Executive Summary

Summary
Title Joomla! Media Manager allows arbitrary file upload and execution
Informations
Name VU#639620 First vendor Publication 2013-10-30
Vendor VU-CERT Last vendor Modification 2013-10-30
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#639620

Joomla! Media Manager allows arbitrary file upload and execution

Original Release date: 30 Oct 2013 | Last revised: 30 Oct 2013

Overview

An authenticated attacker may be able to upload active content to websites running older versions of Joomla.

Description

CWE-434: Unrestricted Upload of File with Dangerous Type

A vulnerability has been discovered in older versions of the Joomla! content management software that allow an authenticated attacker to upload active content through the media manager form ('administrator/components/com_media/helpers/media.php'). Joomla! allows files with a trailing '.' to pass the upload checks.

This active content could potentially give an attacker control over the site or serve malicious code to visitors of the site.

Joomla versions 1.6 and greater allow site owners to grant public access to the media manager. For versions 1.5 and greater, the default configuration of Joomla only allows privileged users to access the media manager form. We are not aware if versions earlier than 1.5 are affected. We will update this note as we become aware of more information.

According to an advisory by the Joomla Security Center, the following versions are affected:

  • 2.5.13 and earlier 2.5.x versions
  • 3.1.4 and earlier 3.x versions

  • Impact

    The complete impact of this vulnerability is not yet known.

    Solution

    Apply an Update

    Update to versions 2.5.14 or 3.1.5 or greater. In addition, please consider the following workarounds:

    Restrict Access

    Apply the appropriate access controls to ensure that only authorized users may access the media manager.

    Vendor Information (Learn More)

    VendorStatusDate NotifiedDate Updated
    JoomlaAffected-30 Oct 2013
    If you are a vendor and your product is affected, let us know.

    CVSS Metrics (Learn More)

    GroupScoreVector
    Base8.5AV:N/AC:M/Au:S/C:C/I:C/A:C
    Temporal6.7E:POC/RL:OF/RC:C
    Environmental5.3CDP:L/TD:M/CR:ND/IR:ND/AR:ND

    References

    • http://osvdb.org/show/osvdb/95933
    • http://developer.joomla.org/security/563-20130801-core-unauthorised-uploads.html
    • http://joomlacode.org/gf/project/joomla/tracker/?action=TrackerItemEdit&%20tracker_item_id=31626
    • https://github.com/joomla/joomla-cms/commit/fa5645208eefd70f521cd2e4d53d5378622133d8
    • http://niiconsulting.com/checkmate/2013/08/critical-joomla-file-upload-vulnerability/
    • http://www.exploit-db.com/exploits/27610/
    • http://blog.sucuri.net/2013/08/joomla-media-manager-attacks-in-the-wild.html
    • http://www.cso.com.au/article/523528/joomla_patches_file_manager_vulnerability_responsible_hijacked_websites/

    Credit

    Thanks to Versafe for reporting this vulnerability.

    This document was written by Todd Lewellen.

    Other Information

    • CVE IDs:CVE-2013-5576
    • Date Public:31 Jul 2013
    • Date First Published:30 Oct 2013
    • Date Last Updated:30 Oct 2013
    • Document Revision:15

    Feedback

    If you have feedback, comments, or additional information about this vulnerability, please send us email.

    Original Source

    Url : http://www.kb.cert.org/vuls/id/639620

    CWE : Common Weakness Enumeration

    % Id Name
    100 % CWE-20 Improper Input Validation

    CPE : Common Platform Enumeration

    TypeDescriptionCount
    Application 24

    Snort® IPS/IDS

    Date Description
    2014-01-10 Joomla media.php file.upload direct administrator access attempt
    RuleID : 27667 - Revision : 5 - Type : SERVER-WEBAPP
    2014-01-10 Joomla media.php arbitrary file upload attempt
    RuleID : 27623 - Revision : 6 - Type : SERVER-OTHER

    Nessus® Vulnerability Scanner

    Date Description
    2013-08-08 Name : The remote web server contains a PHP application that is affected by a remote...
    File : joomla_2514.nasl - Type : ACT_GATHER_INFO

    Alert History

    If you want to see full details history, please login or register.
    0
    1
    2
    3
    Date Informations
    2014-02-17 12:08:04
    • Multiple Updates
    2013-12-14 17:18:06
    • Multiple Updates
    2013-11-11 13:36:12
    • Multiple Updates
    2013-10-30 17:19:11
    • First insertion