phpMyAdmin 4.0.10.x < 4.0.10.16 / 4.4.15.x < 4.4.15.7 / 4.6.x < 4.6.3 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 9400

Synopsis

The remote web server contains a version of phpMyAdmin that is affected by multiple vulnerabilities.

Description

Versions of phpMyAdmin 4.0.10.x prior to 4.0.10.16, 4.4.15.x prior to 4.4.15.7, and 4.6.x prior to 4.6.3 are unpatched, and therefore affected by the following vulnerabilities :

- A flaw exists in the 'libraries/Header.class.php' script that is triggered during the handling of transformations. This may allow a context-dependent attacker to gain access to authentication token information, which can facilitate CSRF attacks.
- A flaw within the table search and replace feature is triggered by the unsafe passing of parameters to the 'preg_replace()' function. This may allow an authenticated remote attacker to potentially execute arbitrary code.
- A flaw exists that allows a reflected cross-site scripting (XSS) attack. This flaw exists because the 'examples/openid.php' script does not validate input when handling error messages before returning it to users. This may allow a context-dependent attacker to create a specially crafted request that would execute arbitrary script code in a user's browser session within the trust relationship between their browser and the server.
- A flaw in Example OpenID Authentication and Setup scripts may allow a remote attacker to disclose the software's installation path. While such information is relatively low risk, it is often useful in carrying out additional, more focused attacks.
- A flaw in the 'js/get_scripts.js.php' script is triggered during the handling of the 'scripts' parameter when loading a crafted JavaScript file. This may allow a remote attacker to cause a denial of service.
- A flaw within the 'setup/frames/index.inc.php' script may allow an authenticated remote attacker to access the program on a non-HTTPS connection and inject arbitrary 'BBCode'.
- A flaw exists that allows a cross-site scripting (XSS) attack. This flaw exists because the 'libraries/build_html_for_db.lib.php' script does not validate input to translated strings before returning it to users. This may allow a remote attacker to create a specially crafted request that would execute arbitrary script code in a user's browser session within the trust relationship between their browser and the server.
- A flaw exists that allows an XSS attack. This flaw exists because the program does not validate input to binary log names before returning it to users. This may allow an authenticated remote attacker to create a specially crafted request that would execute arbitrary script code in a user's browser session within the trust relationship between their browser and the server.
- A flaw exists that allows an XSS attack. This flaw exists because multiple transformation plugins do not validate input before returning it to users. This may allow a remote attacker to create a specially crafted request that would execute arbitrary script code in a user's browser session within the trust relationship between their browser and the server.
- A flaw exists that allows a reflected XSS attack. This flaw exists because the 'js/ajax.js' script does not validate input when rendering AJAX errors before returning it to users. This may allow a context-dependent attacker to create a specially crafted request that would execute arbitrary script code in a user's browser session within the trust relationship between their browser and the server.
- A flaw exists that allows an XSS attack. This flaw exists because the 'js/get_image.js.php' script does not validate input to image display attributes before returning it to users. This may allow a remote attacker to create a specially crafted request that would execute arbitrary script code in a user's browser session within the trust relationship between their browser and the server.
- A flaw exists that allows an XSS attack. This flaw exists because the 'TextLinkTransformationsPlugin.class.php' script improperly allows JavaScript links that are not sanitized before being returned to users. This may allow a remote attacker to create a specially crafted request that would execute arbitrary script code in a user's browser session within the trust relationship between their browser and the server.
- A flaw exists
- A flaw exists that allows an XSS attack. This flaw exists because the 'js/tbl_chart.js' script does not validate input to chart columns before returning it to users. This may allow a remote attacker to create a specially crafted request that would execute arbitrary script code in a user's browser session within the trust relationship between their browser and the server.
- A flaw exists that allows an XSS attack. This flaw exists because the 'libraries/TableSearch.class.php' script does not validate input to the 'criteriaColumnTypes' POST parameter before returning it to users. This may allow a remote attacker to create a specially crafted request that would execute arbitrary script code in a user's browser session within the trust relationship between their browser and the server. Note that in the 4.6.x branch, the vulnerable script name is templates/table/search/rows_zoom.phtml.

Solution

Upgrade to phpMyAdmin version 4.6.3 or later. If 4.6.3 cannot be obtained, versions 4.4.15.7 and 4.0.10.16 have also been patched for these vulnerabilities.

See Also

https://www.phpmyadmin.net/news/2016/6/23/phpmyadmin-401016-44157-and-463-are-released

https://www.phpmyadmin.net/security/PMASA-2016-17

https://www.phpmyadmin.net/security/PMASA-2016-18

https://www.phpmyadmin.net/security/PMASA-2016-19

https://www.phpmyadmin.net/security/PMASA-2016-20

https://www.phpmyadmin.net/security/PMASA-2016-21

https://www.phpmyadmin.net/security/PMASA-2016-22

https://www.phpmyadmin.net/security/PMASA-2016-23

https://www.phpmyadmin.net/security/PMASA-2016-24

https://www.phpmyadmin.net/security/PMASA-2016-25

https://www.phpmyadmin.net/security/PMASA-2016-26

https://www.phpmyadmin.net/security/PMASA-2016-27

https://www.phpmyadmin.net/security/PMASA-2016-28

Plugin Details

Severity: High

ID: 9400

Family: CGI

Published: 7/20/2016

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:phpmyadmin:phpmyadmin

Patch Publication Date: 6/23/2016

Vulnerability Publication Date: 6/23/2016

Reference Information

CVE: CVE-2016-5701, CVE-2016-5706, CVE-2016-5730, CVE-2016-5731, CVE-2016-5733, CVE-2016-5734

BID: 91379, 91387, 91383, 91376, 91390, 91384