Vulnerabilities > CVE-2013-4999 - Information Exposure vulnerability in PHPmyadmin

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
phpmyadmin
CWE-200
nessus

Summary

phpMyAdmin 4.0.x before 4.0.4.2 allows remote attackers to obtain sensitive information via an invalid request, which reveals the installation path in an error message, related to Error.class.php and Error_Handler.class.php.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyCGI abuses
    NASL idPHPMYADMIN_PMASA_2013_15.NASL
    descriptionAccording to its self-identified version number, the phpMyAdmin install hosted on the remote web server is 3.5.x earlier than 3.5.8.2 or 4.0.x earlier than 4.0.4.2. It is, therefore, affected by the following vulnerabilities : - Numerous input validation errors exist that could lead to cross-site scripting attacks related to
    last seen2020-06-01
    modified2020-06-02
    plugin id69184
    published2013-08-01
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69184
    titlephpMyAdmin 3.5.x < 3.5.8.2 / 4.0.x < 4.0.4.2 Multiple Vulnerabilities (PMASA-2013-8 - PMASA-2013-15
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(69184);
      script_version("1.10");
      script_cvs_date("Date: 2019/11/27");
    
      script_cve_id(
        "CVE-2013-4995",
        "CVE-2013-4996",
        "CVE-2013-4997",
        "CVE-2013-4998",
        "CVE-2013-4999",
        "CVE-2013-5000",
        "CVE-2013-5001",
        "CVE-2013-5002",
        "CVE-2013-5003"
      );
      script_bugtraq_id(
        61510,
        61511,
        61512,
        61513,
        61515,
        61516,
        61919,
        61921,
        61923
      );
    
      script_name(english:"phpMyAdmin 3.5.x < 3.5.8.2 / 4.0.x < 4.0.4.2 Multiple Vulnerabilities (PMASA-2013-8 - PMASA-2013-15");
      script_summary(english:"Checks version of phpMyAdmin");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote web server hosts a PHP application that is affected by
    multiple security vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its self-identified version number, the phpMyAdmin install
    hosted on the remote web server is 3.5.x earlier than 3.5.8.2 or 4.0.x
    earlier than 4.0.4.2.  It is, therefore, affected by the following
    vulnerabilities :
    
     - Numerous input validation errors exist that could lead
       to cross-site scripting attacks related to
       'version.json', text to link transformations, schema
       export, SQL queries, setup, chart display, process list,
       and the logo link. Note that the link transformation
       issue, PMASA-2013-13 (CVE-2013-5001), only affects the
       4.0.x branch. (CVE-2013-4995, CVE-2013-4996,
       CVE-2013-4997, CVE-2013-5001, CVE-2013-5002)
    
      - Errors exist that could allow full installation path
        disclosure via error messages. This information could
        be used in further attacks. (CVE-2013-4998,
        CVE-2013-4999, CVE-2013-5000)
    
      - Errors in the files 'schema_export.php' and
        'pmd_pdf.php' could allow SQL injection attacks.
        (CVE-2013-5003)");
      # https://sourceforge.net/p/phpmyadmin/news/2013/07/phpmyadmin-3582-and-4042-are-released/
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3bac023c");
      script_set_attribute(attribute:"see_also", value:"http://www.phpmyadmin.net/home_page/security/PMASA-2013-8.php");
      script_set_attribute(attribute:"see_also", value:"http://www.phpmyadmin.net/home_page/security/PMASA-2013-9.php");
      script_set_attribute(attribute:"see_also", value:"http://www.phpmyadmin.net/home_page/security/PMASA-2013-11.php");
      script_set_attribute(attribute:"see_also", value:"http://www.phpmyadmin.net/home_page/security/PMASA-2013-12.php");
      script_set_attribute(attribute:"see_also", value:"http://www.phpmyadmin.net/home_page/security/PMASA-2013-13.php");
      script_set_attribute(attribute:"see_also", value:"http://www.phpmyadmin.net/home_page/security/PMASA-2013-14.php");
      script_set_attribute(attribute:"see_also", value:"http://www.phpmyadmin.net/home_page/security/PMASA-2013-15.php");
      script_set_attribute(attribute:"solution", value:
    "Either upgrade to phpMyAdmin 3.5.8.2, 4.0.4.2 or later, or apply the
    patches from the referenced links.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-5003");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/07/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/07/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/08/01");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:phpmyadmin:phpmyadmin");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("phpMyAdmin_detect.nasl");
      script_require_keys("www/PHP", "www/phpMyAdmin", "Settings/ParanoidReport");
      script_require_ports("Services/www", 80);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("webapp_func.inc");
    
