"Gentoo Linux Security Advisory GLSA 200903-32
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: phpMyAdmin: Multiple vulnerabilities
Date: March 18, 2009
Bugs: #237781, #244914, #246831, #250752
ID: 200903-32
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Multiple vulnerabilities have been discovered in phpMyAdmin, the worst
of which may allow for remote code execution.
Background
==========
phpMyAdmin is a web-based management tool for MySQL databases.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-db/phpmyadmin < 2.11.9.4 > = 2.11.9.4
Description
===========
Multiple vulnerabilities have been reported in phpMyAdmin:
* libraries/database_interface.lib.php in phpMyAdmin allows remote
authenticated users to execute arbitrary code via a request to
server_databases.php with a sort_by parameter containing PHP
sequences, which are processed by create_function (CVE-2008-4096).
* Cross-site scripting (XSS) vulnerability in pmd_pdf.php allows
remote attackers to inject arbitrary web script or HTML via the db
parameter, a different vector than CVE-2006-6942 and CVE-2007-5977
(CVE-2008-4775).
* Cross-site request forgery (CSRF) vulnerability in phpMyAdmin
allows remote authenticated attackers to perform unauthorized actions
as the administrator via a link or IMG tag to tbl_structure.php with
a modified table parameter. NOTE: this can be leveraged to conduct
SQL injection attacks and execute arbitrary code (CVE-2008-5621).
* Multiple cross-site request forgery (CSRF) vulnerabilities in
phpMyAdmin allow remote attackers to conduct SQL injection attacks
via unknown vectors related to the table parameter, a different
vector than CVE-2008-5621 (CVE-2008-5622).
Impact
======
A remote attacker may execute arbitrary code with the rights of the
webserver, inject and execute SQL with the rights of phpMyAdmin or
conduct XSS attacks against other users.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All phpMyAdmin users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.11.9.4"
References
==========
[ 1 ] CVE-2006-6942
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6942
[ 2 ] CVE-2007-5977
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5977
[ 3 ] CVE-2008-4096
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4096
[ 4 ] CVE-2008-4775
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4775
[ 5 ] CVE-2008-5621
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5621
[ 6 ] CVE-2008-5622
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5622
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200903-32.xml
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.
License
=======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
"
Another ‘American Idol’ contestant booted
(AP)
GLSA 200903-23 Adobe Flash Player: Multiple vulnerabilities
This entry was posted
on 1:34 AM
.
Archives
-
▼
2009
(488)
-
▼
March
(44)
- DSA 1760-1: New openswan packages fix denial of se...
- USN-750-1: OpenSSL vulnerability
- USN-748-1: OpenJDK vulnerabilities
- DSA 1756-1: New xulrunner packages fix multiple vu...
- RHSA-2009:0373-01 Moderate: systemtap security update
- RHSA-2009:0397-01 Critical: firefox security update
- RHSA-2009:0295-01 Moderate: net-snmp security update
- DSA 1755-1: New systemtap packages fix local privi...
- GLSA 200903-39 pam_krb5: Privilege escalation
- RHSA-2009:0394-01 Critical: java-1.5.0-sun securit...
- RHSA-2009:0376-01 Critical: acroread security update
- GLSA 200903-38 Squid: Multiple Denial of Service ...
- DSA 1753-1: End-of-life announcement for Iceweasel...
- GLSA 200903-35 Muttprint: Insecure temporary file...
- DSA 1747-1: New glib2.0 packages fix arbitrary cod...
- DSA 1750-1: New libpng packages fix several vulner...
- DSA 1748-1: New libsoup packages fix arbitrary cod...
- GLSA 200903-34 Amarok: User-assisted execution of...
- RHSA-2009:0345-01 Moderate: ghostscript security u...
- USN-742-1: JasPer vulnerabilities
- DSA 1749-1: New Linux 2.6.26 packages fix several ...
- RHSA-2009:0341-01 Moderate: curl security update
- GLSA 200903-32 phpMyAdmin: Multiple vulnerabilities
- DSA 1744-1: New weechat packages fix denial of ser...
- GLSA 200903-29 BlueZ: Arbitrary code execution
- RHSA-2009:0355-01 Moderate: evolution and evolutio...
- USN-737-1: libsoup vulnerability
- DSA 1743-1: New libtk-img packages fix arbitrary c...
- DSA 1740-1: New yaws packages fix denial of service
- DSA 1741-1: New psi packages fix denial of service
- DSA 1742-1: New libsnd packages fix arbitrary code...
- GLSA 200903-25 Courier Authentication Library: SQ...
- USN-731-1: Apache vulnerabilities
- GLSA 200903-26 TMSNC: Execution of arbitrary code
- DSA 1738-1: New curl packages fix arbitrary file a...
- DSA 1739-1: New mldonkey packages fix information ...
- RHSA-2009:0331-01 Important: kernel security and b...
- GLSA 200903-21 cURL: Arbitrary file access
- GLSA 200903-23 Adobe Flash Player: Multiple vulne...
- DSA 1735-1: New znc packages fix privilege escalation
- USN-732-1: dash vulnerability
- DSA 1737-1: New wesnoth packages fix several vulne...
- Media player targets embedded Linux devices
- TI die-shrinks OMAP3
-
▼
March
(44)