From owner-svn-ports-head@freebsd.org Thu Jan 28 22:45:12 2016 Return-Path: Delivered-To: svn-ports-head@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 1306BA719A8; Thu, 28 Jan 2016 22:45:12 +0000 (UTC) (envelope-from matthew@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id DBAF71DAE; Thu, 28 Jan 2016 22:45:11 +0000 (UTC) (envelope-from matthew@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id u0SMjAih047326; Thu, 28 Jan 2016 22:45:10 GMT (envelope-from matthew@FreeBSD.org) Received: (from matthew@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id u0SMjAEi047324; Thu, 28 Jan 2016 22:45:10 GMT (envelope-from matthew@FreeBSD.org) Message-Id: <201601282245.u0SMjAEi047324@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: matthew set sender to matthew@FreeBSD.org using -f From: Matthew Seaman Date: Thu, 28 Jan 2016 22:45:10 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r407433 - head/security/vuxml X-SVN-Group: ports-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-ports-head@freebsd.org X-Mailman-Version: 2.1.20 Precedence: list List-Id: SVN commit messages for the ports tree for head List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 28 Jan 2016 22:45:12 -0000 Author: matthew Date: Thu Jan 28 22:45:10 2016 New Revision: 407433 URL: https://svnweb.freebsd.org/changeset/ports/407433 Log: Add 9 security advisories for phpMyAdmin: [Security] Multiple full path disclosure vulnerabilities, see PMASA-2016-1 [Security] Unsafe generation of CSRF token, see PMASA-2016-2 [Security] Multiple XSS vulnerabilities, see PMASA-2016-3 [Security] Insecure password generation in JavaScript, see PMASA-2016-4 [Security] Unsafe comparison of CSRF token, see PMASA-2016-5 [Security] Multiple full path disclosure vulnerabilities, see PMASA-2016-6 [Security] XSS vulnerability in normalization page, see PMASA-2016-7 [Security] Full path disclosure vulnerability in SQL parser, see PMASA-2016-8 [Security] XSS vulnerability in SQL editor, see PMASA-2016-9 Modified: head/security/vuxml/vuln.xml Modified: head/security/vuxml/vuln.xml ============================================================================== --- head/security/vuxml/vuln.xml Thu Jan 28 22:42:37 2016 (r407432) +++ head/security/vuxml/vuln.xml Thu Jan 28 22:45:10 2016 (r407433) @@ -58,6 +58,301 @@ Notes: --> + + phpmyadmin -- XSS vulnerability in SQL editor + + + phpmyadmin + 4.5.04.5.4 + + + + +

The phpMyAdmin development team reports:

+
+

With a crafted SQL query, it is possible to trigger an + XSS attack in the SQL editor.

+

We consider this vulnerability to be non-critical.

+

This vulnerability can be triggered only by someone who is + logged in to phpMyAdmin, as the usual token protection + prevents non-logged-in users from accessing the required + pages.

+
+ +
+ + https://www.phpmyadmin.net/security/PMASA-2016-9/ + CVE-2016-2045 + + + 2016-01-28 + 2016-01-28 + +
+ + + phpmyadmin -- Full path disclosure vulnerability in SQL parser + + + phpmyadmin + 4.5.04.5.4 + + + + +

The phpMyAdmin development team reports:

+
+

By calling a particular script that is part of phpMyAdmin + in an unexpected way, it is possible to trigger phpMyAdmin + to display a PHP error message which contains the full path + of the directory where phpMyAdmin is installed.

+

We consider this vulnerability to be non-critical.

+

This path disclosure is possible on servers where the + recommended setting of the PHP configuration directive + display_errors is set to on, which is against the + recommendations given in the PHP manual for a production + server.

+
+ +
+ + https://www.phpmyadmin.net/security/PMASA-2016-8/ + CVE-2016-2044 + + + 2016-01-28 + 2016-01-28 + +
+ + + phpmyadmin -- XSS vulnerability in normalization page + + + phpmyadmin + 4.5.04.5.4 + + + + +

The phpMyAdmin development team reports:

+
+

With a crafted table name it is possible to trigger an + XSS attack in the database normalization page.

+

We consider this vulnerability to be non-critical.

