WordPress InfiniteWP Client 1.5.1.3 / 1.6.0 PHP Object Injection

2017.01.27
Credit: Yorick Koster
Risk: High
Local: No
Remote: Yes
CVE: N/A
CWE: N/A

------------------------------------------------------------------------ InfiniteWP Client WordPress Plugin unauthenticated PHP Object injection vulnerability ------------------------------------------------------------------------ Yorick Koster, June 2016 ------------------------------------------------------------------------ Abstract ------------------------------------------------------------------------ A PHP Object injection vulnerability was found in the InfiniteWP Client WordPress Plugin, which can be used by an unauthenticated user to instantiate arbitrary PHP Objects. Using this vulnerability it is possible to execute arbitrary PHP code. ------------------------------------------------------------------------ OVE ID ------------------------------------------------------------------------ OVE-20160803-0004 ------------------------------------------------------------------------ Tested versions ------------------------------------------------------------------------ This issue was successfully tested on the InfiniteWP Client WordPress Plugin version 1.5.1.3/1.6.0. ------------------------------------------------------------------------ Fix ------------------------------------------------------------------------ Input validation was added to version 1.6.1.1 of InfiniteWP Client to mitigate this issue. JSON support was added to InfiniteWP Client version 1.6.3.2, which will eventually replace the serialized data. ------------------------------------------------------------------------ Details ------------------------------------------------------------------------ https://sumofpwn.nl/advisory/2016/infinitewp_client_wordpress_plugin_unauthenticated_php_object_injection_vulnerability.html This issue is possible due to an unsafe call to unserialize() in the iwp_mmb_parse_request() method. The input is taken directly from the POST body as can be seen in the following code fragment: init.php: if( !function_exists ('iwp_mmb_parse_request')) { function iwp_mmb_parse_request() { global $HTTP_RAW_POST_DATA; $HTTP_RAW_POST_DATA_LOCAL = NULL; $HTTP_RAW_POST_DATA_LOCAL = file_get_contents('php://input'); if(empty($HTTP_RAW_POST_DATA_LOCAL)){ if (isset($HTTP_RAW_POST_DATA)) { $HTTP_RAW_POST_DATA_LOCAL = $HTTP_RAW_POST_DATA; } } ob_start(); global $current_user, $iwp_mmb_core, $new_actions, $wp_db_version, $wpmu_version, $_wp_using_ext_object_cache; $data = base64_decode($HTTP_RAW_POST_DATA_LOCAL); if ($data){ //$num = @extract(unserialize($data)); $unserialized_data = @unserialize($data); if(isset($unserialized_data['params'])){ $unserialized_data['params'] = iwp_mmb_filter_params($unserialized_data['params']); } It has been confirmed that this issues can be used to execute arbitrary PHP code. ------------------------------------------------------------------------ Summer of Pwnage (https://sumofpwn.nl) is a Dutch community project. Its goal is to contribute to the security of popular, widely used OSS projects in a fun and educational way.

References:

https://sumofpwn.nl/advisory/2016/infinitewp_client_wordpress_plugin_unauthenticated_php_object_injection_vulnerability.html


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top