Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2011:158 First vendor Publication 2011-10-21
Vendor Mandriva Last vendor Modification 2011-10-21
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities has been found and corrected in phpmyadmin:

Missing sanitization on the table, column and index names leads to XSS vulnerabilities (CVE-2011-3181).

Firstly, if a row contains javascript code, after inline editing this row and saving, the code is executed. Secondly, missing sanitization on the db, table and column names leads to XSS vulnerabilities.

When the js_frame parameter of phpmyadmin.css.php is defined as an array, an error message shows the full path of this file, leading to possible further attacks (CVE-2011-3646).

Crafted values entered in the setup interface can produce XSS; also, if the config directory exists and is writeable, the XSS payload can be saved to this directory (CVE-2011-4064).

This upgrade provides the latest phpmyadmin version (3.4.6) to address these vulnerabilities.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2011:158

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
33 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26

OpenVAS Exploits

Date Description
2012-04-02 Name : Fedora Update for phpMyAdmin FEDORA-2011-11477
File : nvt/gb_fedora_2011_11477_phpMyAdmin_fc16.nasl
2012-04-02 Name : Fedora Update for phpMyAdmin FEDORA-2011-15460
File : nvt/gb_fedora_2011_15460_phpMyAdmin_fc16.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-01 (phpMyAdmin)
File : nvt/glsa_201201_01.nasl
2012-02-11 Name : Debian Security Advisory DSA 2391-1 (phpmyadmin)
File : nvt/deb_2391_1.nasl
2011-11-22 Name : phpMyAdmin Setup Interface Cross Site Scripting Vulnerability
File : nvt/secpod_phpmyadmin_setup_interface_xss_vuln.nasl
2011-11-14 Name : Fedora Update for phpMyAdmin FEDORA-2011-15469
File : nvt/gb_fedora_2011_15469_phpMyAdmin_fc15.nasl
2011-11-14 Name : Fedora Update for phpMyAdmin FEDORA-2011-15472
File : nvt/gb_fedora_2011_15472_phpMyAdmin_fc14.nasl
2011-10-31 Name : Mandriva Update for phpmyadmin MDVSA-2011:158 (phpmyadmin)
File : nvt/gb_mandriva_MDVSA_2011_158.nasl
2011-10-18 Name : phpMyAdmin js_frame Parameter Information Disclosure Vulnerability
File : nvt/gb_phpmyadmin_js_frame_info_disc_vuln.nasl
2011-09-21 Name : FreeBSD Ports: phpMyAdmin
File : nvt/freebsd_phpMyAdmin26.nasl
2011-09-16 Name : Fedora Update for phpMyAdmin FEDORA-2011-11594
File : nvt/gb_fedora_2011_11594_phpMyAdmin_fc14.nasl
2011-09-16 Name : Fedora Update for phpMyAdmin FEDORA-2011-11630
File : nvt/gb_fedora_2011_11630_phpMyAdmin_fc15.nasl
2011-08-30 Name : phpMyAdmin Tracking Feature Multiple Cross Site Scripting Vulnerabilities
File : nvt/gb_phpmyadmin_49306.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77103 phpMyAdmin phpmyadmin.css.php js_frame Parameter Path Disclosure

76711 phpMyAdmin setup.php Unspecified XSS

phpMyAdmin contains a flaw that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate certain unspecified input upon submission to the setup.php script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
74781 phpMyAdmin Tracking Feature Multiple Field XSS

phpMyAdmin contains a flaw in the tracking feature that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate input passed via the 'table', 'column' and 'index' names before returning it to the user. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.

Nessus® Vulnerability Scanner

Date Description
2012-01-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2391.nasl - Type : ACT_GATHER_INFO
2012-01-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-01.nasl - Type : ACT_GATHER_INFO
2011-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15460.nasl - Type : ACT_GATHER_INFO
2011-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15469.nasl - Type : ACT_GATHER_INFO
2011-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15472.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote web server contains a PHP application that is affected by a cross-...
File : phpmyadmin_pmasa_2011_16.nasl - Type : ACT_ATTACK
2011-09-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-11477.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-11594.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-11630.nasl - Type : ACT_GATHER_INFO
2011-08-29 Name : The remote web server contains a PHP application that is affected by multiple...
File : phpmyadmin_pmasa_2011_13.nasl - Type : ACT_GATHER_INFO
2011-08-25 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_75e26236ce9e11e0b26a00215c6a37bb.nasl - Type : ACT_GATHER_INFO