phpMyAdmin 4.4.x < 4.4.15.7 Multiple Vulnerabilities (PMASA-2016-17, PMASA-2016-19, PMASA-2016-21 - PMASA-2016-24, PMASA-2016-26 - PMASA-2016-28) - Nessus

Critical   Plugin ID: 99662

This page contains detailed information about the phpMyAdmin 4.4.x < 4.4.15.7 Multiple Vulnerabilities (PMASA-2016-17, PMASA-2016-19, PMASA-2016-21 - PMASA-2016-24, PMASA-2016-26 - PMASA-2016-28) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 99662
Name: phpMyAdmin 4.4.x < 4.4.15.7 Multiple Vulnerabilities (PMASA-2016-17, PMASA-2016-19, PMASA-2016-21 - PMASA-2016-24, PMASA-2016-26 - PMASA-2016-28)
Filename: phpmyadmin_4_4_15_7.nasl
Vulnerability Published: 2016-06-23
This Plugin Published: 2017-04-25
Last Modification Time: 2022-04-11
Plugin Version: 1.6
Plugin Type: remote
Plugin Family: CGI abuses
Dependencies: phpMyAdmin_detect.nasl
Required KB Items [?]: installed_sw/phpMyAdmin, Settings/ParanoidReport, www/PHP

Vulnerability Information


Severity: Critical
Vulnerability Published: 2016-06-23
Patch Published: 2016-06-23
CVE [?]: CVE-2016-5701, CVE-2016-5703, CVE-2016-5705, CVE-2016-5706, CVE-2016-5730, CVE-2016-5731, CVE-2016-5733, CVE-2016-5734, CVE-2016-5739
CPE [?]: cpe:/a:phpmyadmin:phpmyadmin

Synopsis

The remote web server hosts a PHP application that is affected by multiple vulnerabilities.

Description

According to its self-reported version number, the phpMyAdmin application hosted on the remote web server is 4.4.x prior to 4.4.15.7. It is, therefore, affected by the following vulnerabilities:

- A flaw exists in the setup/frames/index.inc.php script that allows an unauthenticated, remote attacker to access the program on a non-HTTPS connection and thereby inject arbitrary BBCode against HTTP sessions. (CVE-2016-5701)

- A flaw exists in the libraries/central_columns.lib.php script when handling database names due to improper sanitization of user-supplied input. An unauthenticated, remote attacker can exploit this, via a crafted database name, to inject or manipulate SQL queries in the back-end database, resulting in modification or disclosure of arbitrary data. (CVE-2016-5703)

- Multiple cross-site scripting (XSS) vulnerabilities exist due to improper validation of user-supplied input before returning it to users. An unauthenticated, remote attacker can exploit these, via specially crafted requests, to execute arbitrary script code or HTML in a a user's browser session. (CVE-2016-5705)

- A flaw exists in the js/get_scripts.js.php script when handling a large array in the 'scripts' parameter during the loading of a crafted JavaScript file. An unauthenticated, remote attacker can exploit this to cause a denial of service condition. (CVE-2016-5706)

- A information disclosure vulnerability exists in the Example OpenID Authentication and Setup scripts that allows an remote attacker, via multiple vectors, to disclose the application's installation path in an error message. (CVE-2016-5730)

- A reflected cross-site scripting (XSS) vulnerability exists in the examples/openid.php script when handling OpenID error messages due to improper validation of input before returning it to users. An unauthenticated, remote attacker can exploit this, via a specially crafted request, to execute arbitrary script code in a user's browser session. (CVE-2016-5731)

- Multiple cross-site scripting (XSS) vulnerabilities exist due to improper validation of user-supplied input before returning it to users. An unauthenticated, remote attacker can exploit these, via specially crafted requests, to execute arbitrary script code or HTML in a user's browser session. (CVE-2016-5733)

- A flaw exists in the table search and replace feature due to improper sanitization of parameters before passing them to the preg_replace() function. An unauthenticated, remote attacker can exploit this, via a specially crafted string, to execute arbitrary PHP code. (CVE-2016-5734)

- An information disclosure vulnerability exists in the libraries/Header.class.php script when handling transformations due to a failure to use the 'no-referer' Content Security Policy (CSP) protection mechanism. An unauthenticated, remote attacker can exploit this, via a specially crafted Transformation, to disclose sensitive authentication token information, which then can be potentially used to facilitate cross-site request forgery (XSRF) attacks. (CVE-2016-5739)

Note that Nessus has not attempted to exploit these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to phpMyAdmin version 4.4.15.7 or later. Alternatively, apply the patches referenced in the vendor advisories.

