Lucene search

K
nessusThis script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.FEDORA_2016-E3240782EC.NASL
HistoryJul 14, 2016 - 12:00 a.m.

Fedora 24 : phpMyAdmin (2016-e3240782ec)

2016-07-1400:00:00
This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
7

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

0.005 Low

EPSS

Percentile

77.2%

phpMyAdmin 4.6.2 (2016-05-25) =============================

  • [security] User SQL queries can be revealed through URL GET parameters, see PMASA-2016-14

  • [security] Self XSS vulneratbility, see PMASA-2016-16

  • Use https for documentation links

  • Fix schema export with too many tables

  • Avoid parsing non JSON responses as JSON

  • Avoid using too log URLs when getting javascripts

  • Fixed setting mixed case languages

  • Avoid storing objects in session when debugging SQL

  • Fix cookie path on IIS

  • Fix occassional 200 errors on Windows

  • Fix locking issues when importing SQL

  • Avoid confusing warning when mysql extension is missing

  • Improve handling of logout

  • Safer handling of sessions during authentication

  • Fix server selection on main page

  • Avoid storing full error data in session

  • Fixed export of ARCHIVE tables with keys

  • Add session reload for config authentication

  • Do not fail on errors stored in session

  • Fix loading of APC based upload progress bar

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory FEDORA-2016-e3240782ec.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(92189);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2016-5097");
  script_xref(name:"FEDORA", value:"2016-e3240782ec");

  script_name(english:"Fedora 24 : phpMyAdmin (2016-e3240782ec)");
  script_summary(english:"Checks rpm output for the updated package.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"phpMyAdmin 4.6.2 (2016-05-25) =============================

  - [security] User SQL queries can be revealed through URL
    GET parameters, see PMASA-2016-14

  - [security] Self XSS vulneratbility, see PMASA-2016-16

  - Use https for documentation links

  - Fix schema export with too many tables

  - Avoid parsing non JSON responses as JSON

  - Avoid using too log URLs when getting javascripts

  - Fixed setting mixed case languages

  - Avoid storing objects in session when debugging SQL

  - Fix cookie path on IIS

  - Fix occassional 200 errors on Windows

  - Fix locking issues when importing SQL

  - Avoid confusing warning when mysql extension is missing

  - Improve handling of logout

  - Safer handling of sessions during authentication

  - Fix server selection on main page

  - Avoid storing full error data in session

  - Fixed export of ARCHIVE tables with keys

  - Add session reload for config authentication

  - Do not fail on errors stored in session

  - Fix loading of APC based upload progress bar

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as
possible without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bodhi.fedoraproject.org/updates/FEDORA-2016-e3240782ec"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected phpMyAdmin package."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:phpMyAdmin");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:24");

  script_set_attribute(attribute:"vuln_publication_date", value:"2016/07/05");
  script_set_attribute(attribute:"patch_publication_date", value:"2016/06/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2016/07/14");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! preg(pattern:"^24([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 24", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);


flag = 0;
if (rpm_check(release:"FC24", reference:"phpMyAdmin-4.6.2-1.fc24")) flag++;


if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "phpMyAdmin");
}
VendorProductVersionCPE
fedoraprojectfedoraphpmyadminp-cpe:/a:fedoraproject:fedora:phpmyadmin
fedoraprojectfedora24cpe:/o:fedoraproject:fedora:24

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

0.005 Low

EPSS

Percentile

77.2%