Lucene search

K
nessusThis script is Copyright (C) 2009-2021 Tenable Network Security, Inc.GENTOO_GLSA-200903-32.NASL
HistoryMar 19, 2009 - 12:00 a.m.

GLSA-200903-32 : phpMyAdmin: Multiple vulnerabilities

2009-03-1900:00:00
This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.
www.tenable.com
18

The remote host is affected by the vulnerability described in GLSA-200903-32 (phpMyAdmin: Multiple vulnerabilities)

Multiple vulnerabilities have been reported in phpMyAdmin:
libraries/database_interface.lib.php in phpMyAdmin allows remote     authenticated users to execute arbitrary code via a request to     server_databases.php with a sort_by parameter containing PHP sequences,     which are processed by create_function (CVE-2008-4096).
Cross-site scripting (XSS) vulnerability in pmd_pdf.php allows remote     attackers to inject arbitrary web script or HTML via the db parameter,     a different vector than CVE-2006-6942 and CVE-2007-5977     (CVE-2008-4775).
Cross-site request forgery (CSRF) vulnerability in phpMyAdmin allows     remote authenticated attackers to perform unauthorized actions as the     administrator via a link or IMG tag to tbl_structure.php with a     modified table parameter. NOTE: this can be leveraged to conduct SQL     injection attacks and execute arbitrary code (CVE-2008-5621).
Multiple cross-site request forgery (CSRF) vulnerabilities in     phpMyAdmin allow remote attackers to conduct SQL injection attacks via     unknown vectors related to the table parameter, a different vector than     CVE-2008-5621 (CVE-2008-5622).

Impact :

A remote attacker may execute arbitrary code with the rights of the     webserver, inject and execute SQL with the rights of phpMyAdmin or     conduct XSS attacks against other users.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200903-32.
#
# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(35964);
  script_version("1.17");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2006-6942", "CVE-2007-5977", "CVE-2008-4096", "CVE-2008-4775", "CVE-2008-5621");
  script_bugtraq_id(32720);
  script_xref(name:"GLSA", value:"200903-32");

  script_name(english:"GLSA-200903-32 : phpMyAdmin: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200903-32
(phpMyAdmin: Multiple vulnerabilities)

    Multiple vulnerabilities have been reported in phpMyAdmin:
    libraries/database_interface.lib.php in phpMyAdmin allows remote
    authenticated users to execute arbitrary code via a request to
    server_databases.php with a sort_by parameter containing PHP sequences,
    which are processed by create_function (CVE-2008-4096).
    Cross-site scripting (XSS) vulnerability in pmd_pdf.php allows remote
    attackers to inject arbitrary web script or HTML via the db parameter,
    a different vector than CVE-2006-6942 and CVE-2007-5977
    (CVE-2008-4775).
    Cross-site request forgery (CSRF) vulnerability in phpMyAdmin allows
    remote authenticated attackers to perform unauthorized actions as the
    administrator via a link or IMG tag to tbl_structure.php with a
    modified table parameter. NOTE: this can be leveraged to conduct SQL
    injection attacks and execute arbitrary code (CVE-2008-5621).
    Multiple cross-site request forgery (CSRF) vulnerabilities in
    phpMyAdmin allow remote attackers to conduct SQL injection attacks via
    unknown vectors related to the table parameter, a different vector than
    CVE-2008-5621 (CVE-2008-5622).
  
Impact :

    A remote attacker may execute arbitrary code with the rights of the
    webserver, inject and execute SQL with the rights of phpMyAdmin or
    conduct XSS attacks against other users.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200903-32"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All phpMyAdmin users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=dev-db/phpmyadmin-2.11.9.4'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_cwe_id(20, 79, 352);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:phpmyadmin");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2009/03/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2009/03/19");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"dev-db/phpmyadmin", unaffected:make_list("ge 2.11.9.4"), vulnerable:make_list("lt 2.11.9.4"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "phpMyAdmin");
}
VendorProductVersionCPE
gentoolinuxphpmyadminp-cpe:/a:gentoo:linux:phpmyadmin
gentoolinuxcpe:/o:gentoo:linux