Advisory ID: HTB23118 Product: Banana Dance Vendor: bananadance.org Vulnerable Version(s): B.2.6 and probably prior Tested Version: B.2.6 Vendor Notification: October 3, 2012 Public Disclosure: December 19, 2012 Vulnerability Type: PHP File Inclusion [CWE-98], Improper Access Control [CWE-284], SQL Injection [CWE-89] CVE References: CVE-2012-5242, CVE-2012-5243, CVE-2012-5244 CVSSv2 Base Scores: 7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C), 5 (AV:N/AC:L/Au:N/C:P/I:N/A:N), 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P) Risk Level: High Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) ----------------------------------------------------------------------------------------------- Advisory Details: High-Tech Bridge Security Research Lab discovered multiple vulnerabilities in Banana Dance, which can be exploited to gain access to sensitive information, perform SQL injection attacks and compromise vulnerable system. 1) PHP File Inclusion in Banana Dance: CVE-2012-5242 Input passed via the "name" POST parameter to "/functions/ajax.php" is not properly verified before being used in "include_once()" function and can be exploited to include arbitrary local files. This can be exploited to include local files via directory traversal sequences and URL-encoded NULL bytes. The following PoC (Prof-of-Concept) demonstrates the vulnerability: POST /functions/ajax.php HTTP/1.1 action=get_template&name=../../../../../etc/passwd%00 2) Improper Access Control in Banana Dance: CVE-2012-5243 The application does not restrict access to the "/functions/suggest.php" script to unauthenticated users. A remote attacker can read arbitrary information from database. The following PoC reads data from the 'bd_users' table:
3) SQL Injection in Banana Dance: CVE-2012-5244 3.1 Input passed via the "return", "display", "table" and "search" POST parameters to "/functions/suggest.php" is not properly sanitised before being used in SQL query. Although the "mysql_real_escape_string()" function is called on the input it has no effect due to usage of the ` quotes in SQL query. This vulnerability can be exploited to manipulate SQL queries by injecting arbitrary SQL code. The following PoC demonstrates the vulnerability:
3.2 Input passed via the "id" GET parameter to "/functions/widgets.php" is not properly sanitised before being used in SQL query. This vulnerability can be exploited to manipulate SQL queries by injecting arbitrary SQL code. The following PoC demonstrates the vulnerability: http://[host]/functions/widgets.php?action=get_widget&id=%27%20OR%201=%28select%20min%28@a:=1%29from%20%28select%201%20union%20select%202%29k%20group%20by%20%28select%20concat%28@@version,0x0,@a:=%28@a%2b1%29%2%29%29%29%20--%20 3.3 Input passed via the "category" GET parameter to "/functions/print.php" is not properly sanitised before being used in SQL query. This vulnerability can be exploited to manipulate SQL queries by injecting arbitrary SQL code. The following PoC demonstrates the vulnerability: http://[host]/functions/print.php?category=0%27%20UNION%20SELECT%20version%28%29%20--%202 3.4 Input passed via the "name" GET parameter to "/functions/ajax.php" is not properly sanitised before being used in SQL query. This vulnerability can be exploited to manipulate SQL queries by injecting arbitrary SQL code. The following PoC demonstrates the vulnerability:
----------------------------------------------------------------------------------------------- Solution: Vendor didn't provide a security patch and declined proposal to postpone the disclosure date. ----------------------------------------------------------------------------------------------- References: [1] High-Tech Bridge Advisory HTB23118 - https://www.htbridge.com/advisory/HTB23118 - Multiple vulnerabilities in Banana Dance. [2] Banana Dance - http://www.bananadance.org - Banana Dance is a free, open source, PHP/MySQL program that takes the best of wiki software and combines it with the best of web content management systems (CMS). [3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures. [4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types. ----------------------------------------------------------------------------------------------- Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References.