    port = get_http_port(default:80, php:TRUE);
    
    install = get_install_from_kb(appname:"phpMyAdmin", port:port, exit_on_fail:TRUE);
    dir = install['dir'];
    location = build_url(qs:dir, port:port);
    
    version = install['ver'];
    if (version == UNKNOWN_VER) audit(AUDIT_UNKNOWN_WEB_APP_VER, "phpMyAdmin", location);
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    if (version =~ "^3(\.5)?$" || version =~ "^4(\.0)?$") exit(1, "The version of phpMyAdmin located at "+ location +" ("+ version +") is not granular enough.");
    
    # 3.5.x < 3.5.8.2
    # 4.0.x < 4.0.4.2
    if (
      version =~ "^3\.5\.([0-7]|8($|-rc\d)|8.[0-1])([^0-9]|$)" ||
      version =~ "^4\.0\.([0-3]|4($|-rc\d)|4.[0-1])([^0-9]|$)"
    )
    {
      set_kb_item(name:'www/'+port+'/XSS', value:TRUE);
      set_kb_item(name:'www/'+port+'/SQLInjection', value:TRUE);
    
      if (report_verbosity > 0)
      {
        report =
          '\n  URL               : ' + location +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 3.5.8.2 / 4.0.4.2' +
          '\n';
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
      exit(0);
    }
    else audit(AUDIT_WEB_APP_NOT_AFFECTED, "phpMyAdmin", location, version);
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201311-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201311-02 (phpMyAdmin: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in phpMyAdmin. Please review the CVE identifiers referenced below for details. Impact : A remote authenticated attacker could exploit these vulnerabilities to execute arbitrary code with the privileges of the process running phpMyAdmin, inject SQL code, or to conduct Cross-Site Scripting and Clickjacking attacks. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id70753
    published2013-11-05
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70753
    titleGLSA-201311-02 : phpMyAdmin: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201311-02.
    #
    # The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(70753);
      script_version("1.9");
      script_cvs_date("Date: 2018/07/13 15:08:46");
    
      script_cve_id("CVE-2013-1937", "CVE-2013-3238", "CVE-2013-3239", "CVE-2013-4995", "CVE-2013-4996", "CVE-2013-4997", "CVE-2013-4998", "CVE-2013-4999", "CVE-2013-5000", "CVE-2013-5001", "CVE-2013-5002", "CVE-2013-5003", "CVE-2013-5029");
      script_bugtraq_id(58962, 59460, 59465, 61510, 61511, 61512, 61513, 61515, 61516, 61804, 61919, 61921, 61923);
      script_xref(name:"GLSA", value:"201311-02");
    
      script_name(english:"GLSA-201311-02 : phpMyAdmin: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201311-02
    (phpMyAdmin: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in phpMyAdmin. Please
          review the CVE identifiers referenced below for details.
      