Public Exploits


Target Network Port(s): 80
Target Asset(s): Services/www
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Core Impact)
Exploit Ease: No exploit is required

Here's the list of publicly known exploits and PoCs for verifying the phpMyAdmin 4.4.x < 4.4.15.7 Multiple Vulnerabilities (PMASA-2016-17, PMASA-2016-19, PMASA-2016-21 - PMASA-2016-24, PMASA-2016-26 - PMASA-2016-28) vulnerability:

  1. Metasploit: exploit/multi/http/phpmyadmin_lfi_rce
    [phpMyAdmin Authenticated Remote Code Execution]
  2. Metasploit: exploit/multi/http/phpmyadmin_null_termination_exec
    [phpMyAdmin Authenticated Remote Code Execution]
  3. Metasploit: exploit/multi/http/phpmyadmin_preg_replace
    [phpMyAdmin Authenticated Remote Code Execution]
  4. Exploit-DB: exploits/php/webapps/40185.py
    [EDB-40185: phpMyAdmin 4.6.2 - (Authenticated) Remote Code Execution]
  5. GitHub: https://github.com/HKirito/phpmyadmin4.4_cve-2016-5734
    [CVE-2016-5734]
  6. GitHub: https://github.com/KosukeShimofuji/CVE-2016-5734
    [CVE-2016-5734]
  7. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2016-5734]
  8. GitHub: https://github.com/atdpa4sw0rd/Experience-library
    [CVE-2016-5734]
  9. GitHub: https://github.com/coffeehb/Some-PoC-oR-ExP/blob/master/PhpMyAdmin/phpmyadmin4.6.2_RCE.py
    [CVE-2016-5734]
  10. GitHub: https://github.com/czq945659538/-study
    [CVE-2016-5734]
  11. GitHub: https://github.com/duckstroms/Web-CTF-Cheatsheet
    [CVE-2016-5734]
  12. GitHub: https://github.com/msharm33/CVE2016-5734
    [CVE-2016-5734: Group Project S&P]
  13. GitHub: https://github.com/w181496/Web-CTF-Cheatsheet
    [CVE-2016-5734]
  14. GitHub: https://github.com/xiaoy-sec/Pentest_Note
    [CVE-2016-5734]
  15. GitHub: https://github.com/zhang040723/web
    [CVE-2016-5734]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.2 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.2 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.1 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.1 (Critical)

Go back to menu.

Plugin Source


This is the phpmyadmin_4_4_15_7.nasl nessus plugin source code. This script is Copyright (C) 2017-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(99662);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id(
    "CVE-2016-5701",
    "CVE-2016-5703",
    "CVE-2016-5705",
    "CVE-2016-5706",
    "CVE-2016-5730",
    "CVE-2016-5731",
    "CVE-2016-5733",
    "CVE-2016-5734",
    "CVE-2016-5739"
  );
  script_bugtraq_id(
    91376,
    91378,
    91379,
    91381,
    91383,
    91384,
    91387,
    91389,
    91390
  );

  script_name(english:"phpMyAdmin 4.4.x < 4.4.15.7 Multiple Vulnerabilities (PMASA-2016-17, PMASA-2016-19, PMASA-2016-21 - PMASA-2016-24, PMASA-2016-26 - PMASA-2016-28)");

  script_set_attribute(attribute:"synopsis", value:
"The remote web server hosts a PHP application that is affected by
multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version number, the phpMyAdmin
application hosted on the remote web server is 4.4.x prior to 
4.4.15.7. It is, therefore, affected by the following vulnerabilities:

  - A flaw exists in the setup/frames/index.inc.php script
    that allows an unauthenticated, remote attacker to access
    the program on a non-HTTPS connection and thereby inject
    arbitrary BBCode against HTTP sessions. (CVE-2016-5701)

  - A flaw exists in the libraries/central_columns.lib.php
    script when handling database names due to improper
    sanitization of user-supplied input. An unauthenticated,
    remote attacker can exploit this, via a crafted database
    name, to inject or manipulate SQL queries in the
    back-end database, resulting in modification or
    disclosure of arbitrary data. (CVE-2016-5703)

  - Multiple cross-site scripting (XSS) vulnerabilities
    exist due to improper validation of user-supplied input
    before returning it to users. An unauthenticated, remote
    attacker can exploit these, via specially crafted
    requests, to execute arbitrary script code or HTML in a
    a user's browser session. (CVE-2016-5705)

