lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed,  6 Jun 2012 13:03:04 +0200 (CEST)
From: advisory@...ridge.com
To: bugtraq@...urityfocus.com
Subject: SQL injection in Serendipity

Advisory ID: HTB23092
Product: Serendipity
Vendor: Serendipity Team
Vulnerable Version(s): 1.6.1 and probably prior
Tested Version: 1.6.1
Vendor Notification: 16 May 2012 
Vendor Patch: 16 May 2012 
Public Disclosure: 6 June 2012 
Vulnerability Type: SQL injection
CVE Reference: CVE-2012-2762
CVSSv2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Solution Status: Fixed by Vendor
Risk Level: High 
Credit: High-Tech Bridge SA Security Research Lab ( https://www.htbridge.com/advisory/ ) 

-----------------------------------------------------------------------------------------------

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered vulnerability in Serendipity, which can be exploited to perform SQL injection attacks.


1) SQL injection in Serendipity

1.1 Input passed via the "url"  GET parameter to comment.php is not properly sanitised before being used in a SQL query.
This can be exploited to manipulate SQL queries by injecting arbitrary SQL code.

The following PoC (Proof of Concept) demonstrates the vulnerability:

http://[host]/comment.php?type=trackback&entry_id=1&url=%27%20OR%20mid%28version%28%29,1,1%29=5%20--%202

Successful exploitation of this vulnerability requires that "magic_quotes_gpc" is off.


-----------------------------------------------------------------------------------------------

Solution:

Upgrade to Serendipity 1.6.2

More Information:
http://blog.s9y.org/archives/241-Serendipity-1.6.2-released.html
https://github.com/s9y/Serendipity/commit/87153991d06bc18fe4af05f97810487c4a340a92#diff-1

-----------------------------------------------------------------------------------------------

References:

[1] High-Tech Bridge Advisory HTB23092 - https://www.htbridge.com/advisory/HTB23092 - SQL injection in Serendipity.
[2] Serendipity - http://s9y.org/ - PHP-powered, flexible Blogging/CMS application.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.

-----------------------------------------------------------------------------------------------

Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References.

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