    Impact :
    
        A remote authenticated attacker could exploit these vulnerabilities to
          execute arbitrary code with the privileges of the process running
          phpMyAdmin, inject SQL code, or to conduct Cross-Site Scripting and
          Clickjacking attacks.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201311-02"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All phpMyAdmin users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-db/phpmyadmin-4.0.5'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'phpMyAdmin Authenticated Remote Code Execution via preg_replace()');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:phpmyadmin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/11/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/11/05");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"dev-db/phpmyadmin", unaffected:make_list("ge 4.0.5"), vulnerable:make_list("lt 4.0.5"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "phpMyAdmin");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-8577.NASL
    descriptionphpMyAdmin 4.2.6.0 (2014-07-17) =============================== - Undefined index warning with referenced column. - $cfg[
    last seen2020-03-17
    modified2014-07-31
    plugin id76917
    published2014-07-31
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76917
    titleFedora 19 : phpMyAdmin-4.2.6-1.fc19 (2014-8577)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2014-8577.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(76917);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-4998", "CVE-2013-4999", "CVE-2013-5000", "CVE-2013-5003", "CVE-2013-5029", "CVE-2014-1879", "CVE-2014-4348", "CVE-2014-4349");
      script_bugtraq_id(61512, 61513, 61515, 61804, 61923, 65717, 68201, 68205);
      script_xref(name:"FEDORA", value:"2014-8577");
    
      script_name(english:"Fedora 19 : phpMyAdmin-4.2.6-1.fc19 (2014-8577)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "phpMyAdmin 4.2.6.0 (2014-07-17) ===============================
    
      - Undefined index warning with referenced column.
    
        - $cfg['MaxExactCount'] is ignored when BROWSING is back
    
        - Multi Column sorting (improved user experience)
    
        - Server validation does not work while in setup/mysqli
    
        - Undefined variable when grid editing a foreign key
          column
    
        - mult_submits.inc.php Undefined variable Error
    
        - Sorting breaks the copy column feature
    
        - JavaScript error when renaming table
    
        - 'New window' link (selflink) disappears, causing
          JavaScript error
    
        - Incorrect detection of privileges for routine creation
    
        - First few characters of database name aren't clickable
          when expanded
    
        - [security] XSS injection due to unescaped table
          comment
    
        - [security] XSS injection due to unescaped table name
          (triggers)
    
        - [security] XSS in AJAX confirmation messages
    
        - [security] Missing validation for accessing User
          groups feature
    
    phpMyAdmin 4.2.5.0 (2014-06-26) ===============================
    
      - shell_exec() has been disabled for security reasons
    
        - Error while submitting empty query
    
        - Fatal error: Class 'PMA_DatabaseInterface' not found
    
        - Fixed cookie based login for installations without
          mcrypt
    
        - incorrect result count when having clause is used
    
        - mcrypt: remove the requirement (64-bit) and the
          related warning
    
    phpMyAdmin 4.2.4.0 (2014-06-20) ===============================
    
      - MediaWiki export does not produce table header row; also
        fix related PHP warnings
    
        - New lines are added to query every time
    
        - Fatal error on SQL Export of join query
    
        - Dump binary columns in hexadecimal notation not
          working
    
        - Regenerate cookie encryption IV for every session
    
        - Cannot import (open_basedir): fix another case
    
        - SQL tab - Insert queries not showing affected row
          count
    
        - Missing warning about existing account, on
          multi-server config
    
        - WHERE clause can be undefined
    
        - SQL export views as tables option getting ignored
    
        - [security] XSS injection due to unescaped db/table
          name in navigation hiding
    
        - [security] XSS injection due to unescaped db/table
          name in recent/favorite tables
    
    phpMyAdmin 4.2.3.0 (2014-06-08) ===============================
    
      - Moving fields not working
    
        - Table indexes disappear after altering field
    
        - Error while displaying chart at server level
    
        - Cannot import (open_basedir)
    
        - Problem copying constraints (such as Sakila)
    
        - Missing privileges submenu
    
        - Drop db confirmation message when dropping a user
    
        - Insert form numeric field with function drop-down list
    
        - Problems due to missing enforcement of the minimum
          supported MySQL version
    
        - Add enforcement of the minimum supported PHP version
          (5.3.0)
    
        - Query error on submitting a column change form
          containing a disabled input field
    
        - Incorrect menu tab generation from usergroups
    
        - Missing space in index creation/edit generated query
    
        - Unchecking 'Show SQL queries' results NaN
    
    phpMyAdmin 4.2.2.0 (2014-05-20) ===============================
    
      - Disable database expansion when enabled throws Error 500
        when database name is clicked in navigation tree
    
