Debian DSA-3627-1 : phpmyadmin - security update

high Nessus Plugin ID 92527

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been fixed in phpMyAdmin, the web-based MySQL administration interface.

- CVE-2016-1927 The suggestPassword function relied on a non-secure random number generator which makes it easier for remote attackers to guess generated passwords via a brute-force approach.

- CVE-2016-2039 CSRF token values were generated by a non-secure random number generator, which allows remote attackers to bypass intended access restrictions by predicting a value.

- CVE-2016-2040 Multiple cross-site scripting (XSS) vulnerabilities allow remote authenticated users to inject arbitrary web script or HTML.

- CVE-2016-2041 phpMyAdmin does not use a constant-time algorithm for comparing CSRF tokens, which makes it easier for remote attackers to bypass intended access restrictions by measuring time differences.

- CVE-2016-2560 Multiple cross-site scripting (XSS) vulnerabilities allow remote attackers to inject arbitrary web script or HTML.

- CVE-2016-2561 Multiple cross-site scripting (XSS) vulnerabilities allow remote attackers to inject arbitrary web script or HTML.

- CVE-2016-5099 Multiple cross-site scripting (XSS) vulnerabilities allow remote attackers to inject arbitrary web script or HTML.

- CVE-2016-5701 For installations running on plain HTTP, phpMyAdmin allows remote attackers to conduct BBCode injection attacks against HTTP sessions via a crafted URI.

- CVE-2016-5705 Multiple cross-site scripting (XSS) vulnerabilities allow remote attackers to inject arbitrary web script or HTML.

- CVE-2016-5706 phpMyAdmin allows remote attackers to cause a denial of service (resource consumption) via a large array in the scripts parameter.

- CVE-2016-5731 A cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML.

- CVE-2016-5733 Multiple cross-site scripting (XSS) vulnerabilities allow remote attackers to inject arbitrary web script or HTML.

- CVE-2016-5739 A specially crafted Transformation could leak information which a remote attacker could use to perform cross site request forgeries.

Solution

Upgrade the phpmyadmin packages.

For the stable distribution (jessie), these problems have been fixed in version 4:4.2.12-2+deb8u2.

See Also

https://security-tracker.debian.org/tracker/CVE-2016-1927

https://security-tracker.debian.org/tracker/CVE-2016-2039

https://security-tracker.debian.org/tracker/CVE-2016-2040

https://security-tracker.debian.org/tracker/CVE-2016-2041

https://security-tracker.debian.org/tracker/CVE-2016-2560

https://security-tracker.debian.org/tracker/CVE-2016-2561

https://security-tracker.debian.org/tracker/CVE-2016-5099

https://security-tracker.debian.org/tracker/CVE-2016-5701

https://security-tracker.debian.org/tracker/CVE-2016-5705

https://security-tracker.debian.org/tracker/CVE-2016-5706

https://security-tracker.debian.org/tracker/CVE-2016-5731

https://security-tracker.debian.org/tracker/CVE-2016-5733

https://security-tracker.debian.org/tracker/CVE-2016-5739

https://packages.debian.org/source/jessie/phpmyadmin

https://www.debian.org/security/2016/dsa-3627

Plugin Details

Severity: High

ID: 92527

File Name: debian_DSA-3627.nasl

Version: 2.9

Type: local

Agent: unix

Published: 7/25/2016

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:phpmyadmin, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 7/24/2016

Vulnerability Publication Date: 2/20/2016

Reference Information

CVE: CVE-2016-1927, CVE-2016-2039, CVE-2016-2040, CVE-2016-2041, CVE-2016-2560, CVE-2016-2561, CVE-2016-5099, CVE-2016-5701, CVE-2016-5705, CVE-2016-5706, CVE-2016-5731, CVE-2016-5733, CVE-2016-5739

DSA: 3627