Debian DSA-1641-1 : phpmyadmin - several vulnerabilities

high Nessus Plugin ID 34254

Synopsis

The remote Debian host is missing a security-related update.

Description

Several remote vulnerabilities have been discovered in phpMyAdmin, a tool to administrate MySQL databases over the web. The Common Vulnerabilities and Exposures project identifies the following problems :

- CVE-2008-4096 Remote authenticated users could execute arbitrary code on the host running phpMyAdmin through manipulation of a script parameter.

- CVE-2008-3457 Cross site scripting through the setup script was possible in rare circumstances.

- CVE-2008-3456 Protection has been added against remote websites loading phpMyAdmin into a frameset.

- CVE-2008-3197 Cross site request forgery allowed remote attackers to create a new database, but not perform any other action on it.

Solution

Upgrade the phpmyadmin package.

For the stable distribution (etch), these problems have been fixed in version 4:2.9.1.1-8.

See Also

https://security-tracker.debian.org/tracker/CVE-2008-4096

https://security-tracker.debian.org/tracker/CVE-2008-3457

https://security-tracker.debian.org/tracker/CVE-2008-3456

https://security-tracker.debian.org/tracker/CVE-2008-3197

https://www.debian.org/security/2008/dsa-1641

Plugin Details

Severity: High

ID: 34254

File Name: debian_DSA-1641.nasl

Version: 1.17

Type: local

Agent: unix

Published: 9/23/2008

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 7

Vector: CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:phpmyadmin, cpe:/o:debian:debian_linux:4.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/20/2008

Exploitable With

Core Impact

Reference Information

CVE: CVE-2008-3197, CVE-2008-3456, CVE-2008-3457, CVE-2008-4096

BID: 30420

CWE: 20, 352, 59, 79

DSA: 1641