Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2008:202 First vendor Publication 2008-09-23
Vendor Mandriva Last vendor Modification 2008-09-23
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 8.5 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A few vulnerabilities and security-related issues have been fixed in phpMyAdmin since the 2.11.7 release. This update provides version 2.11.9.2 which is the latest stable release of phpMyAdmin and fixes CVE-2008-3197, CVE-2008-3456, CVE-2008-3457, and CVE-2008-4096.

No configuration changes should be required since the previous update (version 2.11.7). If upgrading from older versions, it may be necessary to reconfigure phpMyAdmin. The configuration file is located in /etc/phpMyAdmin/. In most cases, it should be sufficient so simply replace config.default.php with config.default.php.rpmnew and make whatever modifications are necessary.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2008:202

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)
25 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
25 % CWE-59 Improper Link Resolution Before File Access ('Link Following')
25 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:8155
 
Oval ID: oval:org.mitre.oval:def:8155
Title: DSA-1641 phpmyadmin -- several vulnerabilities
Description: Several remote vulnerabilities have been discovered in phpMyAdmin, a tool to administrate MySQL databases over the web. The Common Vulnerabilities and Exposures project identifies the following problems: Remote authenticated users could execute arbitrary code on the host running phpMyAdmin through manipulation of a script parameter. Crossite scripting through the setup script was possible in rare circumstances. Protection has been added against remote websites loading phpMyAdmin into a frameset. Cross site request forgery allowed remote attackers to create a new database, but not perform any other action on it.
Family: unix Class: patch
Reference(s): DSA-1641
CVE-2008-3197
CVE-2008-3456
CVE-2008-3457
CVE-2008-4096
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): phpmyadmin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 188

OpenVAS Exploits

Date Description
2009-03-20 Name : Gentoo Security Advisory GLSA 200903-32 (phpmyadmin)
File : nvt/glsa_200903_32.nasl
2009-02-17 Name : Fedora Update for phpMyAdmin FEDORA-2008-6502
File : nvt/gb_fedora_2008_6502_phpMyAdmin_fc9.nasl
2009-02-17 Name : Fedora Update for phpMyAdmin FEDORA-2008-6868
File : nvt/gb_fedora_2008_6868_phpMyAdmin_fc9.nasl
2009-02-17 Name : Fedora Update for phpMyAdmin FEDORA-2008-8335
File : nvt/gb_fedora_2008_8335_phpMyAdmin_fc9.nasl
2009-02-17 Name : Fedora Update for phpMyAdmin FEDORA-2008-8370
File : nvt/gb_fedora_2008_8370_phpMyAdmin_fc9.nasl
2009-02-02 Name : SuSE Security Summary SUSE-SR:2009:003
File : nvt/suse_sr_2009_003.nasl
2008-10-03 Name : phpMyAdmin 'server_databases.php' Remote Command Execution Vulnerability
File : nvt/secpod_phpmyadmin_remote_command_exe_vuln_900130.nasl
2008-09-24 Name : Debian Security Advisory DSA 1641-1 (phpmyadmin)
File : nvt/deb_1641_1.nasl
2008-09-24 Name : FreeBSD Ports: phpMyAdmin
File : nvt/freebsd_phpMyAdmin16.nasl
2008-09-04 Name : FreeBSD Ports: phpmyadmin
File : nvt/freebsd_phpmyadmin10.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48154 phpMyAdmin server_databases.php sort_by Variable Arbitrary PHP Code Execution

47487 phpMyAdmin setup.php Configuration Manipulation Based XSS

47486 phpMyAdmin setup.php Cross-Frame Scripting

The phpMyAdmin protects cross-site framing only in index.php page. Due to its frame-friendly pages, it cannot protect framing to other pages by third-parties. Cross-site Framing is controlled by index.php. Attackers may take advantage of this and can do phishing or fooling user if the victim has authenticated. Cross-frame reading access is denied but a zero-day exploit can read across/control several frames contents.
47322 phpMyAdmin index.php Multiple Parameter CSRF

phpMyAdmin contains a flaw that allows a remote Cross-Site Request Forgery (CSRF / XSRF) attack. The flaw exists because the application does not require multiple steps and/or confirmation for sensitive transactions for the "Create A Database" or "Change Character Set" functions. By using a crafted URL (e.g. a crafted GET request inside an "img" tag), an attacker may trick the victim into clicking on the image to take advantage of the trust relationship between the authenticated victim and the application. Such an attack could trick the victim into executing arbitrary commands in the context of their session with the application, without further prompting or verification.
47321 phpMyAdmin db_create.php db Parameter CSRF

Nessus® Vulnerability Scanner

Date Description
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_phpMyAdmin-090119.nasl - Type : ACT_GATHER_INFO
2009-03-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-32.nasl - Type : ACT_GATHER_INFO
2009-01-22 Name : The remote openSUSE host is missing a security update.
File : suse_phpMyAdmin-5935.nasl - Type : ACT_GATHER_INFO
2008-11-18 Name : The remote openSUSE host is missing a security update.
File : suse_phpMyAdmin-5781.nasl - Type : ACT_GATHER_INFO
2008-09-25 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8269.nasl - Type : ACT_GATHER_INFO
2008-09-25 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8286.nasl - Type : ACT_GATHER_INFO
2008-09-25 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8335.nasl - Type : ACT_GATHER_INFO
2008-09-25 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8370.nasl - Type : ACT_GATHER_INFO
2008-09-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1641.nasl - Type : ACT_GATHER_INFO
2008-09-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_74bf1594849311ddbb640030843d3802.nasl - Type : ACT_GATHER_INFO
2008-07-31 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6810.nasl - Type : ACT_GATHER_INFO
2008-07-31 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6868.nasl - Type : ACT_GATHER_INFO
2008-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6450.nasl - Type : ACT_GATHER_INFO
2008-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6502.nasl - Type : ACT_GATHER_INFO