exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

SugarCRM 6.5.23 SugarRestSerialize.php PHP Object Injection

SugarCRM 6.5.23 SugarRestSerialize.php PHP Object Injection
Posted Jun 24, 2016
Authored by EgiX

SugarCRM versions 6.5.23 and below suffer from a PHP object injection vulnerability.

tags | advisory, php
SHA-256 | 1a98da7144e660a3accb44aab022cd43453f7c51263930ef13a00ccd4a03cb51

SugarCRM 6.5.23 SugarRestSerialize.php PHP Object Injection

Change Mirror Download
------------------------------------------------------------------------------
SugarCRM <= 6.5.23 (SugarRestSerialize.php) PHP Object Injection Vulnerability
------------------------------------------------------------------------------


[-] Software Link:

http://www.sugarcrm.com/


[-] Affected Versions:

Version 6.5.23 CE and prior versions.


[-] Vulnerability Description:

The vulnerable code is located in the /service/core/REST/SugarRestSerialize.php script:

67. function serve(){
68. $GLOBALS['log']->info('Begin: SugarRestSerialize->serve');
69. $data = !empty($_REQUEST['rest_data'])? $_REQUEST['rest_data']: '';
70. if(empty($_REQUEST['method']) || !method_exists($this->implementation, $_REQUEST['method'])){
71. $er = new SoapError();
72. $er->set_error('invalid_call');
73. $this->fault($er);
74. }else{
75. $method = $_REQUEST['method'];
76. $data = unserialize(from_html($data));
77. if(!is_array($data))$data = array($data);
78. $GLOBALS['log']->info('End: SugarRestSerialize->serve');

User input passed through the "rest_data" request parameter is not properly sanitized before being used in a call to the
"unserialize()" function at line 76. This can be exploited to inject arbitrary PHP objects into the application scope,
and could allow unauthenticated attackers to execute arbitrary PHP code via specially crafted serialized objects.


[-] Solution:

No official solution is currently available.

NOTE: version 6.5.23 CE includes a fix for this kind of vulnerability. However, the fix is not enough to prevent
object injection attacks because the input validation check can be bypassed.


[-] Disclosure Timeline:

[12/06/2015] - Vendor notified
[09/03/2016] - Version 6.5.23 released along with a security advisory: http://www.sugarcrm.com/security/sugarcrm-sa-2016-001
[13/05/2016] - Vendor notified about the ineffective fix
[17/06/2016] - CVE number requested
[23/06/2016] - Public disclosure


[-] CVE Reference:

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has not assigned a CVE identifier for this vulnerability.


[-] Credits:

Vulnerability discovered by Egidio Romano.


[-] Original Advisory:

http://karmainsecurity.com/KIS-2016-07


Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close