GLSA-200411-32 : phpBB: Remote command execution - Nessus

High   Plugin ID: 15826

This page contains detailed information about the GLSA-200411-32 : phpBB: Remote command execution Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 15826
Name: GLSA-200411-32 : phpBB: Remote command execution
Filename: gentoo_GLSA-200411-32.nasl
Vulnerability Published: N/A
This Plugin Published: 2004-11-24
Last Modification Time: 2021-01-06
Plugin Version: 1.18
Plugin Type: local
Plugin Family: Gentoo Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Gentoo/qpkg-list, Host/Gentoo/release, Host/local_checks_enabled

Vulnerability Information


Severity: High
Vulnerability Published: N/A
Patch Published: 2004-11-24
CVE [?]: CVE-2004-1315
CPE [?]: cpe:/o:gentoo:linux, p-cpe:/a:gentoo:linux:phpbb

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200411-32 (phpBB: Remote command execution)

phpBB contains a vulnerability in the highlighting code and several vulnerabilities in the username handling code. Impact :

An attacker can exploit the highlighting vulnerability to access the PHP exec() function without restriction, allowing them to run arbitrary commands with the rights of the web server user (for example the apache user). Furthermore, the username handling vulnerability might be abused to execute SQL statements on the phpBB database.

Solution

All phpBB users should upgrade to the latest version to fix all known vulnerabilities: # emerge --sync # emerge --ask --oneshot --verbose '>=www-apps/phpbb-2.0.11'

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the GLSA-200411-32 : phpBB: Remote command execution vulnerability:

  1. Metasploit: exploit/unix/webapp/phpbb_highlight
    [phpBB viewtopic.php Arbitrary Code Execution]
  2. Exploit-DB: exploits/php/webapps/12510.php
    [EDB-12510: PHP-Nuke 7.0/8.1/8.1.35 - Wormable Remote Code Execution]
  3. Exploit-DB: exploits/php/webapps/16890.rb
    [EDB-16890: phpBB - 'viewtopic.php' Arbitrary Code Execution (Metasploit)]
  4. GitHub: https://github.com/Drift-Security/Shadow_Brokers-Vs-NSA
    [CVE-2004-1315]
  5. GitHub: https://github.com/R3K1NG/ShadowBrokersFiles
    [CVE-2004-1315]
  6. GitHub: https://github.com/antiscammerarmy/ShadowBrokersFiles
    [CVE-2004-1315]
  7. GitHub: https://github.com/cipherreborn/SB--.-HACK-the-EQGRP-1
    [CVE-2004-1315]
  8. GitHub: https://github.com/happysmack/x0rzEQGRP
    [CVE-2004-1315]
  9. GitHub: https://github.com/kongjiexi/leaked2
    [CVE-2004-1315]
  10. GitHub: https://github.com/maxcvnd/bdhglopoj
    [CVE-2004-1315]
  11. GitHub: https://github.com/r3p3r/x0rz-EQGRP
    [CVE-2004-1315]
  12. GitHub: https://github.com/shakenetwork/shadowbrokerstuff
    [CVE-2004-1315]
  13. GitHub: https://github.com/thePevertedSpartan/EQ1
    [CVE-2004-1315]
  14. GitHub: https://github.com/thetrentusdev/shadowbrokerstuff
    [CVE-2004-1315]
  15. GitHub: https://github.com/thetrentus/ShadowBrokersStuff
    [CVE-2004-1315]
  16. GitHub: https://github.com/wuvuw/EQGR
    [CVE-2004-1315]
  17. GitHub: https://github.com/x0rz/EQGRP
    [CVE-2004-1315]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.2 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.2 (Medium)

Go back to menu.

Plugin Source


This is the gentoo_GLSA-200411-32.nasl nessus plugin source code. This script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200411-32.
#
# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(15826);
  script_version("1.18");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2004-1315");
  script_xref(name:"GLSA", value:"200411-32");

  script_name(english:"GLSA-200411-32 : phpBB: Remote command execution");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200411-32
(phpBB: Remote command execution)

    phpBB contains a vulnerability in the highlighting code and several
    vulnerabilities in the username handling code.
  
Impact :

    An attacker can exploit the highlighting vulnerability to access the
    PHP exec() function without restriction, allowing them to run arbitrary
    commands with the rights of the web server user (for example the apache
    user). Furthermore, the username handling vulnerability might be abused
    to execute SQL statements on the phpBB database."
  );
  # http://www.phpbb.com/phpBB/viewtopic.php?t=240513
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.phpbb.com/community/viewtopic.php?t=240513"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200411-32"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All phpBB users should upgrade to the latest version to fix all known
    vulnerabilities:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=www-apps/phpbb-2.0.11'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'phpBB viewtopic.php Arbitrary Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:phpbb");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2004/11/24");
  script_set_attribute(attribute:"plugin_publication_date", value:"2004/11/24");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2004-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"www-apps/phpbb", unaffected:make_list("ge 2.0.11"), vulnerable:make_list("lt 2.0.10"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "phpBB");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/gentoo_GLSA-200411-32.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\gentoo_GLSA-200411-32.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/gentoo_GLSA-200411-32.nasl

Go back to menu.

How to Run


Here is how to run the GLSA-200411-32 : phpBB: Remote command execution as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Gentoo Local Security Checks plugin family.
  6. On the right side table select GLSA-200411-32 : phpBB: Remote command execution plugin ID 15826.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl gentoo_GLSA-200411-32.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a gentoo_GLSA-200411-32.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - gentoo_GLSA-200411-32.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state gentoo_GLSA-200411-32.nasl -t <IP/HOST>

Go back to menu.

References


GLSA | Gentoo Linux Security Advisory: See also: Similar and related Nessus plugins:
  • 19146 - FreeBSD : phpbb -- arbitrary command execution and other vulnerabilities (e3cf89f0-53da-11d9-92b7-ceadd4ac2edd)
  • 15780 - phpBB viewtopic.php highlight Parameter SQL Injection (ESMARKCONANT)
  • 16200 - phpBB < 2.0.11 Multiple Vulnerabilities (ESMARKCONANT)
  • 15827 - GLSA-200411-33 : TWiki: Arbitrary command execution
  • 18607 - GLSA-200507-03 : phpBB: Arbitrary command execution
  • 18647 - GLSA-200507-06 : TikiWiki: Arbitrary command execution through XML-RPC
  • 22460 - GLSA-200609-16 : Tikiwiki: Arbitrary command execution
  • 27553 - GLSA-200710-21 : TikiWiki: Arbitrary command execution
  • 86137 - GLSA-201509-06 : Git: Arbitrary command execution
  • 100446 - GLSA-201705-14 : Smb4K: Arbitrary command execution as root
  • 125751 - GLSA-201906-01 : Exim: Remote command execution
  • 134604 - GLSA-202003-27 : libssh: Arbitrary command execution

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file gentoo_GLSA-200411-32.nasl version 1.18. For more plugins, visit the Nessus Plugin Library.

Go back to menu.