  - A flaw exists in the js/get_scripts.js.php script when
    handling a large array in the 'scripts' parameter during
    the loading of a crafted JavaScript file. An
    unauthenticated, remote attacker can exploit this to
    cause a denial of service condition. (CVE-2016-5706)

  - A information disclosure vulnerability exists in the
    Example OpenID Authentication and Setup scripts that
    allows an remote attacker, via multiple vectors, to
    disclose the application's installation path in an
    error message. (CVE-2016-5730)

  - A reflected cross-site scripting (XSS) vulnerability
    exists in the examples/openid.php script when handling
    OpenID error messages due to improper validation of
    input before returning it to users. An unauthenticated,
    remote attacker can exploit this, via a specially
    crafted request, to execute arbitrary script code in a
    user's browser session. (CVE-2016-5731)

  - Multiple cross-site scripting (XSS) vulnerabilities
    exist due to improper validation of user-supplied input
    before returning it to users. An unauthenticated, remote
    attacker can exploit these, via specially crafted
    requests, to execute arbitrary script code or HTML in a
    user's browser session. (CVE-2016-5733)

  - A flaw exists in the table search and replace feature
    due to improper sanitization of parameters before
    passing them to the preg_replace() function. An
    unauthenticated, remote attacker can exploit this, via
    a specially crafted string, to execute arbitrary PHP
    code. (CVE-2016-5734)

  - An information disclosure vulnerability exists in the
    libraries/Header.class.php script when handling
    transformations due to a failure to use the 'no-referer'
    Content Security Policy (CSP) protection mechanism. An
    unauthenticated, remote attacker can exploit this, via a
    specially crafted Transformation, to disclose sensitive
    authentication token information, which then can be
    potentially used to facilitate cross-site request
    forgery (XSRF) attacks. (CVE-2016-5739)

Note that Nessus has not attempted to exploit these issues but has
instead relied only on the application's self-reported version number.");
  script_set_attribute(attribute:"see_also", value:"https://www.phpmyadmin.net/security/PMASA-2016-17/");
  script_set_attribute(attribute:"see_also", value:"https://www.phpmyadmin.net/security/PMASA-2016-19/");
  script_set_attribute(attribute:"see_also", value:"https://www.phpmyadmin.net/security/PMASA-2016-21/");
  script_set_attribute(attribute:"see_also", value:"https://www.phpmyadmin.net/security/PMASA-2016-22/");
  script_set_attribute(attribute:"see_also", value:"https://www.phpmyadmin.net/security/PMASA-2016-23/");
  script_set_attribute(attribute:"see_also", value:"https://www.phpmyadmin.net/security/PMASA-2016-24/");
  script_set_attribute(attribute:"see_also", value:"https://www.phpmyadmin.net/security/PMASA-2016-26/");
  script_set_attribute(attribute:"see_also", value:"https://www.phpmyadmin.net/security/PMASA-2016-27/");
  script_set_attribute(attribute:"see_also", value:"https://www.phpmyadmin.net/security/PMASA-2016-28/");
  script_set_attribute(attribute:"solution", value:
"Upgrade to phpMyAdmin version 4.4.15.7 or later. Alternatively,
apply the patches referenced in the vendor advisories.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'phpMyAdmin Authenticated Remote Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2016/06/23");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/06/23");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/04/25");

  script_set_attribute(attribute:"potential_vulnerability", value:"true");
  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:phpmyadmin:phpmyadmin");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2017-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("phpMyAdmin_detect.nasl");
  script_require_keys("www/PHP", "installed_sw/phpMyAdmin", "Settings/ParanoidReport");
  script_require_ports("Services/www", 80);

  exit(0);
}

include("vcf.inc");
include("http.inc");


app = "phpMyAdmin";
get_install_count(app_name:app, exit_if_zero:TRUE);
if (report_paranoia < 2) audit(AUDIT_PARANOID);
port = get_http_port(default:80, php:TRUE);

app_info = vcf::get_app_info(app:app, port:port, webapp:TRUE);
vcf::check_granularity(app_info:app_info, sig_segments:3);

constraints = [
  { "min_version" : "4.4.0", "max_version" : "4.4.15.6", "fixed_version" : "4.4.15.7" }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE, flags:{xss:true,sqli:true});

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/phpmyadmin_4_4_15_7.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\phpmyadmin_4_4_15_7.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/phpmyadmin_4_4_15_7.nasl

Go back to menu.

