Vulnerabilities > CVE-2019-6798 - SQL Injection vulnerability in PHPmyadmin

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
phpmyadmin
CWE-89
nessus

Summary

An issue was discovered in phpMyAdmin before 4.8.5. A vulnerability was reported where a specially crafted username can be used to trigger a SQL injection attack through the designer feature.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Object Relational Mapping Injection
    An attacker leverages a weakness present in the database access layer code generated with an Object Relational Mapping (ORM) tool or a weakness in the way that a developer used a persistence framework to inject his or her own SQL commands to be executed against the underlying database. The attack here is similar to plain SQL injection, except that the application does not use JDBC to directly talk to the database, but instead it uses a data access layer generated by an ORM tool or framework (e.g. Hibernate). While most of the time code generated by an ORM tool contains safe access methods that are immune to SQL injection, sometimes either due to some weakness in the generated code or due to the fact that the developer failed to use the generated access methods properly, SQL injection is still possible.
  • SQL Injection through SOAP Parameter Tampering
    An attacker modifies the parameters of the SOAP message that is sent from the service consumer to the service provider to initiate a SQL injection attack. On the service provider side, the SOAP message is parsed and parameters are not properly validated before being used to access a database in a way that does not use parameter binding, thus enabling the attacker to control the structure of the executed SQL query. This pattern describes a SQL injection attack with the delivery mechanism being a SOAP message.
  • Expanding Control over the Operating System from the Database
    An attacker is able to leverage access gained to the database to read / write data to the file system, compromise the operating system, create a tunnel for accessing the host machine, and use this access to potentially attack other machines on the same network as the database machine. Traditionally SQL injections attacks are viewed as a way to gain unauthorized read access to the data stored in the database, modify the data in the database, delete the data, etc. However, almost every data base management system (DBMS) system includes facilities that if compromised allow an attacker complete access to the file system, operating system, and full access to the host running the database. The attacker can then use this privileged access to launch subsequent attacks. These facilities include dropping into a command shell, creating user defined functions that can call system level libraries present on the host machine, stored procedures, etc.
  • SQL Injection
    This attack exploits target software that constructs SQL statements based on user input. An attacker crafts input strings so that when the target software constructs SQL statements based on the input, the resulting SQL statement performs actions other than those the application intended. SQL Injection results from failure of the application to appropriately validate input. When specially crafted user-controlled input consisting of SQL syntax is used without proper validation as part of SQL queries, it is possible to glean information from the database in ways not envisaged during application design. Depending upon the database and the design of the application, it may also be possible to leverage injection to have the database execute system-related commands of the attackers' choice. SQL Injection enables an attacker to talk directly to the database, thus bypassing the application completely. Successful injection can cause information disclosure as well as ability to add or modify data in the database. In order to successfully inject SQL and retrieve information from a database, an attacker:

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-09AE31D880.NASL
    descriptionUpstream announcement: # Security fix: phpMyAdmin 4.8.5 is released The phpMyAdmin team announces the release of **phpMyAdmin version 4.8.5**. Among other bug fixes, this contains **several important security fixes**. Upgrading is highly recommended for all users. The security fixes involve : - Arbitrary file read vulnerability (https://www.phpmyadmin.net/security/PMASA-2019-1) - SQL injection in the Designer interface (https://www.phpmyadmin.net/security/PMASA-2019-2) The arbitrary file read vulnerability could also be exploited to delete arbitrary files on the server. This attack requires that phpMyAdmin be run with the `$cfg[
    last seen2020-06-01
    modified2020-06-02
    plugin id122070
    published2019-02-11
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122070
    titleFedora 29 : phpMyAdmin (2019-09ae31d880)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2019-09ae31d880.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(122070);
      script_version("1.3");
      script_cvs_date("Date: 2020/02/12");
    
      script_cve_id("CVE-2019-6798");
      script_xref(name:"FEDORA", value:"2019-09ae31d880");
    
      script_name(english:"Fedora 29 : phpMyAdmin (2019-09ae31d880)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Upstream announcement: # Security fix: phpMyAdmin 4.8.5 is released
    
    The phpMyAdmin team announces the release of **phpMyAdmin version
    4.8.5**. Among other bug fixes, this contains **several important
    security fixes**. Upgrading is highly recommended for all users.
    