        - table display of performance_schema DB structure
    
        - Protect Binary Columns: many problems
    
        - BLOB link transformation is broken
    
        - Respect ['ShowCreateDb'] in the navi panel
    
        - Cannot see databases in nav panel on databases
          grouping when disabled database expansion
    
        - No more calendar into search tab
    
        - Monitor should fit into screen width
    
        - When copying databases, primary key attributes get
          lost
    
        - empty maxInputVars on js/messages.php
    
    phpMyAdmin 4.2.1.0 (2014-05-13) ===============================
    
      - Cannot display table structure with enums containing
        special characters
    
        - Cannot remove the last remembered sorted column
    
        - Correctly fetch length of user and host fields in
          MySQL tables
    
        - examples/signon.php does not support the
          SessionSavePath directive
    
        - Missing source for OpenLayers library
    
        - Incorrect attributes for number fields
    
        - Cannot update values in Zoom search
    
        - GIS Visualization Extension does not work with
          PointFromText() function
    
        - Incorrect 'Rows' total shown when truncating or
          dropping a table on DB Structure page
    
        - Grid edit on sorted columns fails
    
        - Null checkbox covering data input when editing
    
        - Data type changing by itself (no size but attribute
          present)
    
    phpMyAdmin 4.2.0.0 (2014-05-08) ===============================
    
      - Export only triggers
    
        - Export Server/Database/Table without triggers
    
        - Add table comment tool tip in database structure page
    
        - Single table for display Character Sets and Collations
    
        - Display icons/text/both for the table row actions
    
        - Transformation to convert Boolean value to text
    
        - Changing users password will delete it
    
        - Text transformation combines Append and Prepend
    
        - Added warning about the mysql extension being
          deprecated and removed the extension directive
    
        - Added support for scatter charts
    
        - Make Column Headings Sticky
    
        - Enhance privileges initials table
    
        - [interface] Break 'Edit privileges' with sub-menus
    
        - Minor refactoring required
    
        - Create indexes at the end in SQL export
    
        - Relations edit form for larger monitors
    
        - Inline query box vertical resize
    
        - [interface] Add bottom border to top menu container
    
        - Add datepicker for 'TIME' type
    
        - HTTP Referer disclosure in SQL links
    
        - Show full names on navigation hover
    
        - Behaviour on click on a routine in nav panel
    
        - Support more than one separating character on CSV
          import
    
        - Load/Save Query By Example
    
        - Grid edit ENUM field, dialog disappears when trying to
          select
    
        - DB export using zip compression generates an empty
          archive
    
        - confirmation message at the top
    
        - breadcrubs wrong on table create
    
        - better validate database name for copying
    
        - Database tab 'Drop' button should be a link
    
        - Highlight required form fields after failed submission
    
        - Redirect to login page after session has expired
    
        - Grid edit: can't change month on date fields
    
        - add maxlength by field with length-spec
    
        - Import happily doesn't do anything with no file name
          provided
    
        - Add function to all the insert boxes automatically
    
        - Option to skip tables larger than n
    
        - Possibility of disabling database expansion
    
        - Favourite tables select box
    
        - $cfg['CharEditing']='textarea' for structure edit
    
        - Avoid editing of fields which are part of relation
    
        - [interface] Highlight active left menu item in setup
    
        - Filter on-screen rows during Browse
    
        - Removed support for SQL Validator (SOAP service no
          longer offered)
    
