Chamilo LMS up to 1.11.20 File Upload fileUpload.lib.php case sensitivity

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.4$0-$5k0.00

A vulnerability was found in Chamilo LMS up to 1.11.20 (Content Management System). It has been rated as critical. Affected by this issue is some unknown processing in the library main/inc/lib/fileUpload.lib.php of the component File Upload Handler. The manipulation with an unknown input leads to a improper handling of case sensitivity vulnerability. Using CWE to declare the problem leads to CWE-178. The product does not properly account for differences in case sensitivity when accessing or determining the properties of a resource, leading to inconsistent results. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Improper sanitisation in `main/inc/lib/fileUpload.lib.php` in Chamilo LMS <= v1.11.20 on Windows and Apache installations allows unauthenticated attackers to bypass file upload security protections and obtain remote code execution via uploading of `.htaccess` file. This vulnerability may be exploited by privileged attackers or chained with unauthenticated arbitrary file write vulnerabilities, such as CVE-2023-3533, to achieve remote code execution.

The weakness was released 11/28/2023. The advisory is available at starlabs.sg. This vulnerability is handled as CVE-2023-3545 since 07/07/2023. Technical details are known, but there is no available exploit.

By approaching the search of inurl:main/inc/lib/fileUpload.lib.php it is possible to find vulnerable targets with Google Hacking.

Applying the patch dc7bfce429fbd843a95a57c184b6992c4d709549 is able to eliminate this problem. The bugfix is ready for download at github.com.

Entry connected to this vulnerability is available at VDB-174379.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔒
VulDB CVSS-BT Score: 🔒
VulDB Vector: 🔒
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.5
VulDB Meta Temp Score: 8.4

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔒
VulDB Reliability: 🔍

CNA Base Score: 9.8
CNA Vector (STAR Labs SG Pte. Ltd.): 🔒

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔒
VulDB Temp Score: 🔒
VulDB Reliability: 🔍

Exploitinginfo

Class: Improper handling of case sensitivity
CWE: CWE-178 / CWE-697
CAPEC: 🔒
ATT&CK: 🔒

Local: No
Remote: Yes

Availability: 🔒
Status: Not defined
Google Hack: 🔒

EPSS Score: 🔒
EPSS Percentile: 🔒

Price Prediction: 🔍
Current Price Estimation: 🔒

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔒

Patch: dc7bfce429fbd843a95a57c184b6992c4d709549

Timelineinfo

07/07/2023 CVE reserved
11/28/2023 +144 days Advisory disclosed
11/28/2023 +0 days VulDB entry created
12/17/2023 +19 days VulDB entry last update

Sourcesinfo

Advisory: dc7bfce429fbd843a95a57c184b6992c4d709549
Status: Confirmed

CVE: CVE-2023-3545 (🔒)
See also: 🔒

Entryinfo

Created: 11/28/2023 08:30
Updated: 12/17/2023 14:09
Changes: 11/28/2023 08:30 (52), 12/17/2023 14:09 (1)
Complete: 🔍
Cache ID: 85:AB1:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!