    The security fixes involve :
    
      - Arbitrary file read vulnerability
        (https://www.phpmyadmin.net/security/PMASA-2019-1)
    
      - SQL injection in the Designer interface
        (https://www.phpmyadmin.net/security/PMASA-2019-2)
    
    The arbitrary file read vulnerability could also be exploited to
    delete arbitrary files on the server. This attack requires that
    phpMyAdmin be run with the `$cfg['AllowArbitraryServer']` directive
    set to true, which is not the default. An attacker must run a
    malicious server process that will masquerade as a MySQL server. This
    exploit has been found and fixed recently in several other related
    projects and appears to be caused by a bug in PHP
    (https://bugs.php.net/bug.php?id=77496).
    
    In addition to the security fixes, this release also includes these
    bug fixes and more as part of our regular release cycle :
    
      - Export to SQL format not available
    
      - QR code not shown when adding two-factor authentication
        to a user account
    
      - Issue with adding a new user in MySQL 8.0.11 and newer
    
      - Frozen interface relating to Text_Plain_Sql plugin
    
      - Table level Operations tab was missing
    
    And several more. Complete notes are in the ChangeLog file included
    with this release.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2019-09ae31d880"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected phpMyAdmin package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:phpMyAdmin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:29");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/01/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/02/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/11");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^29([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 29", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC29", reference:"phpMyAdmin-4.8.5-1.fc29")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "phpMyAdmin");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-6CFD17B03D.NASL
    descriptionUpstream announcement: # Security fix: phpMyAdmin 4.8.5 is released The phpMyAdmin team announces the release of **phpMyAdmin version 4.8.5**. Among other bug fixes, this contains **several important security fixes**. Upgrading is highly recommended for all users. The security fixes involve : - Arbitrary file read vulnerability (https://www.phpmyadmin.net/security/PMASA-2019-1) - SQL injection in the Designer interface (https://www.phpmyadmin.net/security/PMASA-2019-2) The arbitrary file read vulnerability could also be exploited to delete arbitrary files on the server. This attack requires that phpMyAdmin be run with the `$cfg[
    last seen2020-06-01
    modified2020-06-02
    plugin id122073
    published2019-02-11
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122073
    titleFedora 28 : phpMyAdmin (2019-6cfd17b03d)
  • NASL familyCGI abuses
    NASL idPHPMYADMIN_PMASA_4_8_5.NASL
    descriptionAccording to its self-reported version, the phpMyAdmin application hosted on the remote web server is 4.0.x prior to 4.8.5. It is, therefore, affected by multiple vulnerabilities. - When AllowArbitraryServer configuration set to true, with the use of a rogue MySQL server, an attacker can read any file on the server that the web server
    last seen2020-06-01
    modified2020-06-02
    plugin id126705
    published2019-07-16
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126705
    titlephpMyAdmin 4.0 < 4.8.5 Multiple Vulnerabilities (PMASA-2019-1), (PMASA-2019-2)
  • NASL familyCGI abuses
    NASL idPHPMYADMIN_PMASA_2019_1_2.NASL
    descriptionAccording to its self-reported version number, the phpMyAdmin application hosted on the remote web server is 4.x prior to 4.8.5. It is, therefore, affected by at least one of the following vulnerabilities: - A SQL injection (SQLi) vulnerability exists in phpMyAdmin due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this to inject or manipulate SQL queries in the back-end database, resulting in the disclosure or manipulation of arbitrary data (CVE-2019-6798). - An arbitrary file read vulnerability exists in phpMyAdmin when the AllowArbitraryServer configuration setting is set to true. An unauthenticated, remote attacker can exploit this, via a rogue MySQL server, to read arbitrary files and disclose sensitive information (CVE-2019-6799). Note that Nessus has not attempted to exploit these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id123416
    published2019-03-27
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123416
    titlephpMyAdmin 4.x < 4.8.5 Multiple Vulnerabilities (PMASA-2019-1) (PMASA-2019-2)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-194.NASL
    descriptionThis update for phpMyAdmin to version 4.8.5 fixes the following issues : Security issues fixed : - CVE-2019-6799: Fixed an arbitrary file read vulnerability (boo#1123272) - CVE-2019-6798: Fixed a SQL injection in the designer interface (boo#1123271) Other changes : - Fix rxport to SQL format not available - Fix QR code not shown when adding two-factor authentication to a user account - Fix issue with adding a new user in MySQL 8.0.11 and newer - Fix frozen interface relating to Text_Plain_Sql plugin - Fix missing table level operations tab
    last seen2020-05-31
    modified2019-02-19
    plugin id122294
    published2019-02-19
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122294
    titleopenSUSE Security Update : phpMyAdmin (openSUSE-2019-194)