GLSA-200906-03 : phpMyAdmin: Multiple vulnerabilities - Nessus

High   Plugin ID: 39570

This page contains detailed information about the GLSA-200906-03 : phpMyAdmin: Multiple vulnerabilities Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 39570
Name: GLSA-200906-03 : phpMyAdmin: Multiple vulnerabilities
Filename: gentoo_GLSA-200906-03.nasl
Vulnerability Published: 2009-03-26
This Plugin Published: 2009-06-30
Last Modification Time: 2022-03-28
Plugin Version: 1.24
Plugin Type: local
Plugin Family: Gentoo Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Gentoo/qpkg-list, Host/Gentoo/release, Host/local_checks_enabled

Vulnerability Information


Severity: High
Vulnerability Published: 2009-03-26
Patch Published: 2009-06-29
CVE [?]: CVE-2009-1150, CVE-2009-1151
CPE [?]: cpe:/o:gentoo:linux, p-cpe:/a:gentoo:linux:phpmyadmin
Exploited by Malware: True

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200906-03 (phpMyAdmin: Multiple vulnerabilities)

Multiple vulnerabilities have been reported in phpMyAdmin: Greg Ose discovered that the setup script does not sanitize input properly, leading to the injection of arbitrary PHP code into the configuration file (CVE-2009-1151). Manuel Lopez Gallego and Santiago Rodriguez Collazo reported that data from cookies used in the 'Export' page is not properly sanitized (CVE-2009-1150). Impact :

A remote unauthorized attacker could exploit the first vulnerability to execute arbitrary code with the privileges of the user running phpMyAdmin and conduct Cross-Site Scripting attacks using the second vulnerability. Workaround :

Removing the 'scripts/setup.php' file protects you from CVE-2009-1151.

Solution

All phpMyAdmin users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=dev-db/phpmyadmin-2.11.9.5'

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact, D2 Elliot)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the GLSA-200906-03 : phpMyAdmin: Multiple vulnerabilities vulnerability:

  1. Metasploit: exploit/unix/webapp/phpmyadmin_config
    [PhpMyAdmin Config File Code Injection]
  2. Exploit-DB: exploits/php/webapps/8921.sh
    [EDB-8921: phpMyAdmin - '/scripts/setup.php' PHP Code Injection]
  3. Exploit-DB: exploits/php/webapps/16913.rb
    [EDB-16913: phpMyAdmin - Config File Code Injection (Metasploit)]
  4. GitHub: https://github.com/duckstroms/Web-CTF-Cheatsheet
    [CVE-2009-1151]
  5. GitHub: https://github.com/minervais/pocs
    [CVE-2009-1151: phpMyAdmin '/scripts/setup.php' PHP Code Injection RCE PoC (CVE-2009-1151)]
  6. GitHub: https://github.com/w181496/Web-CTF-Cheatsheet
    [CVE-2009-1151]
  7. GitHub: https://github.com/pagvac/pocs
    [CVE-2009-1151: PhpMyAdmin '/scripts/setup.php' PHP Code Injection RCE PoC (CVE-2009-1151)]
  8. D2 Elliot: phpmyadmin_file_upload.html
    [Phpmyadmin File Upload]
  9. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.5 (Medium)

Go back to menu.

Plugin Source


This is the gentoo_GLSA-200906-03.nasl nessus plugin source code. This script is Copyright (C) 2009-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200906-03.
#
# The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(39570);
  script_version("1.24");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/03/28");

  script_cve_id("CVE-2009-1150", "CVE-2009-1151");
  script_bugtraq_id(34251);
  script_xref(name:"GLSA", value:"200906-03");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/04/15");

  script_name(english:"GLSA-200906-03 : phpMyAdmin: Multiple vulnerabilities");

  script_set_attribute(attribute:"synopsis", value:
"The remote Gentoo host is missing one or more security-related
patches.");
  script_set_attribute(attribute:"description", value:
"The remote host is affected by the vulnerability described in GLSA-200906-03
(phpMyAdmin: Multiple vulnerabilities)

    Multiple vulnerabilities have been reported in phpMyAdmin:
    Greg Ose discovered that the setup script does not sanitize input
    properly, leading to the injection of arbitrary PHP code into the
    configuration file (CVE-2009-1151).
    Manuel Lopez Gallego and
    Santiago Rodriguez Collazo reported that data from cookies used in the
    'Export' page is not properly sanitized (CVE-2009-1150).
  
Impact :

    A remote unauthorized attacker could exploit the first vulnerability to
    execute arbitrary code with the privileges of the user running
    phpMyAdmin and conduct Cross-Site Scripting attacks using the second
    vulnerability.
  
Workaround :

    Removing the 'scripts/setup.php' file protects you from CVE-2009-1151.");
  script_set_attribute(attribute:"see_also", value:"https://security.gentoo.org/glsa/200906-03");
  script_set_attribute(attribute:"solution", value:
"All phpMyAdmin users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=dev-db/phpmyadmin-2.11.9.5'");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"d2_elliot_name", value:"Phpmyadmin File Upload");
  script_set_attribute(attribute:"exploit_framework_d2_elliot", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'PhpMyAdmin Config File Code Injection');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:"CANVAS");
  script_cwe_id(79, 94);

  script_set_attribute(attribute:"vuln_publication_date", value:"2009/03/26");
  script_set_attribute(attribute:"patch_publication_date", value:"2009/06/29");
  script_set_attribute(attribute:"plugin_publication_date", value:"2009/06/30");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:phpmyadmin");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Gentoo Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2009-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"dev-db/phpmyadmin", unaffected:make_list("ge 2.11.9.5"), vulnerable:make_list("lt 2.11.9.5"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "phpMyAdmin");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/gentoo_GLSA-200906-03.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\gentoo_GLSA-200906-03.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/gentoo_GLSA-200906-03.nasl

Go back to menu.

How to Run


Here is how to run the GLSA-200906-03 : phpMyAdmin: Multiple vulnerabilities as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Gentoo Local Security Checks plugin family.
  6. On the right side table select GLSA-200906-03 : phpMyAdmin: Multiple vulnerabilities plugin ID 39570.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl gentoo_GLSA-200906-03.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a gentoo_GLSA-200906-03.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - gentoo_GLSA-200906-03.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state gentoo_GLSA-200906-03.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: GLSA | Gentoo Linux Security Advisory: CWE | Common Weakness Enumeration:
  • CWE-79 (Weakness) Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
  • CWE-94 (Weakness) Improper Control of Generation of Code ('Code Injection')
See also: Similar and related Nessus plugins:
  • 39569 - Debian DSA-1824-1 : phpmyadmin - several vulnerabilities
  • 36012 - FreeBSD : phpmyadmin -- insufficient output sanitizing when generating configuration file (06f9174f-190f-11de-b2f0-001c2514716c)
  • 36170 - phpMyAdmin setup.php save Action Arbitrary PHP Code Injection (PMASA-2009-3)
  • 40108 - openSUSE Security Update : phpMyAdmin (phpMyAdmin-711)
  • 36081 - openSUSE 10 Security Update : phpMyAdmin (phpMyAdmin-6133)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file gentoo_GLSA-200906-03.nasl version 1.24. For more plugins, visit the Nessus Plugin Library.

Go back to menu.