- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200903-32
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: phpMyAdmin: Multiple vulnerabilities
      Date: March 18, 2009
      Bugs: #237781, #244914, #246831, #250752
        ID: 200903-32

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been discovered in phpMyAdmin, the worst
of which may allow for remote code execution.

Background
=========
phpMyAdmin is a web-based management tool for MySQL databases.

Affected packages
================
    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  dev-db/phpmyadmin     < 2.11.9.4                      >= 2.11.9.4

Description
==========
Multiple vulnerabilities have been reported in phpMyAdmin:

* libraries/database_interface.lib.php in phpMyAdmin allows remote
  authenticated users to execute arbitrary code via a request to
  server_databases.php with a sort_by parameter containing PHP
  sequences, which are processed by create_function (CVE-2008-4096).

* Cross-site scripting (XSS) vulnerability in pmd_pdf.php allows
  remote attackers to inject arbitrary web script or HTML via the db
  parameter, a different vector than CVE-2006-6942 and CVE-2007-5977
  (CVE-2008-4775).

* Cross-site request forgery (CSRF) vulnerability in phpMyAdmin
  allows remote authenticated attackers to perform unauthorized actions
  as the administrator via a link or IMG tag to tbl_structure.php with
  a modified table parameter. NOTE: this can be leveraged to conduct
  SQL injection attacks and execute arbitrary code (CVE-2008-5621).

* Multiple cross-site request forgery (CSRF) vulnerabilities in
  phpMyAdmin allow remote attackers to conduct SQL injection attacks
  via unknown vectors related to the table parameter, a different
  vector than CVE-2008-5621 (CVE-2008-5622).

Impact
=====
A remote attacker may execute arbitrary code with the rights of the
webserver, inject and execute SQL with the rights of phpMyAdmin or
conduct XSS attacks against other users.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All phpMyAdmin users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.11.9.4"

References
=========
  [ 1 ] CVE-2006-6942
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6942
  [ 2 ] CVE-2007-5977
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5977
  [ 3 ] CVE-2008-4096
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4096
  [ 4 ] CVE-2008-4775
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4775
  [ 5 ] CVE-2008-5621
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5621
  [ 6 ] CVE-2008-5622
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5622

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200903-32

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/



Gentoo: GLSA-200903-32: phpMyAdmin: Multiple vulnerabilities

Multiple vulnerabilities have been discovered in phpMyAdmin, the worst of which may allow for remote code execution.

Summary

Gentoo Linux Security Advisory GLSA 200903-32 https://security.gentoo.org/ Severity: Normal Title: phpMyAdmin: Multiple vulnerabilities Date: March 18, 2009 Bugs: #237781, #244914, #246831, #250752 ID: 200903-32

Synopsis ======= Multiple vulnerabilities have been discovered in phpMyAdmin, the worst of which may allow for remote code execution.
Background ========= phpMyAdmin is a web-based management tool for MySQL databases.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-db/phpmyadmin < 2.11.9.4 >= 2.11.9.4
========== Multiple vulnerabilities have been reported in phpMyAdmin:
* libraries/database_interface.lib.php in phpMyAdmin allows remote authenticated users to execute arbitrary code via a request to server_databases.php with a sort_by parameter containing PHP sequences, which are processed by create_function (CVE-2008-4096).
* Cross-site scripting (XSS) vulnerability in pmd_pdf.php allows remote attackers to inject arbitrary web script or HTML via the db parameter, a different vector than CVE-2006-6942 and CVE-2007-5977 (CVE-2008-4775).
* Cross-site request forgery (CSRF) vulnerability in phpMyAdmin allows remote authenticated attackers to perform unauthorized actions as the administrator via a link or IMG tag to tbl_structure.php with a modified table parameter. NOTE: this can be leveraged to conduct SQL injection attacks and execute arbitrary code (CVE-2008-5621).
* Multiple cross-site request forgery (CSRF) vulnerabilities in phpMyAdmin allow remote attackers to conduct SQL injection attacks via unknown vectors related to the table parameter, a different vector than CVE-2008-5621 (CVE-2008-5622).
Impact ===== A remote attacker may execute arbitrary code with the rights of the webserver, inject and execute SQL with the rights of phpMyAdmin or conduct XSS attacks against other users.
Workaround ========= There is no known workaround at this time.
Resolution ========= All phpMyAdmin users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.11.9.4"
References ========= [ 1 ] CVE-2006-6942 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6942 [ 2 ] CVE-2007-5977 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5977 [ 3 ] CVE-2008-4096 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4096 [ 4 ] CVE-2008-4775 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4775 [ 5 ] CVE-2008-5621 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5621 [ 6 ] CVE-2008-5622 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5622
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200903-32
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2009 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/


Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News