Akeeba Restore on Joomla restore.php getQueryParam $_GET cryptographic issues

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.3$0-$5k0.00

A vulnerability, which was classified as critical, was found in Akeeba Restore on Joomla (Joomla Component) (version unknown). Affected is the function getQueryParam of the file restore.php. The manipulation of the argument $_GET with an unknown input leads to a cryptographic issues vulnerability. CWE is classifying the issue as CWE-310. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Akeeba Restore (restore.php), as used in Joomla! 2.5.4 through 2.5.25, 3.x through 3.2.5, and 3.3.0 through 3.3.4; Akeeba Backup for Joomla! Professional 3.0.0 through 4.0.2; Backup Professional for WordPress 1.0.b1 through 1.1.3; Solo 1.0.b1 through 1.1.2; Admin Tools Core and Professional 2.0.0 through 2.4.4; and CMS Update 1.0.a1 through 1.0.1, when performing a backup or update for an archive, does not delete parameters from $_GET and $_POST when it is cleansing $_REQUEST, but later accesses $_GET and $_POST using the getQueryParam function, which allows remote attackers to bypass encryption and execute arbitrary code via a command message that extracts a crafted archive.

The weakness was released 11/03/2014 by Johannes Dahse (Website). The advisory is available at developer.joomla.org. This vulnerability is traded as CVE-2014-7228 since 09/29/2014. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details and a public exploit are known. This vulnerability is assigned to T1600 by the MITRE ATT&CK project.

A public exploit has been developed in Ruby. The exploit is shared for download at securityfocus.com. It is declared as highly functional. By approaching the search of inurl:restore.php it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 78088 (Joomla! 2.5.x < 2.5.26 / 3.x < 3.2.6 / 3.3.x < 3.3.5 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses. The commercial vulnerability scanner Qualys is able to test this issue with plugin 13169 (Joomla! Core Multiple Security Vulnerabilities ([20140903], [20140904])).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 17205.

The vulnerability is also documented in the databases at X-Force (96795) and Tenable (78088). Entry connected to this vulnerability is available at 68541.

Productinfo

Type

Name

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.3

VulDB Base Score: 7.3
VulDB Temp Score: 7.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cryptographic issues
CWE: CWE-310
ATT&CK: T1600

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Programming Language: 🔍
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 78088
Nessus Name: Joomla! 2.5.x < 2.5.26 / 3.x < 3.2.6 / 3.3.x < 3.3.5 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

MetaSploit ID: joomla_akeeba_unserialize.rb
MetaSploit Name: Joomla Akeeba Kickstart Unserialize Remote Code Execution
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

Fortigate IPS: 🔍

Timelineinfo

09/29/2014 🔍
09/30/2014 +1 days 🔍
09/30/2014 +0 days 🔍
10/08/2014 +8 days 🔍
11/03/2014 +26 days 🔍
11/03/2014 +0 days 🔍
11/17/2014 +14 days 🔍
03/27/2015 +130 days 🔍
04/03/2022 +2564 days 🔍

Sourcesinfo

Advisory: developer.joomla.org
Researcher: Johannes Dahse
Status: Not defined
Confirmation: 🔍

CVE: CVE-2014-7228 (🔍)
IAVM: 🔍

X-Force: 96795
Vulnerability Center: 47104 - Joomla! Remote Code Execution due to Inadequate Checking due in Akeeba Multiple Products, High
SecurityFocus: 70199 - Multiple Akeeba Products 'restore.php' Remote File Include Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/27/2015 12:07
Updated: 04/03/2022 12:16
Changes: 03/27/2015 12:07 (74), 04/21/2019 12:02 (9), 04/03/2022 12:16 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!