Executive Summary

Informations
Name CVE-2009-4605 First vendor Publication 2010-01-19
Vendor Cve Last vendor Modification 2010-05-06

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

scripts/setup.php (aka the setup script) in phpMyAdmin 2.11.x before 2.11.10 calls the unserialize function on the values of the (1) configuration and (2) v[0] parameters, which might allow remote attackers to conduct cross-site request forgery (CSRF) attacks via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4605

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13161
 
Oval ID: oval:org.mitre.oval:def:13161
Title: DSA-2034-1 phpmyadmin -- several
Description: Several vulnerabilities have been discovered in phpMyAdmin, a tool to administer MySQL over the web. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-7251 phpMyAdmin may create a temporary directory, if the configured directory does not exist yet, with insecure filesystem permissions. CVE-2008-7252 phpMyAdmin uses predictable filenames for temporary files, which may lead to a local denial of service attack or privilege escalation. CVE-2009-4605 The setup.php script shipped with phpMyAdmin may unserialize untrusted data, allowing for cross site request forgery. For the stable distribution, these problems have been fixed in version phpmyadmin 4:2.11.8.1-5+lenny4. For the unstable distribution, these problems have been fixed in version 3.2.4-1. We recommend that you upgrade your phpmyadmin package.
Family: unix Class: patch
Reference(s): DSA-2034-1
CVE-2008-7251
CVE-2008-7252
CVE-2009-4605
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): phpmyadmin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7290
 
Oval ID: oval:org.mitre.oval:def:7290
Title: DSA-2034 phpmyadmin -- several vulnerabilities
Description: Several vulnerabilities have been discovered in phpMyAdmin, a tool to administer MySQL over the web. The Common Vulnerabilities and Exposures project identifies the following problems: phpMyAdmin may create a temporary directory, if the configured directory does not exist yet, with insecure filesystem permissions. phpMyAdmin uses predictable filenames for temporary files, which may lead to a local denial of service attack or privilege escalation. The setup.php script shipped with phpMyAdmin may unserialize untrusted data, allowing for cross site request forgery.
Family: unix Class: patch
Reference(s): DSA-2034
CVE-2008-7251
CVE-2008-7252
CVE-2009-4605
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): phpmyadmin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 23

OpenVAS Exploits

Date Description
2010-05-04 Name : Debian Security Advisory DSA 2034-1 (phpmyadmin)
File : nvt/deb_2034_1.nasl
2010-04-20 Name : phpMyAdmin 'unserialize()' Remote Code Execution Vulnerability
File : nvt/gb_phpmyadmin_37861.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
61861 phpMyAdmin scripts/setup.php unserialize Function Multiple Parameter CSRF

Nessus® Vulnerability Scanner

Date Description
2010-04-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2034.nasl - Type : ACT_GATHER_INFO
2010-01-27 Name : The remote web server contains a PHP application that may allow execution of ...
File : phpmyadmin_pmasa_2010_3.nasl - Type : ACT_GATHER_INFO
2010-01-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_phpMyAdmin-091209.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://phpmyadmin.svn.sourceforge.net/viewvc/phpmyadmin?view=rev&revision...
http://phpmyadmin.svn.sourceforge.net/viewvc/phpmyadmin/branches/QA_2_11/phpM...
http://www.phpmyadmin.net/home_page/security/PMASA-2010-3.php
DEBIAN http://www.debian.org/security/2010/dsa-2034
SECUNIA http://secunia.com/advisories/38211
http://secunia.com/advisories/39503
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00007.html
VUPEN http://www.vupen.com/english/advisories/2010/0910

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:10:40
  • Multiple Updates
2021-04-22 01:11:09
  • Multiple Updates
2020-05-23 00:24:47
  • Multiple Updates
2016-04-26 19:22:38
  • Multiple Updates
2014-02-17 10:52:49
  • Multiple Updates
2013-05-11 00:04:00
  • Multiple Updates