phpMyAdmin up to 3.4.3.0 Libraries server_synchronize.lib.php code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.0$0-$5k0.00

A vulnerability has been found in phpMyAdmin (Database Administration Software) and classified as problematic. Affected by this vulnerability is an unknown code block in the library libraries/server_synchronize.lib.php of the component Libraries. The manipulation with an unknown input leads to a code injection vulnerability. The CWE definition for the vulnerability is CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

libraries/server_synchronize.lib.php in the Synchronize implementation in phpMyAdmin 3.x before 3.3.10.2 and 3.4.x before 3.4.3.1 does not properly quote regular expressions, which allows remote authenticated users to inject a PCRE e (aka PREG_REPLACE_EVAL) modifier, and consequently execute arbitrary PHP code, by leveraging the ability to modify the SESSION superglobal array.

The weakness was disclosed 07/14/2011 (Website). The advisory is shared at phpmyadmin.net. This vulnerability is known as CVE-2011-2507. The exploitation appears to be easy. The attack can be launched remotely. The requirement for exploitation is a single authentication. It demands that the victim is doing some kind of user interaction. Technical details and also a public exploit are known. MITRE ATT&CK project uses the attack technique T1059 for this issue.

It is possible to download the exploit at securityfocus.com. It is declared as proof-of-concept. We expect the 0-day to have been worth approximately $5k-$25k. By approaching the search of inurl:libraries/server_synchronize.lib.php it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 55708 (Debian DSA-2286-1 : phpmyadmin - several vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 12510 (phpMyAdmin Multiple Vulnerabilities (PMASA-2011-5, PMASA-2011-6, PMASA-2011-7, PMASA-2011-8)).

Upgrading to version 3.1.4 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (68371) and Tenable (55708). The entries 57938, 57936 and 57935 are pretty similar.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.5
VulDB Meta Temp Score: 5.0

VulDB Base Score: 5.5
VulDB Temp Score: 5.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code injection
CWE: CWE-94 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 55708
Nessus Name: Debian DSA-2286-1 : phpmyadmin - several vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 863362
OpenVAS Name: Fedora Update for phpMyAdmin FEDORA-2011-9144
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: phpMyAdmin 3.1.4
Patch: 69fb0f8e7dc38075427aceaf09bcac697d0590ff
Fortigate IPS: 🔍

Timelineinfo

06/15/2011 🔍
07/03/2011 +18 days 🔍
07/05/2011 +2 days 🔍
07/14/2011 +9 days 🔍
07/14/2011 +0 days 🔍
07/17/2011 +3 days 🔍
03/23/2015 +1345 days 🔍
11/14/2021 +2428 days 🔍

Sourcesinfo

Product: phpmyadmin.net

Advisory: DSA-2286
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-2507 (🔍)
OVAL: 🔍

X-Force: 68371
Vulnerability Center: 32281 - phpMyAdmin 3-3.3.10.1 and 3.4-3.4.3.0 Synchronize Implementation Allows Remote PHP Code Execution, Medium
SecurityFocus: 48563 - phpMyAdmin Prior to 3.3.10.2 and 3.4.3.1 Multiple Remote Vulnerabilities
Secunia: 45139
OSVDB: 73613

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/14/2021 13:24
Changes: 03/23/2015 16:50 (64), 03/27/2017 16:40 (12), 11/14/2021 13:13 (8), 11/14/2021 13:19 (1), 11/14/2021 13:24 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!