phpMyAdmin 3.5.2.2 cross_framing_protection.js code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability was found in phpMyAdmin 3.5.2.2 (Database Administration Software). It has been classified as critical. This affects an unknown code of the file server_synch.php/cross_framing_protection.js. The manipulation with an unknown input leads to a code injection vulnerability. CWE is classifying the issue as CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

phpMyAdmin 3.5.2.2, as distributed by the cdnetworks-kr-1 mirror during an unspecified time frame in 2012, contains an externally introduced modification (Trojan Horse) in server_sync.php, which allows remote attackers to execute arbitrary PHP code via an eval injection attack.
A compromised version, including a backdoor, has been published over the mirror cdnetworks-kr-1.

The bug was discovered 09/25/2012. The weakness was shared 09/25/2012 with Tencent Security Response Center as not defined blog post (Website). The advisory is shared at sourceforge.net. The vendor cooperated in the coordination of the public release. This vulnerability is uniquely identified as CVE-2012-5159 since 09/25/2012. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Technical details and a public exploit are known. MITRE ATT&CK project uses the attack technique T1059 for this issue.

After 3 weeks, there has been an exploit disclosed. The exploit is shared for download at exploit-db.com. It is declared as highly functional. We expect the 0-day to have been worth approximately $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 62312 (phpMyAdmin server_sync.php Backdoor (PMASA-2012-5)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses and running in the context r. The commercial vulnerability scanner Qualys is able to test this issue with plugin 12602 (phpMyAdmin Compromised Source Package Backdoor Security Issue (PMASA-2012-5)).

Upgrading eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability. If you are running the affected version, downloaded from the specified mirror. You are advised to remove the source and install a fresh copy.

The vulnerability is also documented in the databases at Tenable (62312) and Exploit-DB (21834).

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

Video

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code injection
CWE: CWE-94 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 62312
Nessus Name: phpMyAdmin server_sync.php Backdoor (PMASA-2012-5)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 103230
OpenVAS Name: phpMyAdmin server_sync.php Backdoor Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

MetaSploit ID: phpmyadmin_3522_backdoor.rb
MetaSploit Name: phpMyAdmin 3.5.2.2 server_sync.php Backdoor
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍
McAfee IPS: 🔍
McAfee IPS Version: 🔍

Fortigate IPS: 🔍

Timelineinfo

09/25/2012 🔍
09/25/2012 +0 days 🔍
09/25/2012 +0 days 🔍
09/25/2012 +0 days 🔍
09/25/2012 +0 days 🔍
09/25/2012 +0 days 🔍
09/25/2012 +0 days 🔍
09/26/2012 +1 days 🔍
09/26/2012 +0 days 🔍
09/27/2012 +1 days 🔍
10/01/2012 +4 days 🔍
10/10/2012 +9 days 🔍
07/30/2019 +2484 days 🔍

Sourcesinfo

Product: phpmyadmin.net

Advisory: sourceforge.net
Organization: Tencent Security Response Center
Status: Not defined
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2012-5159 (🔍)
Vulnerability Center: 36273 - phpMyAdmin 3.5.2.2 Mirror Distribution Remote Arbitrary PHP Code Execution, Medium
SecurityFocus: 55672 - phpMyAdmin 'server_sync.php' Backdoor Vulnerability
Secunia: 50703
OSVDB: 85739 - CVE-2012-5159 - PhpMyAdmin - Code Execution Issue

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 10/01/2012 10:06
Updated: 07/30/2019 22:02
Changes: 10/01/2012 10:06 (89), 07/30/2019 22:02 (10)
Complete: 🔍
Committer: olku

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!