phpMyAdmin server_sync.php Backdoor (PMASA-2012-5)

high Nessus Plugin ID 62312

Synopsis

A web application hosted on the remote web server has a backdoor.

Description

The phpMyAdmin install hosted on the remote web server contains a backdoor script, probably obtained from the cdnetworks-kr-1 SourceForge.net mirror site as part of the file phpMyAdmin-3.5.2.2-all-languages.zip. An unauthenticated, remote attacker can use this backdoor to execute arbitrary PHP code on the remote host, subject to the privileges under which the web server operates.

Note that the bogus distribution file is also reported to have contained a modified version of the file js/cross_framing_protection.js, although Nessus has not tested for that.

Solution

Remove the affected phpMyAdmin install and conduct a full security review of the web server, as it may have been compromised. Use only a trusted mirror to download the application again.

See Also

https://www.phpmyadmin.net/security/PMASA-2012-5/

Plugin Details

Severity: High

ID: 62312

File Name: phpmyadmin_pmasa_2012_5.nasl

Version: 1.14

Type: remote

Family: CGI abuses

Published: 9/26/2012

Updated: 4/11/2022

Configuration: Enable thorough checks

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:phpmyadmin:phpmyadmin

Required KB Items: www/PHP, www/phpMyAdmin

Excluded KB Items: Settings/disable_cgi_scanning

Exploit Available: true

Exploit Ease: No exploit is required

Exploited by Nessus: true

Patch Publication Date: 9/25/2012

Vulnerability Publication Date: 9/25/2012

Exploitable With

CANVAS (D2ExploitPack)

Metasploit (phpMyAdmin 3.5.2.2 server_sync.php Backdoor)

Reference Information

CVE: CVE-2012-5159

BID: 55672