Fedora 15 : phpMyAdmin-3.4.4-1.fc15 (2011-11630)

medium Nessus Plugin ID 56183

Synopsis

The remote Fedora host is missing a security update.

Description

Changes for 3.4.4.0 (2011-08-24) :

- [parser] SQL parser breaks AJAX requests if query has unclosed quotes

- [parser] Invalid escape sequence in SQL parser

- [config] $cfg['Export']['asfile'] set to false does not select as Text option

- [export] Working SQL query exports error page

- [interface] 'Create an index on X columns' form not validated

- [interface] JS error in Table->Structure->Index->Edit

- [interface] Info message has 'error' class

- [interface] TABbing through a NULL field in the inline mode resets NULL

- [various] remove version number in /setup

- [usability] Missing 'Generate Password' button

- [display] Missing Server Parameter on inline sql query

- [navi] Drop field -> lost active table

- [various] remove misleading comment on the 'Rename database' interface

- [interface] Fix footnote for inexact count while browsing

- [interface] Fix security warning link in setup

- [display] Backquotes in normal text on import page

- [core] With Suhosin, urls are too long in edit links

- [security] Missing sanitization on the table, column and index names leads to XSS vulnerabilities, see PMASA-2011-13 (http://www.phpmyadmin.net/home_page/security/PMASA-20 11-13.php)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected phpMyAdmin package.

See Also

https://www.phpmyadmin.net/security/PMASA-2011-13/

https://bugzilla.redhat.com/show_bug.cgi?id=733475

http://www.nessus.org/u?d787e788

Plugin Details

Severity: Medium

ID: 56183

File Name: fedora_2011-11630.nasl

Version: 1.9

Type: local

Agent: unix

Published: 9/14/2011

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:phpmyadmin, cpe:/o:fedoraproject:fedora:15

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 8/26/2011

Reference Information

CVE: CVE-2011-3181

FEDORA: 2011-11630