Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title New phpmyadmin packages fix several vulnerabilities
Informations
Name DSA-1918 First vendor Publication 2009-10-25
Vendor Debian Last vendor Modification 2009-10-25
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several remote vulnerabilities have been discovered in phpMyAdmin, a tool to administer MySQL over the web. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2009-3696

Cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via a crafted MySQL table name.

CVE-2009-3697

SQL injection vulnerability in the PDF schema generator functionality allows remote attackers to execute arbitrary SQL commands. This issue does not apply to the version in Debian 4.0 Etch.

Additionally, extra fortification has been added for the web based setup.php script. Although the shipped web server configuration should ensure that this script is protected, in practice this turned out not always to be the case. The config.inc.php file is not writable anymore by the webserver user anymore. See README.Debian for details on how to enable the setup.php script if and when you need it.

For the old stable distribution (etch), these problems have been fixed in version 2.9.1.1-13.

For the stable distribution (lenny), these problems have been fixed in version 2.11.8.1-5+lenny3.

For the unstable distribution (sid), these problems have been fixed in version 3.2.2.1-1.

We recommend that you upgrade your phpmyadmin package.

Original Source

Url : http://www.debian.org/security/2009/dsa-1918

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13743
 
Oval ID: oval:org.mitre.oval:def:13743
Title: DSA-1918-1 phpmyadmin -- several
Description: Several remote vulnerabilities have been discovered in phpMyAdmin, a tool to administer MySQL over the web. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-3696 Cross-site scripting vulnerability allows remote attackers to inject arbitrary web script or HTML via a crafted MySQL table name. CVE-2009-3697 SQL injection vulnerability in the PDF schema generator functionality allows remote attackers to execute arbitrary SQL commands. This issue does not apply to the version in Debian 4.0 Etch. Additionally, extra fortification has been added for the web based setup.php script. Although the shipped web server configuration should ensure that this script is protected, in practice this turned out not always to be the case. The config.inc.php file is not writable anymore by the webserver user anymore. See README.Debian for details on how to enable the setup.php script if and when you need it. For the old stable distribution, these problems have been fixed in version 4:2.9.1.1-13. For the stable distribution, these problems have been fixed in version 4:2.11.8.1-5+lenny3. For the unstable distribution, these problems have been fixed in version 3.2.2.1-1. We recommend that you upgrade your phpmyadmin package.
Family: unix Class: patch
Reference(s): DSA-1918-1
CVE-2009-3696
CVE-2009-3697
Version: 7
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): phpmyadmin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7924
 
Oval ID: oval:org.mitre.oval:def:7924
Title: DSA-1918 phpmyadmin -- several vulnerabilities
Description: Several remote vulnerabilities have been discovered in phpMyAdmin, a tool to administer MySQL over the web. The Common Vulnerabilities and Exposures project identifies the following problems: Cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via a crafted MySQL table name. SQL injection vulnerability in the PDF schema generator functionality allows remote attackers to execute arbitrary SQL commands. This issue does not apply to the version in Debian 4.0 Etch. Additionally, extra fortification has been added for the web based setup.php script. Although the shipped web server configuration should ensure that this script is protected, in practice this turned out not always to be the case. The config.inc.php file is not writable anymore by the webserver user. See README.Debian for details on how to enable the setup.php script if and when you need it.
Family: unix Class: patch
Reference(s): DSA-1918
CVE-2009-3696
CVE-2009-3697
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): phpmyadmin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 69

OpenVAS Exploits

Date Description
2009-10-27 Name : Debian Security Advisory DSA 1918-1 (phpmyadmin)
File : nvt/deb_1918_1.nasl
2009-10-27 Name : SuSE Security Summary SUSE-SR:2009:017
File : nvt/suse_sr_2009_017.nasl
2009-10-20 Name : phpMyAdmin Unspecified SQL Injection and Cross Site Scripting Vulnerabilities
File : nvt/phpmyadmin_36658.nasl
2009-10-19 Name : FreeBSD Ports: phpMyAdmin
File : nvt/freebsd_phpMyAdmin20.nasl
2009-10-19 Name : Mandrake Security Advisory MDVSA-2009:274 (phpmyadmin)
File : nvt/mdksa_2009_274.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
59046 phpMyAdmin PDF Schema Generator Functionality Unspecified SQL Injection

59045 phpMyAdmin Crafted MYSQL Table Name XSS

Nessus® Vulnerability Scanner

Date Description
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1918.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote openSUSE host is missing a security update.
File : suse_phpMyAdmin-6570.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_phpMyAdmin-091016.nasl - Type : ACT_GATHER_INFO
2009-10-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10510.nasl - Type : ACT_GATHER_INFO
2009-10-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10530.nasl - Type : ACT_GATHER_INFO
2009-10-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4769914eb84411deb1590030843d3802.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:28:56
  • Multiple Updates