Vulnerabilities > CVE-2005-1392 - Unspecified vulnerability in PHPmyadmin 2.6.2

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
phpmyadmin
nessus

Summary

The SQL install script in phpMyAdmin 2.6.2 is created with world-readable permissions, which allows local users to obtain the initial database password by reading the script.

Vulnerable Configurations

Part Description Count
Application
Phpmyadmin
1

Nessus

NASL familyGentoo Local Security Checks
NASL idGENTOO_GLSA-200504-30.NASL
descriptionThe remote host is affected by the vulnerability described in GLSA-200504-30 (phpMyAdmin: Insecure SQL script installation) The phpMyAdmin installation process leaves the SQL install script with insecure permissions. Impact : A local attacker could exploit this vulnerability to obtain the initial phpMyAdmin password and from there obtain information about databases accessible by phpMyAdmin. Workaround : Change the password for the phpMyAdmin MySQL user (pma): mysql -u root -p SET PASSWORD FOR
last seen2020-06-01
modified2020-06-02
plugin id18169
published2005-05-02
reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/18169
titleGLSA-200504-30 : phpMyAdmin: Insecure SQL script installation
code
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200504-30.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include("compat.inc");

if (description)
{
  script_id(18169);
  script_version("1.14");
  script_cvs_date("Date: 2019/08/02 13:32:42");

  script_cve_id("CVE-2005-1392");
  script_xref(name:"GLSA", value:"200504-30");

  script_name(english:"GLSA-200504-30 : phpMyAdmin: Insecure SQL script installation");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200504-30
(phpMyAdmin: Insecure SQL script installation)

    The phpMyAdmin installation process leaves the SQL install script with
    insecure permissions.
  
Impact :

    A local attacker could exploit this vulnerability to obtain the initial
    phpMyAdmin password and from there obtain information about databases
    accessible by phpMyAdmin.
  
Workaround :

    Change the password for the phpMyAdmin MySQL user (pma):
    mysql -u root -p
    SET PASSWORD FOR 'pma'@'localhost' = PASSWORD('MyNewPassword');
    Update your phpMyAdmin config.inc.php:
    $cfg['Servers'][$i]['controlpass']   = 'MyNewPassword';"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200504-30"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All phpMyAdmin users should change password for the pma user as
    described above and upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=dev-db/phpmyadmin-2.6.2-r1'"
  );
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:phpmyadmin");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2005/04/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2005/05/02");
  script_set_attribute(attribute:"vuln_publication_date", value:"2005/04/30");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"dev-db/phpmyadmin", unaffected:make_list("ge 2.6.2-r1"), vulnerable:make_list("lt 2.6.2-r1"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "phpMyAdmin");
}