Vulnerabilities > CVE-2004-2630 - Remote Command Execution vulnerability in phpMyAdmin

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
phpmyadmin
nessus

Summary

The MIME transformation system (transformations/text_plain__external.inc.php) in phpMyAdmin 2.5.0 up to 2.6.0-pl1 allows remote attackers to execute arbitrary commands via shell metacharacters in unspecified vectors.

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_FC07C9CA22CE11D9814E0001020EED82.NASL
    descriptionFrom the phpMyAdmin 2.6.0p2 release notes : If PHP is not running in safe mode, a problem in the MIME-based transformation system (with an
    last seen2020-06-01
    modified2020-06-02
    plugin id36697
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36697
    titleFreeBSD : phpmyadmin -- remote command execution vulnerability (fc07c9ca-22ce-11d9-814e-0001020eed82)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(36697);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:36");
    
      script_cve_id("CVE-2004-2630");
      script_bugtraq_id(11391);
    
      script_name(english:"FreeBSD : phpmyadmin -- remote command execution vulnerability (fc07c9ca-22ce-11d9-814e-0001020eed82)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From the phpMyAdmin 2.6.0p2 release notes :
    
    If PHP is not running in safe mode, a problem in the MIME-based
    transformation system (with an 'external' transformation) allows to
    execute any command with the privileges of the web server's user."
      );
      # http://sourceforge.net/project/shownotes.php?release_id=274709
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2141dc4b"
      );
      # http://sourceforge.net/tracker/index.php?func=detail&aid=1044864&group_id=23067&atid=377408
      script_set_attribute(
        attribute:"see_also",
        value:"https://sourceforge.net/p/phpmyadmin/bugs/1475/"
      );
      # https://vuxml.freebsd.org/freebsd/fc07c9ca-22ce-11d9-814e-0001020eed82.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1146c682"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:phpMyAdmin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:phpmyadmin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/10/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2004/10/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/04/23");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"phpMyAdmin<2.6.0.2")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"phpmyadmin<2.6.0.2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCGI abuses
    NASL idPHPMYADMIN_REMOTE_CMD.NASL
    descriptionAccording to its banner, the remote version of phpMyAdmin is between 2.5.0 and 2.6.0-pl1. Such versions may allow an authenticated, remote attacker to run arbitrary commands subject to the privileges of the web server due to the way external MIME-based transformations are handled. Note that successful exploitation requires that PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id15478
    published2004-10-17
    reporterThis script is Copyright (C) 2004-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15478
    titlephpMyAdmin < 2.6.0-pl2 Unspecified Arbitrary Command Execution
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
     script_id(15478);
     script_version("1.23");
     script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/12");
    
     script_cve_id("CVE-2004-2630");
     script_bugtraq_id(11391);
     
     script_name(english:"phpMyAdmin < 2.6.0-pl2 Unspecified Arbitrary Command Execution");
     script_summary(english:"Checks the version of phpMyAdmin");
     
     script_set_attribute(attribute:"synopsis", value:
    "The remote web server contains a PHP application that may allow
    arbitrary command execution." );
     script_set_attribute(attribute:"description", value:
    "According to its banner, the remote version of phpMyAdmin is between
    2.5.0 and 2.6.0-pl1.  Such versions may allow an authenticated, remote
    attacker to run arbitrary commands subject to the privileges of the
    web server due to the way external MIME-based transformations are
    handled. 
    
    Note that successful exploitation requires that PHP's 'safe_mode' be
    disabled and that the administrator not only prepare a special table
    for keeping some information but also specify it in a configuration." );
     script_set_attribute(attribute:"see_also", value:"https://www.phpmyadmin.net/security/PMASA-2004-2/" );
     script_set_attribute(attribute:"see_also", value:"http://sourceforge.net/forum/forum.php?forum_id=414281" );
     script_set_attribute(attribute:"solution", value:
    "Upgrade to phpMyAdmin version 2.6.0-pl2 or later." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
     script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
     script_set_attribute(attribute:"exploit_available", value:"false");
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2004/10/17");
     script_set_attribute(attribute:"vuln_publication_date", value: "2004/10/13");
     script_set_attribute(attribute:"plugin_type", value:"remote");
     script_set_attribute(attribute:"cpe", value:"cpe:/a:phpmyadmin:phpmyadmin");
     script_end_attributes();
    
     script_category(ACT_GATHER_INFO);
     script_copyright(english:"This script is Copyright (C) 2004-2020 Tenable Network Security, Inc.");
     script_family(english:"CGI abuses");
    
     script_dependencie("phpMyAdmin_detect.nasl");
     script_exclude_keys("Settings/disable_cgi_scanning");
     script_require_ports("Services/www", 80);
     script_require_keys("www/phpMyAdmin", "www/PHP");
     exit(0);
    }
    
    # Check starts here
    include("http_func.inc");
    
    port = get_http_port(default:80, embedded:TRUE);
    if(!get_port_state(port))exit(0);
    if (!can_host_php(port:port)) exit(0);
    
    
    # Test an install.
    install = get_kb_item(string("www/", port, "/phpMyAdmin"));
    if (isnull(install)) exit(0);
    matches = eregmatch(string:install, pattern:"^(.+) under (/.*)$");
    if (!isnull(matches)) {
      ver = matches[1];
    
      if ( ereg(pattern:"^2\.(5\..*|6\.0$|6\.0-pl1)", string:ver) ) security_warning(port);
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200410-14.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200410-14 (phpMyAdmin: Vulnerability in MIME-based transformation system) A defect was found in phpMyAdmin
    last seen2020-06-01
    modified2020-06-02
    plugin id15511
    published2004-10-19
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/15511
    titleGLSA-200410-14 : phpMyAdmin: Vulnerability in MIME-based transformation system
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PHPMYADMIN_2602.NASL
    descriptionThe following package needs to be updated: phpMyAdmin
    last seen2016-09-26
    modified2011-10-03
    plugin id15574
    published2004-10-27
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=15574
    titleFreeBSD : phpmyadmin -- remote command execution vulnerability (143)