Vulnerability Name:

CVE-2017-1000156 (CCN-134476)

Assigned:2016-10-21
Published:2016-10-21
Updated:2019-10-03
Summary:Mahara 15.04 before 15.04.9 and 15.10 before 15.10.5 and 16.04 before 16.04.3 are vulnerable to a group's configuration page being editable by any group member even when they didn't have the admin role.
CVSS v3 Severity:6.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N)
5.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): None
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:5.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-269
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2017-1000156

Source: CCN
Type: Mahara Bugs: 1609200
Non-admin role users can edit group settings

Source: MISC
Type: Exploit, Issue Tracking, Patch, Third Party Advisory
https://bugs.launchpad.net/mahara/+bug/1609200

Source: XF
Type: UNKNOWN
mahara-cve20171000156-sec-bypass(134476)

Source: CCN
Type: Mahara Web site
Mahara

Vulnerable Configuration:Configuration 1:
  • cpe:/a:mahara:mahara:15.04:rc1:*:*:*:*:*:*
  • OR cpe:/a:mahara:mahara:15.04:rc2:*:*:*:*:*:*
  • OR cpe:/a:mahara:mahara:15.04.0:*:*:*:*:*:*:*
  • OR cpe:/a:mahara:mahara:15.04.1:*:*:*:*:*:*:*
  • OR cpe:/a:mahara:mahara:15.04.2:*:*:*:*:*:*:*
  • OR cpe:/a:mahara:mahara:15.04.3:*:*:*:*:*:*:*
  • OR cpe:/a:mahara:mahara:15.04.4:*:*:*:*:*:*:*
  • OR cpe:/a:mahara:mahara:15.04.5:*:*:*:*:*:*:*
  • OR cpe:/a:mahara:mahara:15.04.6:*:*:*:*:*:*:*
  • OR cpe:/a:mahara:mahara:15.04.7:*:*:*:*:*:*:*
  • OR cpe:/a:mahara:mahara:15.04.8:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:mahara:mahara:16.04:rc1:*:*:*:*:*:*
  • OR cpe:/a:mahara:mahara:16.04:rc2:*:*:*:*:*:*
  • OR cpe:/a:mahara:mahara:16.04.0:*:*:*:*:*:*:*
  • OR cpe:/a:mahara:mahara:16.04.1:*:*:*:*:*:*:*
  • OR cpe:/a:mahara:mahara:16.04.2:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/a:mahara:mahara:15.10.0:*:*:*:*:*:*:*
  • OR cpe:/a:mahara:mahara:15.10.1:*:*:*:*:*:*:*
  • OR cpe:/a:mahara:mahara:15.10.2:*:*:*:*:*:*:*
  • OR cpe:/a:mahara:mahara:15.10.3:*:*:*:*:*:*:*
  • OR cpe:/a:mahara:mahara:15.10.4:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:mahara:mahara:15.04:*:*:*:*:*:*:*
  • OR cpe:/a:mahara:mahara:16.04:*:*:*:*:*:*:*
  • OR cpe:/a:mahara:mahara:15.10:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    mahara mahara 15.04 rc1
    mahara mahara 15.04 rc2
    mahara mahara 15.04.0
    mahara mahara 15.04.1
    mahara mahara 15.04.2
    mahara mahara 15.04.3
    mahara mahara 15.04.4
    mahara mahara 15.04.5
    mahara mahara 15.04.6
    mahara mahara 15.04.7
    mahara mahara 15.04.8
    mahara mahara 16.04 rc1
    mahara mahara 16.04 rc2
    mahara mahara 16.04.0
    mahara mahara 16.04.1
    mahara mahara 16.04.2
    mahara mahara 15.10.0
    mahara mahara 15.10.1
    mahara mahara 15.10.2
    mahara mahara 15.10.3
    mahara mahara 15.10.4
    mahara mahara 15.04
    mahara mahara 16.04
    mahara mahara 15.10