Vulnerabilities > CVE-2009-3697 - SQL Injection vulnerability in PHPmyadmin

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
phpmyadmin
CWE-89
nessus

Summary

SQL injection vulnerability in the PDF schema generator functionality in phpMyAdmin 2.11.x before 2.11.9.6 and 3.x before 3.2.2.1 allows remote attackers to execute arbitrary SQL commands via unspecified interface parameters.

Vulnerable Configurations

Part Description Count
Application
Phpmyadmin
69

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Object Relational Mapping Injection
    An attacker leverages a weakness present in the database access layer code generated with an Object Relational Mapping (ORM) tool or a weakness in the way that a developer used a persistence framework to inject his or her own SQL commands to be executed against the underlying database. The attack here is similar to plain SQL injection, except that the application does not use JDBC to directly talk to the database, but instead it uses a data access layer generated by an ORM tool or framework (e.g. Hibernate). While most of the time code generated by an ORM tool contains safe access methods that are immune to SQL injection, sometimes either due to some weakness in the generated code or due to the fact that the developer failed to use the generated access methods properly, SQL injection is still possible.
  • SQL Injection through SOAP Parameter Tampering
    An attacker modifies the parameters of the SOAP message that is sent from the service consumer to the service provider to initiate a SQL injection attack. On the service provider side, the SOAP message is parsed and parameters are not properly validated before being used to access a database in a way that does not use parameter binding, thus enabling the attacker to control the structure of the executed SQL query. This pattern describes a SQL injection attack with the delivery mechanism being a SOAP message.
  • Expanding Control over the Operating System from the Database
    An attacker is able to leverage access gained to the database to read / write data to the file system, compromise the operating system, create a tunnel for accessing the host machine, and use this access to potentially attack other machines on the same network as the database machine. Traditionally SQL injections attacks are viewed as a way to gain unauthorized read access to the data stored in the database, modify the data in the database, delete the data, etc. However, almost every data base management system (DBMS) system includes facilities that if compromised allow an attacker complete access to the file system, operating system, and full access to the host running the database. The attacker can then use this privileged access to launch subsequent attacks. These facilities include dropping into a command shell, creating user defined functions that can call system level libraries present on the host machine, stored procedures, etc.
  • SQL Injection
    This attack exploits target software that constructs SQL statements based on user input. An attacker crafts input strings so that when the target software constructs SQL statements based on the input, the resulting SQL statement performs actions other than those the application intended. SQL Injection results from failure of the application to appropriately validate input. When specially crafted user-controlled input consisting of SQL syntax is used without proper validation as part of SQL queries, it is possible to glean information from the database in ways not envisaged during application design. Depending upon the database and the design of the application, it may also be possible to leverage injection to have the database execute system-related commands of the attackers' choice. SQL Injection enables an attacker to talk directly to the database, thus bypassing the application completely. Successful injection can cause information disclosure as well as ability to add or modify data in the database. In order to successfully inject SQL and retrieve information from a database, an attacker:

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_4769914EB84411DEB1590030843D3802.NASL
    descriptionphpMyAdmin Team reports : Cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via a crafted MySQL table name. SQL injection vulnerability allows remote attackers to inject SQL via various interface parameters of the PDF schema generator feature.
    last seen2020-06-01
    modified2020-06-02
    plugin id42129
    published2009-10-15
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42129
    titleFreeBSD : phpmyadmin -- XSS and SQL injection vulnerabilities (4769914e-b844-11de-b159-0030843d3802)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_PHPMYADMIN-091016.NASL
    descriptionphpMyAdmin has been updated to version 2.11.9.6 to fix a cross-site scripting (XSS) issue (CVE-2009-3696) and a SQL injection vulnerability (CVE-2009-3697).
    last seen2020-06-01
    modified2020-06-02
    plugin id42230
    published2009-10-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42230
    titleopenSUSE Security Update : phpMyAdmin (phpMyAdmin-1416)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1918.NASL
    descriptionSeveral remote vulnerabilities have been discovered in phpMyAdmin, a tool to administer MySQL over the web. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2009-3696 Cross-site scripting (XSS) vulnerability allows remote attackers to inject arbitrary web script or HTML via a crafted MySQL table name. - CVE-2009-3697 SQL injection vulnerability in the PDF schema generator functionality allows remote attackers to execute arbitrary SQL commands. This issue does not apply to the version in Debian 4.0 Etch. Additionally, extra fortification has been added for the web-based setup.php script. Although the shipped web server configuration should ensure that this script is protected, in practice this turned out not always to be the case. The config.inc.php file is not writable anymore by the webserver user. See README.Debian for details on how to enable the setup.php script if and when you need it.
    last seen2020-06-01
    modified2020-06-02
    plugin id44783
    published2010-02-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44783
    titleDebian DSA-1918-1 : phpmyadmin - several vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_PHPMYADMIN-6570.NASL
    descriptionphpMyAdmin has been updated to version 2.11.9.6 to fix a cross-site scripting (XSS) issue (CVE-2009-3696) and a SQL injection vulnerability (CVE-2009-3697).
    last seen2020-06-01
    modified2020-06-02
    plugin id42326
    published2009-10-30
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42326
    titleopenSUSE 10 Security Update : phpMyAdmin (phpMyAdmin-6570)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-10530.NASL
    descriptionChanges for 3.2.2.1: - [security] XSS and SQL injection, thanks to Herman van Rink Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id42157
    published2009-10-16
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42157
    titleFedora 11 : phpMyAdmin-3.2.2.1-1.fc11 (2009-10530)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-10510.NASL
    descriptionChanges for 3.2.2.1: - [security] XSS and SQL injection, thanks to Herman van Rink Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id42154
    published2009-10-16
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42154
    titleFedora 10 : phpMyAdmin-3.2.2.1-1.fc10 (2009-10510)

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 36658 CVE ID: CVE-2009-3697,CVE-2009-3696 phpMyAdmin是用PHP编写的工具,用于通过WEB管理MySQL。 phpMyAdmin没有正确地过滤对MySQL表格名称所提交的输入参数,远程攻击者可以通过提交恶意请求执行存储式跨站脚本攻击,并在用户浏览恶意数据时执行所注入的HTML和脚本代码;此外phpMyAdmin还没有正确地过滤提交给PDF schema生成器功能的各种参数,远程攻击者可以通过提交恶意请求执行SQL注入攻击。 phpMyAdmin 3.x phpMyAdmin 2.11.x 厂商补丁: phpMyAdmin ---------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://www.phpmyadmin.net/
idSSV:12512
last seen2017-11-19
modified2009-10-22
published2009-10-22
reporterRoot
titlephpMyAdmin SQL注入和跨站脚本漏洞