Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title phpMyAdmin: Multiple vulnerabilities
Informations
Name GLSA-201311-02 First vendor Publication 2013-11-04
Vendor Gentoo Last vendor Modification 2013-11-04
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in phpMyAdmin, allowing remote authenticated attackers to execute arbitrary code, inject SQL code or conduct other attacks.

Background

phpMyAdmin is a web-based management tool for MySQL databases.

Description

Multiple vulnerabilities have been discovered in phpMyAdmin. Please review the CVE identifiers referenced below for details.

Impact

A remote authenticated attacker could exploit these vulnerabilities to execute arbitrary code with the privileges of the process running phpMyAdmin, inject SQL code, or to conduct Cross-Site Scripting and Clickjacking attacks.

Workaround

There is no known workaround at this time.

Resolution

All phpMyAdmin users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-4.0.5"

References

[ 1 ] CVE-2013-1937 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1937
[ 2 ] CVE-2013-3238 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3238
[ 3 ] CVE-2013-3239 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3239
[ 4 ] CVE-2013-4995 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4995
[ 5 ] CVE-2013-4996 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4996
[ 6 ] CVE-2013-4997 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4997
[ 7 ] CVE-2013-4998 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4998
[ 8 ] CVE-2013-4999 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4999
[ 9 ] CVE-2013-5000 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5000
[ 10 ] CVE-2013-5001 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5001
[ 11 ] CVE-2013-5002 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5002
[ 12 ] CVE-2013-5003 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5003
[ 13 ] CVE-2013-5029 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5029

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201311-02.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201311-02.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
25 % CWE-200 Information Exposure
8 % CWE-94 Failure to Control Generation of Code ('Code Injection')
8 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)
8 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 304
Os 2

SAINT Exploits

Description Link
phpMyAdmin preg_replace from_prefix sanitization vulnerability More info here

ExploitDB Exploits

id Description
2013-04-25 phpMyAdmin 3.5.8 and 4.0.0-RC2 - Multiple Vulnerabilities

Snort® IPS/IDS

Date Description
2014-01-10 phpMyAdmin preg_replace remote code execution attempt
RuleID : 26547 - Revision : 8 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2014-07-31 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8581.nasl - Type : ACT_GATHER_INFO
2014-07-31 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8577.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2975.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-647.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-524.nasl - Type : ACT_GATHER_INFO
2013-11-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201311-02.nasl - Type : ACT_GATHER_INFO
2013-08-22 Name : The remote web server hosts a PHP application that is affected by a clickjack...
File : phpmyadmin_pmasa_2013_10.nasl - Type : ACT_GATHER_INFO
2013-08-01 Name : The remote web server hosts a PHP application that is affected by multiple se...
File : phpmyadmin_pmasa_2013_15.nasl - Type : ACT_GATHER_INFO
2013-07-31 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-203.nasl - Type : ACT_GATHER_INFO
2013-05-10 Name : The remote Fedora host is missing a security update.
File : fedora_2013-6928.nasl - Type : ACT_GATHER_INFO
2013-05-10 Name : The remote Fedora host is missing a security update.
File : fedora_2013-6977.nasl - Type : ACT_GATHER_INFO
2013-05-10 Name : The remote Fedora host is missing a security update.
File : fedora_2013-7000.nasl - Type : ACT_GATHER_INFO
2013-05-04 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-160.nasl - Type : ACT_GATHER_INFO
2013-05-02 Name : The remote web server hosts a PHP application that is affected by multiple vu...
File : phpmyadmin_pmasa_2013_2.nasl - Type : ACT_GATHER_INFO
2013-04-25 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8c8fa44dad1511e28cea6805ca0b3d42.nasl - Type : ACT_GATHER_INFO
2013-04-24 Name : The remote web server hosts a PHP application that is affected by multiple cr...
File : phpmyadmin_visualization_multiple_xss.nasl - Type : ACT_GATHER_INFO
2013-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-5604.nasl - Type : ACT_GATHER_INFO
2013-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-5623.nasl - Type : ACT_GATHER_INFO
2013-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-5620.nasl - Type : ACT_GATHER_INFO
2013-04-22 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_7280c3f6a99a11e28cef6805ca0b3d42.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-144.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:37:52
  • Multiple Updates
2013-11-04 13:18:56
  • First insertion