Executive Summary

Summary
Title New phpmyadmin packages fix regression
Informations
Name DSA-1207 First vendor Publication 2006-11-09
Vendor Debian Last vendor Modification 2006-11-19
Severity (Vendor) N/A Revision 2

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The phpmyadmin update in DSA 1207 introduced a regression. This update corrects this flaw. For completeness, the original advisory text below: Several remote vulnerabilities have been discovered in phpMyAdmin, a program to administrate MySQL over the web. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2005-3621

CRLF injection vulnerability allows remote attackers to conduct HTTP response splitting attacks.

CVE-2005-3665

Multiple cross-site scripting (XSS) vulnerabilities allow remote attackers to inject arbitrary web script or HTML via the (1) HTTP_HOST variable and (2) various scripts in the libraries directory that handle header generation.

CVE-2006-1678

Multiple cross-site scripting (XSS) vulnerabilities allow remote attackers to inject arbitrary web script or HTML via scripts in the themes directory.

CVE-2006-2418

A cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via the db parameter of footer.inc.php.

CVE-2006-5116

A remote attacker could overwrite internal variables through the _FILES global variable.

For the stable distribution (sarge) these problems have been fixed in version 2.6.2-3sarge3.

For the upcoming stable release (etch) and unstable distribution (sid) these problems have been fixed in version 2.9.0.3-1.

We recommend that you upgrade your phpmyadmin package.

Original Source

Url : http://www.debian.org/security/2006/dsa-1207

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 73

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200512-03 (phpmyadmin)
File : nvt/glsa_200512_03.nasl
2008-09-04 Name : FreeBSD Ports: phpMyAdmin
File : nvt/freebsd_phpMyAdmin11.nasl
2008-09-04 Name : FreeBSD Ports: phpMyAdmin
File : nvt/freebsd_phpMyAdmin5.nasl
2008-09-04 Name : FreeBSD Ports: phpMyAdmin
File : nvt/freebsd_phpMyAdmin6.nasl
2008-09-04 Name : FreeBSD Ports: phpMyAdmin
File : nvt/freebsd_phpMyAdmin7.nasl
2008-09-04 Name : FreeBSD Ports: phpMyAdmin
File : nvt/freebsd_phpMyAdmin8.nasl
2008-01-17 Name : Debian Security Advisory DSA 1207-1 (phpmyadmin)
File : nvt/deb_1207_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1207-2 (phpmyadmin)
File : nvt/deb_1207_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
30141 phpMyAdmin url_generating.lib.php Multiple Method CSRF

30140 phpMyAdmin session.inc.php Multiple Method CSRF

29240 phpMyAdmin libraries/common.lib.php Multiple Method CSRF

25563 phpMyAdmin db Parameter XSS

24450 phpMyAdmin Themes Directory Unspecified Scripts XSS

phpMyAdmin contains a flaw that allows a remote cross site scripting attack. This flaw exists because the application does not validate unknown or unspecified variables upon submission to unspecified scripts under the themes directory. This could allow a user to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.
21487 phpMyAdmin /libraries Directory Multiple Unspecified Script XSS

21486 phpMyAdmin HTTP_HOST Parameter XSS

20910 phpMyAdmin header_http.inc.php HTTP Response Splitting

Nessus® Vulnerability Scanner

Date Description
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_phpMyAdmin-1581.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_phpMyAdmin-2300.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_071.nasl - Type : ACT_GATHER_INFO
2006-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1207.nasl - Type : ACT_GATHER_INFO
2006-10-06 Name : The remote web server contains a PHP application that suffers from multiple i...
File : phpmyadmin_291.nasl - Type : ACT_GATHER_INFO
2006-10-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_19b17ab451e011dba5ae00508d6a62df.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_59ada6e5676a11da99f600123ffe8333.nasl - Type : ACT_GATHER_INFO
2006-01-29 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_004.nasl - Type : ACT_GATHER_INFO
2005-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200512-03.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:26:18
  • Multiple Updates