        - Settings > Manage: incorrect messages
    
        - 'More' in Actions area doesn't collapse to fit
          available space
    
        - Group two DB, one's name is the prefix of the other
          one
    
        - Confusing database/table grouping
    
        - Creating Index doesn't update index-list
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1067713"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1117600"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1117601"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=989660"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=989668"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=993613"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-July/136156.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d2f50218"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected phpMyAdmin package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:phpMyAdmin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:19");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/07/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/07/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/07/31");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^19([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 19.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC19", reference:"phpMyAdmin-4.2.6-1.fc19")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "phpMyAdmin");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-8581.NASL
    descriptionphpMyAdmin 4.2.6.0 (2014-07-17) =============================== - Undefined index warning with referenced column. - $cfg[
    last seen2020-03-17
    modified2014-07-31
    plugin id76918
    published2014-07-31
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76918
    titleFedora 20 : phpMyAdmin-4.2.6-1.fc20 (2014-8581)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2014-8581.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(76918);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-4998", "CVE-2013-4999", "CVE-2013-5000", "CVE-2013-5003", "CVE-2013-5029", "CVE-2014-1879", "CVE-2014-4348", "CVE-2014-4349");
      script_bugtraq_id(61512, 61513, 61515, 61804, 61923, 65717, 68201, 68205);
      script_xref(name:"FEDORA", value:"2014-8581");
    
      script_name(english:"Fedora 20 : phpMyAdmin-4.2.6-1.fc20 (2014-8581)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "phpMyAdmin 4.2.6.0 (2014-07-17) ===============================
    
      - Undefined index warning with referenced column.
    
        - $cfg['MaxExactCount'] is ignored when BROWSING is back
    
        - Multi Column sorting (improved user experience)
    
        - Server validation does not work while in setup/mysqli
    
        - Undefined variable when grid editing a foreign key
          column
    
        - mult_submits.inc.php Undefined variable Error
    
        - Sorting breaks the copy column feature
    
        - JavaScript error when renaming table
    
        - 'New window' link (selflink) disappears, causing
          JavaScript error
    
        - Incorrect detection of privileges for routine creation
    
        - First few characters of database name aren't clickable
          when expanded
    
        - [security] XSS injection due to unescaped table
          comment
    
        - [security] XSS injection due to unescaped table name
          (triggers)
    
        - [security] XSS in AJAX confirmation messages
    
        - [security] Missing validation for accessing User
          groups feature
    
    phpMyAdmin 4.2.5.0 (2014-06-26) ===============================
    
      - shell_exec() has been disabled for security reasons
    
        - Error while submitting empty query
    
        - Fatal error: Class 'PMA_DatabaseInterface' not found
    
        - Fixed cookie based login for installations without
          mcrypt
    
        - incorrect result count when having clause is used
    
        - mcrypt: remove the requirement (64-bit) and the
          related warning
    
    phpMyAdmin 4.2.4.0 (2014-06-20) ===============================
    
      - MediaWiki export does not produce table header row; also
        fix related PHP warnings
    
        - New lines are added to query every time
    
        - Fatal error on SQL Export of join query
    
        - Dump binary columns in hexadecimal notation not
          working
    
        - Regenerate cookie encryption IV for every session
    
        - Cannot import (open_basedir): fix another case
    
        - SQL tab - Insert queries not showing affected row
          count
    
        - Missing warning about existing account, on
          multi-server config
    
        - WHERE clause can be undefined
    
        - SQL export views as tables option getting ignored
    
        - [security] XSS injection due to unescaped db/table
          name in navigation hiding
    
        - [security] XSS injection due to unescaped db/table
          name in recent/favorite tables
    
    phpMyAdmin 4.2.3.0 (2014-06-08) ===============================
    
      - Moving fields not working
    
        - Table indexes disappear after altering field
    
        - Error while displaying chart at server level
    
        - Cannot import (open_basedir)
    
        - Problem copying constraints (such as Sakila)
    
        - Missing privileges submenu
    
        - Drop db confirmation message when dropping a user
    
        - Insert form numeric field with function drop-down list
    
        - Problems due to missing enforcement of the minimum
          supported MySQL version
    
        - Add enforcement of the minimum supported PHP version
          (5.3.0)
    
        - Query error on submitting a column change form
          containing a disabled input field
    
        - Incorrect menu tab generation from usergroups
    
        - Missing space in index creation/edit generated query
    
        - Unchecking 'Show SQL queries' results NaN
    
    phpMyAdmin 4.2.2.0 (2014-05-20) ===============================
    
      - Disable database expansion when enabled throws Error 500
        when database name is clicked in navigation tree
    
