exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

SugarCRM 9.0.1 PHP Object Injection

SugarCRM 9.0.1 PHP Object Injection
Posted Oct 11, 2019
Authored by EgiX | Site karmainsecurity.com

SugarCRM versions 9.0.1 and below suffer from multiple php object injection vulnerabilities.

tags | exploit, php, vulnerability
SHA-256 | 8b88a90be7bc1e1c4d2e0999a7bd3ac7433d507d003d7ab451000a265ee5a8db

SugarCRM 9.0.1 PHP Object Injection

Change Mirror Download
---------------------------------------------------------------
SugarCRM <= 9.0.1 Multiple PHP Object Injection Vulnerabilities
---------------------------------------------------------------


[-] Software Link:

https://www.sugarcrm.com


[-] Affected Versions:

Version 9.0.1 and prior versions, 8.0.3 and prior versions.


[-] Vulnerabilities Description:

1) The vulnerability exists because the "/modules/Emails/DetailView.php"
script
is using the unserialize() function with the "campaign_data" field of
the table,
and such a value can be arbitrarily manipulated through the "save2"
action. This
can be exploited by malicious users to inject arbitrary PHP objects into
the
application scope (PHP Object Injection), allowing them to carry out a
variety
of attacks, such as executing arbitrary PHP code.

2) The vulnerability exists because the
"/modules/EmailMan/views/view.config.php"
script is using the unserialize() function with the
"$sugar_config['email_xss']"
variable, and such a value can be arbitrarily manipulated through the
"Configurator"
module. This can be exploited by malicious users to inject arbitrary PHP
objects
into the application scope (PHP Object Injection), allowing them to
carry out a
variety of attacks, such as executing arbitrary PHP code. Successful
exploitation
of this vulnerability requires a System Administrator account.

3) User input passed through the "ext4" parameter when handling the
"RefreshField"
action within the "ModuleBuilder" module (when the "type" parameter is
set to "enum")
is not properly sanitized before being used in a call to the
unserialize() function.
This can be exploited by malicious users to inject arbitrary PHP objects
into the
application scope (PHP Object Injection), allowing them to carry out a
variety of
attacks, such as executing arbitrary PHP code. Successful exploitation
of this
vulnerability requires an user account with Developer access to any
module.

4) User input passed through the "ext4" parameter when handling the
"RefreshField"
action within the "ModuleBuilder" module (when the "type" parameter is
set to
"multienum") is not properly sanitized before being used in a call to
the unserialize()
function. This can be exploited by malicious users to inject arbitrary
PHP objects into
the application scope (PHP Object Injection), allowing them to carry out
a variety of
attacks, such as executing arbitrary PHP code. Successful exploitation
of this
vulnerability requires an user account with Developer access to any
module.

5) The vulnerability exists because the
"SubPanelDefinitions::get_hidden_subpanels()"
method is using the unserialize() function with the
"MySettings_hide_subpanels" setting
variable, and such a value can be arbitrarily manipulated through the
"MergeRecords"
module. This can be exploited by malicious users to inject arbitrary PHP
objects into
the application scope (PHP Object Injection), allowing them to carry out
a variety of
attacks, such as executing arbitrary PHP code.

6) The vulnerability exists because the
"TabController::get_system_tabs()" method is
using the unserialize() function with the "MySettings_tab" setting
variable, and such
a value can be arbitrarily manipulated through the "MergeRecords"
module. This can be
exploited by malicious users to inject arbitrary PHP objects into the
application
scope (PHP Object Injection), allowing them to carry out a variety of
attacks, such
as executing arbitrary PHP code.

7) The vulnerability exists because the
"OpportunitySetup::setConfigSetting()" method
is using the unserialize() function with the "MySettings_hide_subpanels"
setting variable,
and such a value can be arbitrarily manipulated through the
"MergeRecords" module. This
can be exploited by malicious users to inject arbitrary PHP objects into
the application
scope (PHP Object Injection), allowing them to carry out a variety of
attacks,
such as executing arbitrary PHP code.

