MGASA-2022-0036 - Updated phpmyadmin packages fix security vulnerability

Publication date: 25 Jan 2022
URL: https://advisories.mageia.org/MGASA-2022-0036.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-23807,
     CVE-2022-23808

A flaw was identified in how phpMyAdmin processes two factor
authentication; a user could potentially manipulate their account to
bypass two factor authentication in subsequent authentication sessions
(PMASA-2022-1).

A series of weaknesses was identified allowing a malicious user to submit
malicious information to present an XSS or HTML injection attack in the
graphical setup page (PMASA-2022-2).

In some scenarios, potentially sensitive information such as a the
database name can be part of the URL. This can now be optionally
encrypted.

During a failed log on attempt, the error message reveals the target
database server's hostname or IP address. This can reveal some
information about the network infrastructure to an attacker.

Fixed some situations where a user is logged out when working with more
than one server

Fixed a problem with assigning privileges to a user using the multiselect
list when the database name has an underscore

Enable cookie parameter "SameSite" when the PHP version is 7.3 or newer.

References:
- https://bugs.mageia.org/show_bug.cgi?id=29931
- https://www.phpmyadmin.net/news/2022/1/22/phpmyadmin-498-512-and-520-rc1-are-released/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23807
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23808

SRPMS:
- 8/core/phpmyadmin-5.1.2-1.mga8

Mageia 2022-0036: phpmyadmin security update

A flaw was identified in how phpMyAdmin processes two factor authentication; a user could potentially manipulate their account to bypass two factor authentication in subsequent aut...

Summary

A flaw was identified in how phpMyAdmin processes two factor authentication; a user could potentially manipulate their account to bypass two factor authentication in subsequent authentication sessions (PMASA-2022-1).
A series of weaknesses was identified allowing a malicious user to submit malicious information to present an XSS or HTML injection attack in the graphical setup page (PMASA-2022-2).
In some scenarios, potentially sensitive information such as a the database name can be part of the URL. This can now be optionally encrypted.
During a failed log on attempt, the error message reveals the target database server's hostname or IP address. This can reveal some information about the network infrastructure to an attacker.
Fixed some situations where a user is logged out when working with more than one server
Fixed a problem with assigning privileges to a user using the multiselect list when the database name has an underscore
Enable cookie parameter "SameSite" when the PHP version is 7.3 or newer.

References

- https://bugs.mageia.org/show_bug.cgi?id=29931

- https://www.phpmyadmin.net/news/2022/1/22/phpmyadmin-498-512-and-520-rc1-are-released/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23807

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23808

Resolution

MGASA-2022-0036 - Updated phpmyadmin packages fix security vulnerability

SRPMS

- 8/core/phpmyadmin-5.1.2-1.mga8

Severity
Publication date: 25 Jan 2022
URL: https://advisories.mageia.org/MGASA-2022-0036.html
Type: security
CVE: CVE-2022-23807, CVE-2022-23808

Related News