Bug 1692908 (CVE-2019-3849) - CVE-2019-3849 moodle: Users could elevate their role when accessing the LTI tool on a provider site
Summary: CVE-2019-3849 moodle: Users could elevate their role when accessing the LTI t...
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2019-3849
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1692910 1692909
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-03-26 16:46 UTC by Laura Pardo
Modified: 2021-02-16 22:12 UTC (History)
3 users (show)

Fixed In Version: moodle 3.6.3, moodle 3.5.5, moodle 3.4.8
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-10 10:52:06 UTC
Embargoed:


Attachments (Terms of Use)

Description Laura Pardo 2019-03-26 16:46:13 UTC
A vulnerability was found in moodle before versions 3.6.3, 3.5.5 and 3.4.8. Users could assign themselves an escalated role within courses or content accessed via LTI, by modifying the request to the LTI publisher site.


Upstream Bug:
https://tracker.moodle.org/browse/MDL-62702

Upstream Patch:
http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-62702

Comment 1 Laura Pardo 2019-03-26 16:46:16 UTC
Acknowledgments:

Name: Brendan Cox

Comment 2 Laura Pardo 2019-03-26 16:46:19 UTC
External References:

https://moodle.org/mod/forum/discuss.php?d=384012#p1547744

Comment 3 Laura Pardo 2019-03-26 16:46:39 UTC
Created moodle tracking bugs for this issue:

Affects: epel-all [bug 1692910]
Affects: fedora-all [bug 1692909]

Comment 4 Product Security DevOps Team 2019-06-10 10:52:06 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.