8) The vulnerability exists because the
"PackageManager::getinstalledPackages()" method
is using the unserialize() function with the "manifest" field of the
'upgrade_history'
table, and such a value can be arbitrarily manipulated through the
"MergeRecords" module.
This can be exploited by malicious users to inject arbitrary PHP objects
into the
application scope (PHP Object Injection), allowing them to carry out a
variety of
attacks, such as executing arbitrary PHP code. Successful exploitation
of this
vulnerability requires a System Administrator account.

9) The vulnerability exists because the
"UpgradeSavedSearch::__construct()" method is
using the unserialize() function with the "contents" field of the
'saved_search' table,
and such a value can be arbitrarily manipulated through the
"MergeRecords" module.
This can be exploited by malicious users to inject arbitrary PHP objects
into the
application scope (PHP Object Injection), allowing them to carry out a
variety of
attacks, such as executing arbitrary PHP code.

10) The vulnerability exists because the
"UserPreference::reloadPreferences()" method
is using the unserialize() function with the "contents" field of the
'user_preferences'
table, and such a value can be arbitrarily manipulated through the
"MergeRecords" module.
This can be exploited by malicious users to inject arbitrary PHP objects
into the
application scope (PHP Object Injection), allowing them to carry out a
variety of
attacks, such as executing arbitrary PHP code.

11) The vulnerability exists because the "TeamSetManager::cleanUp()"
method is using the
unserialize() function with the "contents" field of the
'user_preferences' table, and
such a value can be arbitrarily manipulated through the "MergeRecords"
module. This can
be exploited by malicious users to inject arbitrary PHP objects into the
application
scope (PHP Object Injection), allowing them to carry out a variety of
attacks, such
as executing arbitrary PHP code. Successful exploitation of this
vulnerability requires
an user account with Admin access to the Users/Teams/Roles modules.

12) User input passed through the "$_FILES['VKFile']" parameter when
handling the
"LicenseSettings" action within the "Administration" module is not
properly sanitized
before being used in a call to the unserialize() function within the
"check_now()"
function. This can be exploited by malicious users to inject arbitrary
PHP objects
into the application scope (PHP Object Injection), allowing them to
carry out a variety
of attacks, such as executing arbitrary PHP code. Successful
exploitation of this
vulnerability requires a System Administrator account.

13) The vulnerability exists because the
"/modules/Administration/Updater.php" script
is using the unserialize() function with the "license_latest_versions"
setting variable,
and such a value can be arbitrarily manipulated in different ways. This
can be exploited
by malicious users to inject arbitrary PHP objects into the application
scope (PHP
Object Injection), allowing them to carry out a variety of attacks,
such as executing arbitrary PHP code.

14) The vulnerability exists because the
"/modules/Administration/metadata/adminpaneldefs.php"
script is using the unserialize() function with the
"license_latest_versions" setting
variable, and such a value can be arbitrarily manipulated in different
ways. This can
be exploited by malicious users to inject arbitrary PHP objects into the
application
scope (PHP Object Injection), allowing them to carry out a variety of
attacks,
such as executing arbitrary PHP code.

15) The vulnerability exists because the "authenticateDownloadKey()"
function is using the
unserialize() function with the "license_validation_key" setting
variable, and such a value
can be arbitrarily manipulated in different ways. This can be exploited
by malicious users
to inject arbitrary PHP objects into the application scope (PHP Object
Injection), allowing
them to carry out a variety of attacks, such as executing arbitrary PHP
code.


[-] Solution:

Upgrade to version 9.0.2, 8.0.4, or later.


[-] Disclosure Timeline:

[07/02/2019] - Vendor notified
[01/10/2019] - Versions 9.0.2 and 8.0.4 released
[10/10/2019] - Publication of this advisory


[-] Credits:

Vulnerabilities discovered by Egidio Romano.


[-] Original Advisory:

http://karmainsecurity.com/KIS-2019-08


[-] Other References:

https://support.sugarcrm.com/Documentation/Sugar_Versions/9.0/Ent/Sugar_9.0.2_Release_Notes


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close