phpMyAdmin up to 4.0.0 Replace table prefix mult_submits.inc.php preg_replace privileges management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability was found in phpMyAdmin up to 4.0.0 (Database Administration Software). It has been classified as critical. This affects the function preg_replace of the file libraries/mult_submits.inc.php of the component Replace table prefix. The manipulation with an unknown input leads to a privileges management vulnerability. CWE is classifying the issue as CWE-269. The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

phpMyAdmin 3.5.x before 3.5.8 and 4.x before 4.0.0-rc3 allows remote authenticated users to execute arbitrary code via a /e\x00 sequence, which is not properly handled before making a preg_replace function call within the "Replace table prefix" feature.

The weakness was disclosed 04/25/2013 by Janek Vind with waraxe as PMASA-2013-2 as confirmed advisory (Website). It is possible to read the advisory at phpmyadmin.net. The public release has been coordinated in cooperation with the project team. This vulnerability is uniquely identified as CVE-2013-3238 since 04/22/2013. It is possible to initiate the attack remotely. The successful exploitation requires a authentication. Technical details and a public exploit are known. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK.

A public exploit has been developed by waraxe and been published immediately after the advisory. The exploit is shared for download at exploit-db.com. It is declared as highly functional. We expect the 0-day to have been worth approximately $5k-$25k. By approaching the search of inurl:libraries/mult_submits.inc.php it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 66295 (phpMyAdmin 3.5.x < 3.5.8.1 / 4.x < 4.0.0-rc3 Multiple Vulnerabilities (PMASA-2013-2 - PMASA-2013-5), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses. The commercial vulnerability scanner Qualys is able to test this issue with plugin 166054 (SUSE Security Update for phpMyAdmin (openSUSE-SU-2013:1065-1)).

Upgrading to version 3.5.8.1 eliminates this vulnerability. A possible mitigation has been published before and not just after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 13119.

The vulnerability is also documented in the databases at X-Force (83791), Tenable (66295) and Exploit-DB (25003). The entries 8546, 8548, 8549 and 63984 are pretty similar.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Privileges management
CWE: CWE-269 / CWE-266
ATT&CK: T1068

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: waraxe
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 66295
Nessus Name: phpMyAdmin 3.5.x < 3.5.8.1 / 4.x < 4.0.0-rc3 Multiple Vulnerabilities (PMASA-2013-2 - PMASA-2013-5
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 865611
OpenVAS Name: Fedora Update for phpMyAdmin FEDORA-2013-6977
OpenVAS File: 🔍
OpenVAS Family: 🔍

Saint ID: exploit_info/phpmyadmin_preg_replace_argument_sanitization
Saint Name: phpMyAdmin preg_replace from_prefix sanitization vulnerability

Qualys ID: 🔍
Qualys Name: 🔍

MetaSploit ID: phpmyadmin_preg_replace.rb
MetaSploit Name: phpMyAdmin 3.5.2.2 server_sync.php Backdoor
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Upgrade: phpMyAdmin 3.5.8.1
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

04/22/2013 🔍
04/24/2013 +2 days 🔍
04/24/2013 +0 days 🔍
04/24/2013 +0 days 🔍
04/25/2013 +1 days 🔍
04/25/2013 +0 days 🔍
04/25/2013 +0 days 🔍
04/25/2013 +0 days 🔍
05/02/2013 +7 days 🔍
05/02/2013 +0 days 🔍
05/03/2013 +1 days 🔍
05/10/2021 +2929 days 🔍

Sourcesinfo

Product: phpmyadmin.net

Advisory: PMASA-2013-2
Researcher: Janek Vind
Organization: waraxe
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2013-3238 (🔍)
X-Force: 83791
Vulnerability Center: 39410 - phpMyAdmin 3.5.x Before 3.5.8 Remote Authenticated Code Execution, Medium
SecurityFocus: 59460 - phpMyAdmin CVE-2013-3238 Multiple Arbitrary PHP Code Execution Vulnerabilities
OSVDB: 92793

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 05/03/2013 16:42
Updated: 05/10/2021 10:01
Changes: 05/03/2013 16:42 (89), 09/03/2017 14:54 (12), 05/10/2021 10:01 (3)
Complete: 🔍
Committer:

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!