Debian DLA-757-1 : phpmyadmin security update

critical Nessus Plugin ID 96093

Synopsis

The remote Debian host is missing a security update.

Description

Various security issues where found and fixed in phpmyadmin in wheezy.

CVE-2016-4412 / PMASA-2016-57

A user can be tricked in following a link leading to phpMyAdmin, which after authentication redirects to another malicious site.

CVE-2016-6626 / PMASA-2016-49

In the fix for PMASA-2016-57, we didn't have sufficient checking and was possible to bypass whitelist.

CVE-2016-9849 / PMASA-2016-60

Username deny rules bypass (AllowRoot & Others) by using Null Byte.

CVE-2016-9850 / PMASA-2016-61

Username matching for the allow/deny rules may result in wrong matches and detection of the username in the rule due to non-constant execution time.

CVE-2016-9861 / PMASA-2016-66

In the fix for PMASA-2016-49, we has buggy checks and was possible to bypass whitelist.

CVE-2016-9864 / PMASA-2016-69

Multiple SQL injection vulnerabilities.

CVE-2016-9865 / PMASA-2016-70

Due to a bug in serialized string parsing, it was possible to bypass the protection offered by PMA_safeUnserialize() function.

For Debian 7 'Wheezy', these problems have been fixed in version 4:3.4.11.1-2+deb7u7.

We recommend that you upgrade your phpmyadmin packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected phpmyadmin package.

See Also

https://lists.debian.org/debian-lts-announce/2016/12/msg00036.html

https://packages.debian.org/source/wheezy/phpmyadmin

Plugin Details

Severity: Critical

ID: 96093

File Name: debian_DLA-757.nasl

Version: 3.5

Type: local

Agent: unix

Published: 12/27/2016

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:phpmyadmin, cpe:/o:debian:debian_linux:7.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 12/24/2016

Reference Information

CVE: CVE-2016-4412, CVE-2016-6626, CVE-2016-9849, CVE-2016-9850, CVE-2016-9861, CVE-2016-9864, CVE-2016-9865