lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 5 Jan 2007 16:14:07 +0100
From: Stefan Esser <sesser@...dened-php.net>
To: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk
Cc: red@...sec.de
Subject: Advisory 02/2007: WordPress Trackback Charset
	Decoding SQL Injection Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


                        Hardened-PHP Project
                        www.hardened-php.net

                      -= Security  Advisory =-


     Advisory: WordPress Trackback Charset Decoding SQL Injection Vulnerability
 Release Date: 2007/01/05
Last Modified: 2007/01/05
       Author: Stefan Esser [sesser@...dened-php.net]

  Application: WordPress <= 2.0.5
     Severity: The support of trackbacks in different charsets can
               be used to bypass WordPress's SQL injection protection.
               This might result in a compromise of the admin
               account and the execution of arbitrary PHP code
               on the server
         Risk: Critical
Vendor Status: Vendor has released WordPress 2.0.6 which fixes this issue
   References: http://www.hardened-php.net/advisory_022007.141.html


Overview:

   Quote from http://www.wordpress.org
   "WordPress was born out of a desire for an elegant, well-
    architectured personal publishing system built on PHP and MySQL 
    and licensed under the GPL. It is the official successor of 
    b2/cafelog. WordPress is fresh software, but its roots and 
    development go back to 2001. It is a mature and stable product. 
    We hope by focusing on user experience and web standards we can 
    create a tool different from anything else out there."

   While testing WordPress it was discovered that WordPress supports
   trackbacks in different charsets when PHP's mbstring extension is
   installed. This feature can be abused to bypass WordPress's SQL
   parameter escaping which leads to an SQL injection vulnerability
   that can result in a compromise of the admin account and end in
   a server compromise.


Details:

   WordPress supports decoding trackbacks with different charsets
   when PHP's mbstring extension is activated. Because the decoding
   happens after the database escaping is performed choosing the
   right charset for the input data allows bypassing the protection
   against SQL injection.
   
   For the demonstration exploit that was shared with the WordPress
   developers the UTF-7 charset was chosen, because it is the
   easiest to work with. Other multibyte charsets that for example
   allow multibyte sequences ending in '\' can also be used.
   
   The exploit first checks if the mbstring extension is loaded by
   sending only an UTF-7 encoded '0' in the title field. Because
   only a decoded '0' will pass the empty() check this will trigger 
   two different error situations depending on mbstring availability.
   
   The exploit continues with injecting bogus SQL commands into the
   SQL query which will result in WordPress giving out detailed
   information about the failed query. This error message is used
   to determine the configure database table prefix, which is needed
   for the correct exploitation.
   
   In the next step a harmless looking bogus comment is injected 
   into the comment table with a timestamp in the future. This is
   done to stop WordPress from sending notification emails to the
   admin during the password hash retrieval.
   
   The rest of the exploit is a simple UNION SELECT injection that
   determines password hashes by issuing a request for every bit of
   the hash (128 bits) and checking which error message is returned.
   With the reconstructed password hash it is possible to create a
   WordPress login cookie that can be used to become admin.
   
   As admin it is possible to edit (overwrite) all files within the 
   blog directory that are writeable. This can be used to inject
   arbitrary PHP code in most installations. There exists a protection
   that denies loading the wp-config.php file into the file editor,
   but it can be tricked by directly sending a POST request that
   only saves the files. The wp-config.php file is usually left 
   writeable after the installation has finished.
   

Proof of Concept:

   The Hardened-PHP Project is not going to release a proof of concept 
   exploit for this vulnerability.


Disclosure Timeline:

   29. December 2006  - Notified security@...dpress.org
   05. January 2007   - WordPress 2.0.6 release
   05. January 2007   - Public Disclosure


Recommendation:

   We strongly recommend to upgrade to WordPress 2.0.6 which also
   fixes several other security vulnerabilities not covered by this
   advisory.
   
   http://wordpress.org/download/


GPG-Key:

   http://www.hardened-php.net/hardened-php-signature-key.asc

   pub  1024D/0A864AA1 2004-04-17 Hardened-PHP Signature Key
   Key fingerprint = 066F A6D0 E57E 9936 9082  7E52 4439 14CC 0A86 4AA1


Copyright 2007 Stefan Esser. All rights reserved.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.3 (GNU/Linux)

iD8DBQFFnnfrRDkUzAqGSqERArBQAJ9KW5+1EwwTozgtHQJgZR0XMwLLygCglC4n
5/ova+EUrueU++pt6ohD5q0=
=JqSS
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists