summaryrefslogtreecommitdiff
blob: cf33c151f8ace7b7a24a9e658c562970cb762ee5 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200903-32">
  <title>phpMyAdmin: Multiple vulnerabilities</title>
  <synopsis>
    Multiple vulnerabilities have been discovered in phpMyAdmin, the worst of
    which may allow for remote code execution.
  </synopsis>
  <product type="ebuild">phpmyadmin</product>
  <announced>2009-03-18</announced>
  <revised>2009-03-18: 01</revised>
  <bug>237781</bug>
  <bug>244914</bug>
  <bug>246831</bug>
  <bug>250752</bug>
  <access>remote</access>
  <affected>
    <package name="dev-db/phpmyadmin" auto="yes" arch="*">
      <unaffected range="ge">2.11.9.4</unaffected>
      <vulnerable range="lt">2.11.9.4</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    phpMyAdmin is a web-based management tool for MySQL databases.
    </p>
  </background>
  <description>
    <p>
    Multiple vulnerabilities have been reported in phpMyAdmin:
    </p>
    <ul>
    <li>
    libraries/database_interface.lib.php in phpMyAdmin allows remote
    authenticated users to execute arbitrary code via a request to
    server_databases.php with a sort_by parameter containing PHP sequences,
    which are processed by create_function (CVE-2008-4096).
    </li>
    <li>
    Cross-site scripting (XSS) vulnerability in pmd_pdf.php allows remote
    attackers to inject arbitrary web script or HTML via the db parameter,
    a different vector than CVE-2006-6942 and CVE-2007-5977
    (CVE-2008-4775).
    </li>
    <li>
    Cross-site request forgery (CSRF) vulnerability in phpMyAdmin allows
    remote authenticated attackers to perform unauthorized actions as the
    administrator via a link or IMG tag to tbl_structure.php with a
    modified table parameter. NOTE: this can be leveraged to conduct SQL
    injection attacks and execute arbitrary code (CVE-2008-5621).
    </li>
    <li>
    Multiple cross-site request forgery (CSRF) vulnerabilities in
    phpMyAdmin allow remote attackers to conduct SQL injection attacks via
    unknown vectors related to the table parameter, a different vector than
    CVE-2008-5621 (CVE-2008-5622).
    </li>
    </ul>
  </description>
  <impact type="normal">
    <p>
    A remote attacker may execute arbitrary code with the rights of the
    webserver, inject and execute SQL with the rights of phpMyAdmin or
    conduct XSS attacks against other users.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All phpMyAdmin users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=dev-db/phpmyadmin-2.11.9.4"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6942">CVE-2006-6942</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5977">CVE-2007-5977</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4096">CVE-2008-4096</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4775">CVE-2008-4775</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5621">CVE-2008-5621</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5622">CVE-2008-5622</uri>
  </references>
  <metadata tag="requester" timestamp="2008-09-23T18:59:26Z">
    keytoaster
  </metadata>
  <metadata tag="submitter" timestamp="2009-03-14T23:58:57Z">
    mabi
  </metadata>
  <metadata tag="bugReady" timestamp="2009-03-16T21:41:59Z">
    p-y
  </metadata>
</glsa>