Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title New phpmyadmin packages fix several vulnerabilities
Informations
Name DSA-1370 First vendor Publication 2007-09-09
Vendor Debian Last vendor Modification 2007-09-10
Severity (Vendor) N/A Revision 2

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The update for the oldstable distribution was incorrectly installed into the archive. This update provides corrected packages. For reference the original advisory text:

Several remote vulnerabilities have been discovered in phpMyAdmin, a program to administrate MySQL over the web. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2007-1325

The PMA_ArrayWalkRecursive function in libraries/common.lib.php does not limit recursion on arrays provided by users, which allows context-dependent attackers to cause a denial of service (web server crash) via an array with many dimensions.

This issue affects only the stable distribution (Etch).

CVE-2007-1395

Incomplete blacklist vulnerability in index.php allows remote attackers to conduct cross-site scripting (XSS) attacks by injecting arbitrary JavaScript or HTML in a (1) db or (2) table parameter value followed by an uppercase end tag, which bypasses the protection against lowercase </script>.

This issue affects only the stable distribution (Etch).

CVE-2007-2245

Multiple cross-site scripting (XSS) vulnerabilities allow remote attackers to inject arbitrary web script or HTML via (1) the fieldkey parameter to browse_foreigners.php or (2) certain input to the PMA_sanitize function.

CVE-2006-6942

Multiple cross-site scripting (XSS) vulnerabilities allow remote attackers to inject arbitrary HTML or web script via (1) a comment for a table name, as exploited through (a) db_operations.php, (2) the db parameter to (b) db_create.php, (3) the newname parameter to db_operations.php, the (4) query_history_latest, (5) query_history_latest_db, and (6) querydisplay_tab parameters to (c) querywindow.php, and (7) the pos parameter to (d) sql.php.

This issue affects only the oldstable distribution (Sarge).

CVE-2006-6944

phpMyAdmin allows remote attackers to bypass Allow/Deny access rules that use IP addresses via false headers.

This issue affects only the oldstable distribution (Sarge).

For the stable distribution (etch) these problems have been fixed in version 2.9.0.3-4.

For the old stable distribution (sarge) these problems have been fixed in version 2.6.2-3sarge5.

For the unstable distribution (sid) these problems have been fixed in version 2.10.1-1.

We recommend that you upgrade your phpmyadmin packages.

Original Source

Url : http://www.debian.org/security/2007/dsa-1370

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18380
 
Oval ID: oval:org.mitre.oval:def:18380
Title: DSA-1370-2 phpmyadmin - several vulnerabilities
Description: Several remote vulnerabilities have been discovered in phpMyAdmin, a program to administrate MySQL over the web.
Family: unix Class: patch
Reference(s): DSA-1370-2
CVE-2006-6942
CVE-2006-6944
CVE-2007-1325
CVE-2007-1395
CVE-2007-2245
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): phpmyadmin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20451
 
Oval ID: oval:org.mitre.oval:def:20451
Title: DSA-1370-1 phpmyadmin - several vulnerabilities
Description: Several remote vulnerabilities have been discovered in phpMyAdmin, a program to administrate MySQL over the web.
Family: unix Class: patch
Reference(s): DSA-1370-1
CVE-2006-6942
CVE-2006-6944
CVE-2007-1325
CVE-2007-1395
CVE-2007-2245
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): phpmyadmin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 140
Os 2

OpenVAS Exploits

Date Description
2009-03-21 Name : phpMyAdmin Multiple Input Validation Vulnerabilities
File : nvt/phpmyadmin_cve_2006_6942.nasl
2009-03-20 Name : Gentoo Security Advisory GLSA 200903-32 (phpmyadmin)
File : nvt/glsa_200903_32.nasl
2008-01-17 Name : Debian Security Advisory DSA 1370-1 (phpmyadmin)
File : nvt/deb_1370_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1370-2 (phpmyadmin)
File : nvt/deb_1370_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
58824 PhpMyAdmin sql.php pos Parameter XSS

PhpMyAdmin contains a flaw that allows a remote cross site scripting attack. This flaw exists because the application does not validate 'pos' parameters upon submission to the 'sql.php' script. This could allow a user to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.
58823 PhpMyAdmin querywindow.php Multiple Parameter XSS

PhpMyAdmin contains a flaw that allows a remote cross site scripting attack. This flaw exists because the application does not validate 'query_history_latest', 'query_history_latest_db', and 'querydisplay_tab' parameters upon submission to the 'querywindow.php' script. This could allow a user to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.
58822 PhpMyAdmin db_operations.php Multiple Parameter XSS

PhpMyAdmin contains a flaw that allows a remote cross site scripting attack. This flaw exists because the application does not validate 'newname' and table name comment parameters upon submission to the 'db_operations.php' script. This could allow a user to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.
58821 PhpMyAdmin db_create.php db Parameter XSS

PhpMyAdmin contains a flaw that allows a remote cross site scripting attack. This flaw exists because the application does not validate 'db' parameters upon submission to the 'db_create.php' script. This could allow a user to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.
36834 phpMyAdmin libraries/common.lib.php PMA_ArrayWalkRecursive Array Recursion DoS

35050 phpMyAdmin browse_foreigners.php fieldkey Parameter XSS

35048 phpMyAdmin XSS Protection String Blacklist Bypass

30472 phpMyAdmin Proxy Header Modification ACL Bypass

Nessus® Vulnerability Scanner

Date Description
2009-03-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-32.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_phpMyAdmin-3990.nasl - Type : ACT_GATHER_INFO
2007-09-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1370.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:26:52
  • Multiple Updates