Lucene search

K
nessusThis script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-3627.NASL
HistoryJul 25, 2016 - 12:00 a.m.

Debian DSA-3627-1 : phpmyadmin - security update

2016-07-2500:00:00
This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
14

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.028 Low

EPSS

Percentile

90.8%

Several vulnerabilities have been fixed in phpMyAdmin, the web-based MySQL administration interface.

  • CVE-2016-1927 The suggestPassword function relied on a non-secure random number generator which makes it easier for remote attackers to guess generated passwords via a brute-force approach.

  • CVE-2016-2039 CSRF token values were generated by a non-secure random number generator, which allows remote attackers to bypass intended access restrictions by predicting a value.

  • CVE-2016-2040 Multiple cross-site scripting (XSS) vulnerabilities allow remote authenticated users to inject arbitrary web script or HTML.

  • CVE-2016-2041 phpMyAdmin does not use a constant-time algorithm for comparing CSRF tokens, which makes it easier for remote attackers to bypass intended access restrictions by measuring time differences.

  • CVE-2016-2560 Multiple cross-site scripting (XSS) vulnerabilities allow remote attackers to inject arbitrary web script or HTML.

  • CVE-2016-2561 Multiple cross-site scripting (XSS) vulnerabilities allow remote attackers to inject arbitrary web script or HTML.

  • CVE-2016-5099 Multiple cross-site scripting (XSS) vulnerabilities allow remote attackers to inject arbitrary web script or HTML.

  • CVE-2016-5701 For installations running on plain HTTP, phpMyAdmin allows remote attackers to conduct BBCode injection attacks against HTTP sessions via a crafted URI.

  • CVE-2016-5705 Multiple cross-site scripting (XSS) vulnerabilities allow remote attackers to inject arbitrary web script or HTML.

  • CVE-2016-5706 phpMyAdmin allows remote attackers to cause a denial of service (resource consumption) via a large array in the scripts parameter.

  • CVE-2016-5731 A cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML.

  • CVE-2016-5733 Multiple cross-site scripting (XSS) vulnerabilities allow remote attackers to inject arbitrary web script or HTML.

  • CVE-2016-5739 A specially crafted Transformation could leak information which a remote attacker could use to perform cross site request forgeries.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Debian Security Advisory DSA-3627. The text 
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(92527);
  script_version("2.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2016-1927", "CVE-2016-2039", "CVE-2016-2040", "CVE-2016-2041", "CVE-2016-2560", "CVE-2016-2561", "CVE-2016-5099", "CVE-2016-5701", "CVE-2016-5705", "CVE-2016-5706", "CVE-2016-5731", "CVE-2016-5733", "CVE-2016-5739");
  script_xref(name:"DSA", value:"3627");

  script_name(english:"Debian DSA-3627-1 : phpmyadmin - security update");
  script_summary(english:"Checks dpkg output for the updated package");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security-related update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Several vulnerabilities have been fixed in phpMyAdmin, the web-based
MySQL administration interface.

  - CVE-2016-1927
    The suggestPassword function relied on a non-secure
    random number generator which makes it easier for remote
    attackers to guess generated passwords via a brute-force
    approach.

  - CVE-2016-2039
    CSRF token values were generated by a non-secure random
    number generator, which allows remote attackers to
    bypass intended access restrictions by predicting a
    value.

  - CVE-2016-2040
    Multiple cross-site scripting (XSS) vulnerabilities
    allow remote authenticated users to inject arbitrary web
    script or HTML.

  - CVE-2016-2041
    phpMyAdmin does not use a constant-time algorithm for
    comparing CSRF tokens, which makes it easier for remote
    attackers to bypass intended access restrictions by
    measuring time differences.

  - CVE-2016-2560
    Multiple cross-site scripting (XSS) vulnerabilities
    allow remote attackers to inject arbitrary web script or
    HTML.

  - CVE-2016-2561
    Multiple cross-site scripting (XSS) vulnerabilities
    allow remote attackers to inject arbitrary web script or
    HTML.

  - CVE-2016-5099
    Multiple cross-site scripting (XSS) vulnerabilities
    allow remote attackers to inject arbitrary web script or
    HTML.

  - CVE-2016-5701
    For installations running on plain HTTP, phpMyAdmin
    allows remote attackers to conduct BBCode injection
    attacks against HTTP sessions via a crafted URI.

  - CVE-2016-5705
    Multiple cross-site scripting (XSS) vulnerabilities
    allow remote attackers to inject arbitrary web script or
    HTML.

  - CVE-2016-5706
    phpMyAdmin allows remote attackers to cause a denial of
    service (resource consumption) via a large array in the
    scripts parameter.

  - CVE-2016-5731
    A cross-site scripting (XSS) vulnerability allows remote
    attackers to inject arbitrary web script or HTML.

  - CVE-2016-5733
    Multiple cross-site scripting (XSS) vulnerabilities
    allow remote attackers to inject arbitrary web script or
    HTML.

  - CVE-2016-5739
    A specially crafted Transformation could leak
    information which a remote attacker could use to perform
    cross site request forgeries."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2016-1927"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2016-2039"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2016-2040"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2016-2041"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2016-2560"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2016-2561"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2016-5099"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2016-5701"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2016-5705"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2016-5706"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2016-5731"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2016-5733"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/CVE-2016-5739"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/jessie/phpmyadmin"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.debian.org/security/2016/dsa-3627"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"Upgrade the phpmyadmin packages.

For the stable distribution (jessie), these problems have been fixed
in version 4:4.2.12-2+deb8u2."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:phpmyadmin");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");

  script_set_attribute(attribute:"vuln_publication_date", value:"2016/02/20");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/07/24");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/07/25");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"8.0", prefix:"phpmyadmin", reference:"4:4.2.12-2+deb8u2")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxphpmyadminp-cpe:/a:debian:debian_linux:phpmyadmin
debiandebian_linux8.0cpe:/o:debian:debian_linux:8.0

References

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.028 Low

EPSS

Percentile

90.8%