issues were resolved. Details of these
    issues will be released after a period of approximately one week to
    allow system administrators to safely update to the latest version.'
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # http://docs.moodle.org/dev/Moodle_2.2.10_release_notes
      script_set_attribute(
        attribute:"see_also",
        value:"https://docs.moodle.org/dev/Moodle_2.2.10_release_notes"
      );
      # http://docs.moodle.org/dev/Moodle_2.3.7_release_notes
      script_set_attribute(
        attribute:"see_also",
        value:"https://docs.moodle.org/dev/Moodle_2.3.7_release_notes"
      );
      # http://docs.moodle.org/dev/Moodle_2.4.4_release_notes
      script_set_attribute(
        attribute:"see_also",
        value:"https://docs.moodle.org/dev/Moodle_2.4.4_release_notes"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=964322"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=964324"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2013-May/106988.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4d95bb35"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected moodle package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:moodle");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:17");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/05/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/05/29");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^17([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 17.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC17", reference:"moodle-2.2.10-1.fc17")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "moodle");
    }