How to Run


Here is how to run the phpMyAdmin 4.4.x < 4.4.15.7 Multiple Vulnerabilities (PMASA-2016-17, PMASA-2016-19, PMASA-2016-21 - PMASA-2016-24, PMASA-2016-26 - PMASA-2016-28) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select CGI abuses plugin family.
  6. On the right side table select phpMyAdmin 4.4.x < 4.4.15.7 Multiple Vulnerabilities (PMASA-2016-17, PMASA-2016-19, PMASA-2016-21 - PMASA-2016-24, PMASA-2016-26 - PMASA-2016-28) plugin ID 99662.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl phpmyadmin_4_4_15_7.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a phpmyadmin_4_4_15_7.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - phpmyadmin_4_4_15_7.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state phpmyadmin_4_4_15_7.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 91939 - FreeBSD : phpMyAdmin -- multiple vulnerabilities (e7028e1d-3f9b-11e6-81f9-6805ca0b3d42)
  • 96426 - GLSA-201701-32 : phpMyAdmin: Multiple vulnerabilities
  • 99661 - phpMyAdmin 4.0.x < 4.0.10.16 Multiple Vulnerabilities (PMASA-2016-17, PMASA-2016-22 - PMASA-2016-24, PMASA-2016-26 - PMASA-2016-28)
  • 99663 - phpMyAdmin 4.6.x < 4.6.3 Multiple Vulnerabilities (PMASA-2016-17 - PMASA-2016-28)
  • 36170 - phpMyAdmin setup.php save Action Arbitrary PHP Code Injection (PMASA-2009-3)
  • 59211 - phpMyAdmin simplexml_load_string() Function Information Disclosure (PMASA-2011-17)
  • 57346 - phpMyAdmin 3.3.x / 3.4.x < 3.3.10.2 / 3.4.3.1 Multiple Vulnerabilities (PMASA-2011-5 - PMASA-2011-8)
  • 62312 - phpMyAdmin server_sync.php Backdoor (PMASA-2012-5)
  • 66295 - phpMyAdmin 3.5.x < 3.5.8.1 / 4.x < 4.0.0-rc3 Multiple Vulnerabilities (PMASA-2013-2 - PMASA-2013-5
  • 79599 - phpMyAdmin 4.0.x < 4.0.10.6 / 4.1.x < 4.1.14.7 / 4.2.x < 4.2.12 Multiple Vulnerabilities (PMASA-2014-13 - PMASA-2014-16)
  • 79797 - phpMyAdmin 4.0.x < 4.0.10.7 / 4.1.x < 4.1.14.8 / 4.2.x < 4.2.13.1 Multiple Vulnerabilities (PMASA-2014-17 - PMASA-2014-18)
  • 143253 - phpMyAdmin 4.7.x < 4.7.7 XSRF (PMASA-2017-9)
  • 143262 - phpMyAdmin 4.3.x < 4.7.8 XSS (PMASA-2018-1)
  • 110722 - phpMyAdmin 4.8.x < 4.8.2 Vulnerability (PMASA-2018-4)
  • 119601 - phpMyAdmin 4.x < 4.8.4 Multiple Vulnerabilities (PMASA-2018-6) (PMASA-2018-8)
  • 123416 - phpMyAdmin 4.x < 4.8.5 Multiple Vulnerabilities (PMASA-2019-1) (PMASA-2019-2)
  • 125856 - phpMyAdmin 4.x < 4.9.0 CSRF vulnerablity (PMASA-2019-4)
  • 131319 - phpMyAdmin 4.7.7 < 4.9.2 SQLi (PMASA-2019-5)
  • 138595 - phpMyAdmin 4.x < 4.9.4 / 5.x < 5.0.1 SQLi (PMASA-2020-1)
  • 126705 - phpMyAdmin 4.0 < 4.8.5 Multiple Vulnerabilities (PMASA-2019-1), (PMASA-2019-2)
  • 129696 - phpMyAdmin <= 4.9.1 Cross-Site Request Forgery Vulnerability
  • 144649 - phpMyAdmin 4.9.0 < 4.9.6 / 5.0.0 < 5.0.3 Multiple Vulnerabilities (PMASA-2020-5, PMASA-2020-6)
  • 51425 - phpMyAdmin error.php BBcode Tag XSS (PMASA-2010-9)
  • 19950 - phpMyAdmin grab_globals.lib.php subform Parameter Traversal Local File Inclusion

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file phpmyadmin_4_4_15_7.nasl version 1.6. For more plugins, visit the Nessus Plugin Library.

Go back to menu.