Vulnerabilities > CVE-2019-15107 - OS Command Injection vulnerability in Webmin

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
webmin
CWE-78
critical
nessus
exploit available
metasploit

Summary

An issue was discovered in Webmin <=1.920. The parameter old in password_change.cgi contains a command injection vulnerability.

Vulnerable Configurations

Part Description Count
Application
Webmin
145

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Command Delimiters
    An attack of this type exploits a programs' vulnerabilities that allows an attacker's commands to be concatenated onto a legitimate command with the intent of targeting other resources such as the file system or database. The system that uses a filter or a blacklist input validation, as opposed to whitelist validation is vulnerable to an attacker who predicts delimiters (or combinations of delimiters) not present in the filter or blacklist. As with other injection attacks, the attacker uses the command delimiter payload as an entry point to tunnel through the application and activate additional attacks through SQL queries, shell commands, network scanning, and so on.
  • Exploiting Multiple Input Interpretation Layers
    An attacker supplies the target software with input data that contains sequences of special characters designed to bypass input validation logic. This exploit relies on the target making multiples passes over the input data and processing a "layer" of special characters with each pass. In this manner, the attacker can disguise input that would otherwise be rejected as invalid by concealing it with layers of special/escape characters that are stripped off by subsequent processing steps. The goal is to first discover cases where the input validation layer executes before one or more parsing layers. That is, user input may go through the following logic in an application: In such cases, the attacker will need to provide input that will pass through the input validator, but after passing through parser2, will be converted into something that the input validator was supposed to stop.
  • Argument Injection
    An attacker changes the behavior or state of a targeted application through injecting data or command syntax through the targets use of non-validated and non-filtered arguments of exposed services or methods.
  • OS Command Injection
    In this type of an attack, an adversary injects operating system commands into existing application functions. An application that uses untrusted input to build command strings is vulnerable. An adversary can leverage OS command injection in an application to elevate privileges, execute arbitrary commands and compromise the underlying operating system.

Exploit-Db

idEDB-ID:47293
last seen2019-08-19
modified2019-08-19
published2019-08-19
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/47293
titleWebmin 1.920 - Remote Code Execution

Metasploit

Nessus

  • NASL familyMisc.
    NASL idWEBMIN_1_930.NASL
    descriptionA remote code execution vulnerability exists in reset password component due to an insecure default configuration. An unauthenticated, remote attacker can exploit this to bypass authentication and execute arbitrary commands with root privileges.
    last seen2020-06-01
    modified2020-06-02
    plugin id128280
    published2019-08-28
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128280
    titleWebmin < 1.930 Remote Code Execution Vulnerability
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(128280);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/17 14:31:04");
    
      script_cve_id("CVE-2019-15107");
      script_xref(name:"EDB-ID", value:"47230");
    
      script_name(english:"Webmin < 1.930 Remote Code Execution Vulnerability");
      script_summary(english:"Checks version of Webmin.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote web server is affected by a remote code execution vulnerability.");
      script_set_attribute(attribute:"description", value:
    "A remote code execution vulnerability exists in reset password component due to an 
    insecure default configuration. An unauthenticated, remote attacker can exploit this
     to bypass authentication and execute arbitrary commands with root privileges.");
      script_set_attribute(attribute:"see_also", value:"http://www.webmin.com/changes.html");
      script_set_attribute(attribute:"see_also", value:"http://www.webmin.com/security.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Webmin 1.930 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-15107");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Webmin password_change.cgi Backdoor');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/08/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/08/28");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:webmin:webmin");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("webmin.nasl");
      script_require_keys("www/webmin", "Settings/ParanoidReport");
      script_require_ports("Services/www", 10000);
    
      exit(0);
    }
    
    include('vcf.inc');
    include('http.inc');
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    app = 'Webmin';
    port = get_http_port(default:10000, embedded: TRUE);
    
    app_info = vcf::get_app_info(app:app, port:port, webapp:TRUE);
    vcf::check_granularity(app_info:app_info, sig_segments:2);
    
    constraints = [
      { 'min_version':'1.882', 'max_version':'1.921', 'fixed_version':'1.930' }
    ];
    
    vcf::check_version_and_report(
      app_info:app_info,
      constraints:constraints,
      severity:SECURITY_HOLE
    );
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_ECE65D3BC20C11E98AF4BCAEC55BE5E5.NASL
    descriptionJoe Cooper reports : I
    last seen2020-06-01
    modified2020-06-02
    plugin id127954
    published2019-08-20
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127954
    titleFreeBSD : webmin -- unauthenticated remote code execution (ece65d3b-c20c-11e9-8af4-bcaec55be5e5)
  • NASL familyCGI abuses
    NASL idWEBMIN_1_890_RCE.NASL
    descriptionThe Webmin install hosted on the remote host is affected by a remote command execution vulnerability. A remote, unauthenticated attacker and exploit this to execute arbitrary commands on the remote host.
    last seen2020-06-01
    modified2020-06-02
    plugin id127911
    published2019-08-19
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127911
    titleWebmin 1.890 - 1.920 Remote Command Execution (CVE-2019-15107, CVE-2019-15231)

Packetstorm

Saint

descriptionWebmin password_change.cgi backdoor
idweb_tool_webminver
titlewebmin_password_change
typeremote

The Hacker News

idTHN:1D88818C1C20ADD5C17298B9EB532324
last seen2019-08-20
modified2019-08-20
published2019-08-20
reporterThe Hacker News
sourcehttps://thehackernews.com/2019/08/webmin-vulnerability-hacking.html
titleHackers Planted Backdoor in Webmin, Popular Utility for Linux/Unix Servers