        - table display of performance_schema DB structure
    
        - Protect Binary Columns: many problems
    
        - BLOB link transformation is broken
    
        - Respect ['ShowCreateDb'] in the navi panel
    
        - Cannot see databases in nav panel on databases
          grouping when disabled database expansion
    
        - No more calendar into search tab
    
        - Monitor should fit into screen width
    
        - When copying databases, primary key attributes get
          lost
    
        - empty maxInputVars on js/messages.php
    
    phpMyAdmin 4.2.1.0 (2014-05-13) ===============================
    
      - Cannot display table structure with enums containing
        special characters
    
        - Cannot remove the last remembered sorted column
    
        - Correctly fetch length of user and host fields in
          MySQL tables
    
        - examples/signon.php does not support the
          SessionSavePath directive
    
        - Missing source for OpenLayers library
    
        - Incorrect attributes for number fields
    
        - Cannot update values in Zoom search
    
        - GIS Visualization Extension does not work with
          PointFromText() function
    
        - Incorrect 'Rows' total shown when truncating or
          dropping a table on DB Structure page
    
        - Grid edit on sorted columns fails
    
        - Null checkbox covering data input when editing
    
        - Data type changing by itself (no size but attribute
          present)
    
    phpMyAdmin 4.2.0.0 (2014-05-08) ===============================
    
      - Export only triggers
    
        - Export Server/Database/Table without triggers
    
        - Add table comment tool tip in database structure page
    
        - Single table for display Character Sets and Collations
    
        - Display icons/text/both for the table row actions
    
        - Transformation to convert Boolean value to text
    
        - Changing users password will delete it
    
        - Text transformation combines Append and Prepend
    
        - Added warning about the mysql extension being
          deprecated and removed the extension directive
    
        - Added support for scatter charts
    
        - Make Column Headings Sticky
    
        - Enhance privileges initials table
    
        - [interface] Break 'Edit privileges' with sub-menus
    
        - Minor refactoring required
    
        - Create indexes at the end in SQL export
    
        - Relations edit form for larger monitors
    
        - Inline query box vertical resize
    
        - [interface] Add bottom border to top menu container
    
        - Add datepicker for 'TIME' type
    
        - HTTP Referer disclosure in SQL links
    
        - Show full names on navigation hover
    
        - Behaviour on click on a routine in nav panel
    
        - Support more than one separating character on CSV
          import
    
        - Load/Save Query By Example
    
        - Grid edit ENUM field, dialog disappears when trying to
          select
    
        - DB export using zip compression generates an empty
          archive
    
        - confirmation message at the top
    
        - breadcrubs wrong on table create
    
        - better validate database name for copying
    
        - Database tab 'Drop' button should be a link
    
        - Highlight required form fields after failed submission
    
        - Redirect to login page after session has expired
    
        - Grid edit: can't change month on date fields
    
        - add maxlength by field with length-spec
    
        - Import happily doesn't do anything with no file name
          provided
    
        - Add function to all the insert boxes automatically
    
        - Option to skip tables larger than n
    
        - Possibility of disabling database expansion
    
        - Favourite tables select box
    
        - $cfg['CharEditing']='textarea' for structure edit
    
        - Avoid editing of fields which are part of relation
    
        - [interface] Highlight active left menu item in setup
    
        - Filter on-screen rows during Browse
    
        - Removed support for SQL Validator (SOAP service no
          longer offered)
    
        - Settings > Manage: incorrect messages
    
        - 'More' in Actions area doesn't collapse to fit
          available space
    
        - Group two DB, one's name is the prefix of the other
          one
    
        - Confusing database/table grouping
    
        - Creating Index doesn't update index-list
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1067713"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1117600"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1117601"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=989660"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=989668"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=993613"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2014-July/136152.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0aef8953"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected phpMyAdmin package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:phpMyAdmin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:20");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/07/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/07/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/07/31");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^20([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 20.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC20", reference:"phpMyAdmin-4.2.6-1.fc20")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "phpMyAdmin");
    }