-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6282
           MSA-22-0032: Blind SSRF risk in LTI provider library
                              2 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Moodle
Publisher:         Moodle
Operating System:  Windows
                   Linux variants
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-45152  

Original Bulletin: 
   https://moodle.org/mod/forum/discuss.php?d=440772&parent=1773540

Comment: CVSS (Max):  9.1 CVE-2022-45152 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

MSA-22-0032: Blind SSRF risk in LTI provider library

Moodle's LTI provider library did not utilise Moodle's inbuilt cURL helper,
which resulted in a blind SSRF risk.

Severity/Risk:     Serious
Versions affected: 4.0 to 4.0.4, 3.11 to 3.11.10, 3.9 to 3.9.17 and earlier
                   unsupported versions
Versions fixed:    4.0.5, 3.11.11 and 3.9.18
Reported by:       Rekter0 and Holme
CVE identifier:    CVE-2022-45152
Changes (master):  http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-71920
Tracker issue:     MDL-71920 Blind SSRF risk in LTI provider library

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=/z+l
-----END PGP SIGNATURE-----