Multiple vulnerabilities in phpMyAdmin



Published: 2019-01-22 | Updated: 2019-01-28
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-6798
CVE-2019-6799
CWE-ID CWE-89
CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
phpMyAdmin
Web applications / Remote management & hosting panels

Vendor phpMyAdmin

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

2019-01-28 - Added #2.

1) SQL injection

EUVDB-ID: #VU17232

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-6798

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data when processing a specially crafted username within the designer feature. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Update to version 4.8.5.

Vulnerable software versions

phpMyAdmin: 4.5.0 - 4.8.4

External links

http://www.phpmyadmin.net/security/PMASA-2019-2/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU17236

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-6799

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The vulnerability exists due to mysql.allow_local_infile is enabled by default when using the 'mysql' extension. A remote attacker can use a rogue MySQL server when AllowArbitraryServer configuration set to true to read any file on the server that the web server's user can access.

Mitigation

Update to version 4.8.5.

Vulnerable software versions

phpMyAdmin: 4.5.0 - 4.8.4

External links

http://www.phpmyadmin.net/security/PMASA-2019-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###