Vulnerabilities > CVE-2010-5188 - Information Exposure vulnerability in Silverstripe

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
silverstripe
CWE-200
nessus

Summary

SilverStripe 2.3.x before 2.3.6 allows remote attackers to obtain sensitive information via the (1) debug_memory parameter to core/control/Director.php or (2) debug_profile parameter to main.php.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

NASL familyCGI abuses
NASL idSILVERSTRIPE_2_3_6_INFO_DISCLOSURE.NASL
descriptionThe SilverStripe CMS install hosted on the remote web server is affected by an information disclosure vulnerability because it fails to properly handle the
last seen2020-06-01
modified2020-06-02
plugin id44941
published2010-03-01
reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/44941
titleSilverStripe debug_profile Parameter Information Disclosure
code
#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(44941);
  script_version("1.12");
  script_cvs_date("Date: 2018/11/15 20:50:18");

  script_cve_id("CVE-2010-5188");
  script_bugtraq_id(38394);
  script_xref(name:"Secunia", value:"38697");

  script_name(english:"SilverStripe debug_profile Parameter Information Disclosure");
  script_summary(english:"Attempts to access unauthorized data");

  script_set_attribute(attribute:"synopsis",value:
"The remote web server is hosting a PHP application that is affected by
an information disclosure vulnerability.");
  script_set_attribute(attribute:"description",value:
"The SilverStripe CMS install hosted on the remote web server is
affected by an information disclosure vulnerability because it fails to
properly handle the 'debug_profile' parameter of the 'sapphire/main.php'
script when running in live mode.

An attacker, exploiting this flaw, can gain sensitive debugging
information related to the running application.

Note that the installed version is potentially affected by other
vulnerabilities, though Nessus has not tested for those.");
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?aadffb02");
  script_set_attribute(attribute:"see_also",value:"http://open.silverstripe.org/wiki/ChangeLog/2.3.6");
  script_set_attribute(attribute:"solution", value:"Upgrade to SilverStripe 2.3.6 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2010/02/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2010/02/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2010/03/01");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:silverstripe:silverstripe");
  script_set_attribute(attribute:"exploited_by_nessus", value:"true");
  script_end_attributes();

  script_category(ACT_ATTACK);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");

  script_dependencies("silverstripe_detect.nasl", "silverstripe_dev_mode.nasl");
  script_exclude_keys("Settings/disable_cgi_scanning");
  script_require_ports("Services/www", 80);
  script_require_keys("www/PHP", "www/silverstripe");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");
include("webapp_func.inc");

port = get_http_port(default:80, php: 1);

install = get_install_from_kb(appname:'silverstripe', port:port);
if (isnull(install)) exit(1, "SilverStripe CMS wasn't detected on port "+port+".");

# Make sure the system is not in dev mode.
dev = get_kb_item('www/silverstripe'+install['dir']+'/dev');
if (!isnull(dev)) exit(0, "The SilverStripe install at "+build_url(qs:install['dir'], port:port)+" is running in dev mode.");

# Attempt to exploit the vulns.
url = install['dir'] + "/?debug_profile=1";
res = http_send_recv3(method:"GET", item:url, port:port, exit_on_fail: 1);

if (
  res[2] &&
  "Click to close)</a></p><pre>" >< res[2] &&
  "PROFILER OUTPUT" >< res[2]
)
{
  if (report_verbosity > 0)
  {
    report =
      '\n' +
      'Nessus was able to verify the issue with the following request :\n' +
      '\n' +
      crap(data:"-", length:30) + ' snip ' + crap(data:"-", length:30) + '\n' +
      '  ' + build_url(port:port, qs:url) + '\n' +
      crap(data:"-", length:30) + ' snip ' + crap(data:"-", length:30) + '\n';
    if (report_verbosity > 1)
    {
      output = strstr(res[2], "(Click to close)</a></p><pre>") - res[2];
      report +=
        '\n' +
        'It produced the following output :\n' +
        '\n' +
        crap(data:"-", length:30) + ' snip ' + crap(data:"-", length:30) + '\n' +
        output + '\n' +
        crap(data:"-", length:30) + ' snip ' + crap(data:"-", length:30) + '\n';
    }
    security_warning(port:port, extra:report);
  }
  else security_warning(port:port);
  exit(0);
}
else exit(0, "The SilverStripe CMS install at " + build_url(qs:install['dir']+'/', port:port) + " is not affected.");