Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in phpMyAdmin
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in phpMyAdmin
ID: DSA-3627-1
Distribution: Debian
Plattformen: Debian sid, Debian jessie
Datum: Mo, 25. Juli 2016, 07:45
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2560
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2040
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5701
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5099
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5706
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2561
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2039
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5733
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2041
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5731
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5739
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1927
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5705
Applikationen: phpMyAdmin

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3627-1 security@debian.org
https://www.debian.org/security/ Thijs Kinkhorst
July 24, 2016 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : phpmyadmin
CVE ID : CVE-2016-1927 CVE-2016-2039 CVE-2016-2040 CVE-2016-2041
CVE-2016-2560 CVE-2016-2561 CVE-2016-5099 CVE-2016-5701
CVE-2016-5705 CVE-2016-5706 CVE-2016-5731 CVE-2016-5733
CVE-2016-5739

Several vulnerabilities have been fixed in phpMyAdmin, the web-based
MySQL administration interface.

CVE-2016-1927

The suggestPassword function relied on a non-secure random number
generator which makes it easier for remote attackers to guess
generated passwords via a brute-force approach.

CVE-2016-2039

CSRF token values were generated by a non-secure random number
genrator, which allows remote attackers to bypass intended access
restrictions by predicting a value.

CVE-2016-2040

Multiple cross-site scripting (XSS) vulnerabilities allow remote
authenticated users to inject arbitrary web script or HTML.

CVE-2016-2041

phpMyAdmin does not use a constant-time algorithm for comparing
CSRF tokens, which makes it easier for remote attackers to bypass
intended access restrictions by measuring time differences.

CVE-2016-2560

Multiple cross-site scripting (XSS) vulnerabilities allow remote
attackers to inject arbitrary web script or HTML.

CVE-2016-2561

Multiple cross-site scripting (XSS) vulnerabilities allow remote
attackers to inject arbitrary web script or HTML.

CVE-2016-5099

Multiple cross-site scripting (XSS) vulnerabilities allow remote
attackers to inject arbitrary web script or HTML.

CVE-2016-5701

For installations running on plain HTTP, phpMyAdmin allows remote
attackers to conduct BBCode injection attacks against HTTP sessions
via a crafted URI.

CVE-2016-5705

Multiple cross-site scripting (XSS) vulnerabilities allow remote
attackers to inject arbitrary web script or HTML.

CVE-2016-5706

phpMyAdmin allows remote attackers to cause a denial of service
(resource consumption) via a large array in the scripts parameter.

CVE-2016-5731

A cross-site scripting (XSS) vulnerability allows remote
attackers to inject arbitrary web script or HTML.

CVE-2016-5733

Multiple cross-site scripting (XSS) vulnerabilities allow remote
attackers to inject arbitrary web script or HTML.

CVE-2016-5739

A specially crafted Transformation could leak information which
a remote attacker could use to perform cross site request forgeries.

For the stable distribution (jessie), these problems have been fixed in
version 4:4.2.12-2+deb8u2.

For the unstable distribution (sid), these problems have been fixed in
version 4:4.6.3-1.

We recommend that you upgrade your phpmyadmin packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJXlOV9AAoJEFb2GnlAHawEeSIIAJ0l/EAEpsY6FXj/kcVfPhUF
xFD28T/wbya+LfO2cNIgVkDI3ddAV89ZeiU2uwk7Umk1YwhRwOgUhrmR0u9N4SRd
Dh7Q7QitCBjzGoCTgZxcd4n2eaCSq65jjKdQ0ag2bdWUGlL6Wg1vKudzGdiVOES7
yUJrzstuglDgOHS+BmYwslY3UMcYpVmieqvxMGk1f0dVgGUu8pSjzQo78+oSWLdr
DxOENu8gUsDUsknMX+taYHE2sqJNB/jNA/tFLBt5UDyS9Snzeovc3KI+OYGsYPyv
l4ujtMgAmZkq8OOEuig99tuB4jdsZ+LxoehS59oH31zI/uUeen0w0jKURTfEMxo=
=XDB8
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung