Vulnerability Name:

CVE-2011-4302 (CCN-70910)

Assigned:2011-10-18
Published:2011-10-18
Updated:2020-12-01
Summary:mnet/xmlrpc/client.php in MNET in Moodle 1.9.x before 1.9.14, 2.0.x before 2.0.5, and 2.1.x before 2.1.2 does not properly process the return value of the openssl_verify function, which allows remote attackers to bypass validation via a crafted certificate.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
5.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
6.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-20
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2011-4302

Source: CONFIRM
Type: UNKNOWN
http://git.moodle.org/gw?p=moodle.git;a=commit;h=54941685e3e86ec085641dcb7ebb1f96f06735b2

Source: CCN
Type: Moodle Web Site
Moodle.org: open-source community-based tools for learning

Source: CCN
Type: MSA-11-0032
MNET SSL validation issue

Source: CONFIRM
Type: Vendor Advisory
http://moodle.org/mod/forum/discuss.php?d=188314

Source: CCN
Type: SA46427
Moodle Multiple Vulnerabilities

Source: CCN
Type: OSVDB ID: 76687
Moodle MNET Feature openssl_verify() Function SSL Certificate Verification Bypass

Source: CCN
Type: BID-50283
Moodle Multiple Security Vulnerabilities

Source: CONFIRM
Type: Patch
https://bugzilla.redhat.com/show_bug.cgi?id=747444

Source: XF
Type: UNKNOWN
moodle-opensslverify-security-bypass(70910)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:moodle:moodle:2.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.11:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.12:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.13:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.2:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.3:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.4:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.5:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.7:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.9:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.6:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.8:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.10:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:moodle:moodle:1.9.2:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.1:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.0:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.3:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.4:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.6:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.5:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.7:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.10:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.11:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.8:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.9:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.12:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.13:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.precise:def:20114302000
    V
    CVE-2011-4302 on Ubuntu 12.04 LTS (precise) - medium.
    2012-07-11
    BACK
    moodle moodle 2.0.4
    moodle moodle 2.0.3
    moodle moodle 2.0.2
    moodle moodle 2.0.1
    moodle moodle 1.9.11
    moodle moodle 1.9.12
    moodle moodle 1.9.13
    moodle moodle 1.9.2
    moodle moodle 1.9.3
    moodle moodle 1.9.4
    moodle moodle 1.9.5
    moodle moodle 2.1.1
    moodle moodle 2.0.0
    moodle moodle 1.9.7
    moodle moodle 1.9.9
    moodle moodle 2.1.0
    moodle moodle 1.9.6
    moodle moodle 1.9.8
    moodle moodle 1.9.10
    moodle moodle 1.9.2
    moodle moodle 1.9.1
    moodle moodle 1.9
    moodle moodle 1.9.3
    moodle moodle 1.9.4
    moodle moodle 1.9.6
    moodle moodle 1.9.5
    moodle moodle 1.9.7
    moodle moodle 1.9.10
    moodle moodle 1.9.11
    moodle moodle 1.9.8
    moodle moodle 1.9.9
    moodle moodle 2.0
    moodle moodle 2.1
    moodle moodle 2.0.1
    moodle moodle 2.0.2
    moodle moodle 2.0.3
    moodle moodle 2.0.4
    moodle moodle 1.9.12
    moodle moodle 1.9.13