Vulnerability Name:

CVE-2011-4305 (CCN-70906)

Assigned:2011-10-18
Published:2011-10-18
Updated:2020-12-01
Summary:message/refresh.php in Moodle 1.9.x before 1.9.14 allows remote authenticated users to cause a denial of service (infinite request loop) via a URL that specifies a zero wait time for message refreshing.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:4.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P)
3.5 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
6.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-189
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2011-4305

Source: CONFIRM
Type: Patch
http://git.moodle.org/gw?p=moodle.git;a=commit;h=97f258fabb3ebfa7acc7c02cb59de92b01710f99

Source: CCN
Type: Moodle Web Site
Moodle.org: open-source community-based tools for learning

Source: CCN
Type: MSA-11-0036
Messaging refresh vulnerability

Source: CONFIRM
Type: Patch, Vendor Advisory
http://moodle.org/mod/forum/discuss.php?d=188318

Source: CCN
Type: SA46427
Moodle Multiple Vulnerabilities

Source: CCN
Type: OSVDB ID: 76691
Moodle message/refresh.php wait Parameter Zero Value DoS

Source: CCN
Type: BID-50283
Moodle Multiple Security Vulnerabilities

Source: CONFIRM
Type: Patch
https://bugzilla.redhat.com/show_bug.cgi?id=747444

Source: XF
Type: UNKNOWN
moodle-refresh-dos(70906)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:moodle:moodle:1.9.8:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.10:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.9:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.7:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.4:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.11:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.1:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.5:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.13:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.2:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.3:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.6:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.12:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:moodle:moodle:1.9.2:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.1:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.0:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.3:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.4:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.6:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.5:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.7:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.10:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.11:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.8:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.9:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.12:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.13:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.precise:def:20114305000
    V
    CVE-2011-4305 on Ubuntu 12.04 LTS (precise) - medium.
    2012-07-11
    BACK
    moodle moodle 1.9.8
    moodle moodle 1.9.10
    moodle moodle 1.9.9
    moodle moodle 1.9.7
    moodle moodle 1.9.4
    moodle moodle 1.9.11
    moodle moodle 1.9.1
    moodle moodle 1.9.5
    moodle moodle 1.9.13
    moodle moodle 1.9.2
    moodle moodle 1.9.3
    moodle moodle 1.9.6
    moodle moodle 1.9.12
    moodle moodle 1.9.2
    moodle moodle 1.9.1
    moodle moodle 1.9
    moodle moodle 1.9.3
    moodle moodle 1.9.4
    moodle moodle 1.9.6
    moodle moodle 1.9.5
    moodle moodle 1.9.7
    moodle moodle 1.9.10
    moodle moodle 1.9.11
    moodle moodle 1.9.8
    moodle moodle 1.9.9
    moodle moodle 1.9.12
    moodle moodle 1.9.13