Vulnerabilities > CVE-2004-0522 - Authentication Bypass vulnerability in Gallery Project and Debian

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
gallery-project
debian
critical
nessus

Summary

Gallery 1.4.3 and earlier allows remote attackers to bypass authentication and obtain Gallery administrator privileges.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-512.NASL
    descriptionA vulnerability was discovered in gallery, a web-based photo album written in php, whereby a remote attacker could gain access to the gallery
    last seen2020-06-01
    modified2020-06-02
    plugin id15349
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15349
    titleDebian DSA-512-1 : gallery - unauthenticated access
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-512. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(15349);
      script_version("1.23");
      script_cvs_date("Date: 2019/08/02 13:32:18");
    
      script_cve_id("CVE-2004-0522");
      script_bugtraq_id(10451);
      script_xref(name:"DSA", value:"512");
    
      script_name(english:"Debian DSA-512-1 : gallery - unauthenticated access");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A vulnerability was discovered in gallery, a web-based photo album
    written in php, whereby a remote attacker could gain access to the
    gallery 'admin' user without proper authentication. No CVE candidate
    was available for this vulnerability at the time of release."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2004/dsa-512"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "For the current stable distribution (woody), these problems have been
    fixed in version 1.2.5-8woody2.
    
    We recommend that you update your gallery package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:gallery");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2004/06/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/09/29");
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/06/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.0", prefix:"gallery", reference:"1.2.5-8woody2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200406-10.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200406-10 (Gallery: Privilege escalation vulnerability) There is a vulnerability in the Gallery photo album software which may allow an attacker to gain administrator privileges within Gallery. A Gallery administrator has full access to all albums and photos on the server, thus attackers may add or delete photos at will. Impact : Attackers may gain full access to all Gallery albums. There is no risk to the webserver itself, or the server on which it runs. Workaround : There is no known workaround at this time. All users are encouraged to upgrade to the latest available version.
    last seen2020-06-01
    modified2020-06-02
    plugin id14521
    published2004-08-30
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14521
    titleGLSA-200406-10 : Gallery: Privilege escalation vulnerability
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200406-10.
    #
    # The advisory text is Copyright (C) 2001-2017 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(14521);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:41");
    
      script_cve_id("CVE-2004-0522");
      script_xref(name:"GLSA", value:"200406-10");
    
      script_name(english:"GLSA-200406-10 : Gallery: Privilege escalation vulnerability");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200406-10
    (Gallery: Privilege escalation vulnerability)
    
        There is a vulnerability in the Gallery photo album software which may
        allow an attacker to gain administrator privileges within Gallery. A
        Gallery administrator has full access to all albums and photos on the
        server, thus attackers may add or delete photos at will.
      
    Impact :
    
        Attackers may gain full access to all Gallery albums. There is no risk
        to the webserver itself, or the server on which it runs.
      
    Workaround :
    
        There is no known workaround at this time. All users are encouraged to
        upgrade to the latest available version."
      );
      # http://gallery.menalto.com/modules.php?op=modload&name=News&file=article&sid=123&mode=thread&order=0&thold=0
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9cd326b9"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200406-10"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All users should upgrade to the latest available version of Gallery.
        # emerge sync
        # emerge -pv '>=www-apps/gallery-1.4.3_p2'
        # emerge '>=www-apps/gallery-1.4.3_p2'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:gallery");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2004/06/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/08/30");
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/06/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-apps/gallery", unaffected:make_list("ge 1.4.3_p2"), vulnerable:make_list("le 1.4.3_p1"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Gallery");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_GALLERY_1432.NASL
    descriptionThe following package needs to be updated: gallery
    last seen2016-09-26
    modified2004-07-06
    plugin id12544
    published2004-07-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=12544
    titleFreeBSD : Gallery 1.4.3 and ealier user authentication bypass (54)
  • NASL familyCGI abuses
    NASL idGALLERY_AUTH_BYPASS.NASL
    descriptionThe version of Gallery hosted on the remote web server is affected by an authentication bypass issue. A flaw exists that may allow an attacker to bypass the authentication mechanism of this software by making requests including the options
    last seen2020-06-01
    modified2020-06-02
    plugin id12278
    published2004-06-15
    reporterThis script is Copyright (C) 2004-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/12278
    titleGallery init.php Authentication Bypass
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_253EA131BD1211D8B07100E08110B673.NASL
    descriptionA flaw exists in Gallery versions previous to 1.4.3-pl1 and post 1.2 which may give an attacker the potential to log in under the
    last seen2020-06-01
    modified2020-06-02
    plugin id38140
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38140
    titleFreeBSD : Gallery 1.4.3 and ealier user authentication bypass (253ea131-bd12-11d8-b071-00e08110b673)