Menu
Joomla receives patches for zero-day SQL injection vulnerability, other flaws

Joomla receives patches for zero-day SQL injection vulnerability, other flaws

An exploit for the SQL injection vulnerability has been publicly available for over a month, said security researchers from Sucuri

Recently released security updates for the popular Joomla content management system (CMS) address a SQL injection vulnerability that poses a high risk and can be exploited to extract information from the databases of Joomla-based sites.

The Joomla Project released versions 3.2.3 and 2.5.19 of the open-source CMS Thursday. Both updates address two cross-site scripting (XSS) vulnerabilities in core components, but version 3.2.3 also patches a SQL injection flaw, publicly disclosed in early February, and an unauthorized log-in flaw in the Gmail-based authentication plug-in.

The Joomla advisory for the SQL injection vulnerability is lacking technical details. It only notes that the flaw, whose severity is rated as high, stems from "inadequate escaping" and affects Joomla CMS versions 3.1.0 through 3.2.2.

However, security researchers from Web security firm Sucuri have linked the patch to a zero-day exploit that was published on the Internet on Feb. 6 and targets the weblinks-categories id parameter.

"I actually had one of our developers investigate [the patched vulnerability] for us and the flaw is the same one that was publicly released a month ago on exploit-db [an exploit listing website]," said Daniel Cid, Sucuri's CTO, Monday via email. "What really shocked us is that Joomla took almost a month to release a patch for it."

The Joomla Project did not immediately respond to a request for comment.

Successful exploitation of this vulnerability requires the affected site to use the Similar Tags module, researchers from vulnerability intelligence firm Secunia said in a security advisory. According to the official Joomla documentation, Similar Tags is one of the modules shipped by default with the CMS.

SQL injection is one of the most common types of flaws exploited by attackers to compromise websites. Depending on their specific technical details, these vulnerabilities allow attackers to inject rogue code into sites or steal sensitive data from their databases.

The SQL injection vulnerability recently patched by Joomla does not appear to allow code injection, just the manipulation of SELECT calls to extract information from the database, including user names and password hashes, Cid said.

This might explain why widespread attacks targeting the flaw have not been reported so far, even though an exploit for it has been available for over a month.

"We have not detected [the exploit] in the wild yet, but we did see some queries starting to look for the mod_tags_similar module, so the next step [for attackers] is to try to attempt to compromise sites using it," Cid said.

The bug in the Gmail-based authentication plugin is also pretty scary, according to Cid. That plug-in allows users to authenticate on Joomla sites using their Gmail addresses and passwords instead of creating separate accounts, but the functionality is not enabled by default.

"If you have Gmail authentication enabled, someone would be able to bypass your authentication by registering a Gmail address with the same name," Cid explained. "Say you have a user name called 'mysiteadmin,' I could go to Gmail and register mysiteadmin@gmail.com and get access to your site."

It's not clear how many Joomla-based websites are on the Internet, but according to statistics from W3Techs, a service that gathers data about the use of various Web technologies, Joomla is the second most popular CMS after WordPress. The W3Techs data also shows that only around 8 percent of Joomla sites use 3.x versions of the software, while over 50 percent still use 1.x versions that are no longer supported.

Even though it has a smaller user base than WordPress, Joomla has been heavily targeted by attackers lately and is in fact the most frequently attacked platform, according to data from Sucuri's website firewall product, Cid said. The large number of Joomla sites using versions 1.x of the CMS are at serious risk, because they can't be easily patched and upgrading them to a new version is not straightforward, he said.

Join the CIO Australia group on LinkedIn. The group is open to CIOs, IT Directors, COOs, CTOs and senior IT managers.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags patch managementsoftwareapplicationscontent managementonline safetysecuniapatchesAccess control and authenticationExploits / vulnerabilitiesSucuriThe Joomla Project

More about CMSSecunia

Show Comments
[]