+

This vulnerability can be triggered only by someone who is + logged in to phpMyAdmin, as the usual token protection + prevents non-logged-in users from accessing the required page.

+
+ +
+ + https://www.phpmyadmin.net/security/PMASA-2016-7/ + CVE-2016-2043 + + + 2016-01-28 + 2016-01-28 + +
+ + + phpmyadmin -- Multiple full path disclosure vulnerabilities + + + phpmyadmin + 4.5.04.5.4 + + + + +

The phpMyAdmin development team reports:

+
+

By calling some scripts that are part of phpMyAdmin in an + unexpected way, it is possible to trigger phpMyAdmin to + display a PHP error message which contains the full path of + the directory where phpMyAdmin is installed.

+

We consider these vulnerabilities to be non-critical.

+

This path disclosure is possible on servers where the + recommended setting of the PHP configuration directive + display_errors is set to on, which is against the + recommendations given in the PHP manual for a production + server.

+
+ +
+ + https://www.phpmyadmin.net/security/PMASA-2016-6/ + CVE-2016-2042 + + + 2016-01-28 + 2016-01-28 + +
+ + + phpmyadmin -- Unsafe comparison of XSRF/CSRF token + + + phpmyadmin + 4.5.04.5.4 + + + + +

The phpMyAdmin development team reports:

+
+

The comparison of the XSRF/CSRF token parameter with the + value saved in the session is vulnerable to timing + attacks. Moreover, the comparison could be bypassed if the + XSRF/CSRF token matches a particular pattern.

+

We consider this vulnerability to be serious.

+
+ +
+ + https://www.phpmyadmin.net/security/PMASA-2016-5/ + CVE-2016-2041 + + + 2016-01-28 + 2016-01-28 + +
+ + + phpmyadmin -- Insecure password generation in JavaScript + + + phpmyadmin + 4.5.04.5.4 + + + + +

The phpMyAdmin development team reports:

+
+

Password suggestion functionality uses Math.random() + which does not provide cryptographically secure random + numbers.

+

We consider this vulnerability to be non-critical.

+
+ +
+ + https://www.phpmyadmin.net/security/PMASA-2016-4/ + CVE-2016-1927 + + + 2016-01-28 + 2016-01-28 + +
+ + + phpmyadmin -- Multiple XSS vulnerabilities + + + phpmyadmin + 4.5.04.5.4 + + + + +

The phpMyAdmin development team reports:

+
+
    +
  • With a crafted table name it is possible to trigger + an XSS attack in the database search page.
  • +
  • With a crafted SET value or a crafted search query, it + is possible to trigger an XSS attacks in the zoom search + page.
  • +
  • With a crafted hostname header, it is possible to + trigger an XSS attacks in the home page.
  • +
+

We consider these vulnerabilities to be non-critical.

+

These vulnerabilities can be triggered only by someone + who is logged in to phpMyAdmin, as the usual token + protection prevents non-logged-in users from accessing the + required pages.

+
+ +
+ + https://www.phpmyadmin.net/security/PMASA-2016-3/ + CVE-2016-2040 + + + 2016-01-28 + 2016-01-28 + +
+ + + phpmyadmin -- Unsafe generation of XSRF/CSRF token + + + phpmyadmin + 4.5.04.5.4 + + + + +

The phpMyAdmin development team reports:

+
+

The XSRF/CSRF token is generated with a weak algorithm + using functions that do not return cryptographically secure + values.

+

We consider this vulnerability to be non-critical.

+
+ +
+ + https://www.phpmyadmin.net/security/PMASA-2016-2/ + CVE-2016-2039 + + + 2016-01-28 + 2016-01-28 + +
+ + + phpmyadmin -- Multiple full path disclosure vulnerabilities + + + phpmyadmin + 4.5.04.5.4 + + + + +

The phpMyAdmin development team reports:

+
+

By calling some scripts that are part of phpMyAdmin in an + unexpected way, it is possible to trigger phpMyAdmin to + display a PHP error message which contains the full path of + the directory where phpMyAdmin is installed.

+

We consider these vulnerabilities to be non-critical.

+

This path disclosure is possible on servers where the + recommended setting of the PHP configuration directive + display_errors is set to on, which is against the + recommendations given in the PHP manual for a production + server.

+
+ +
+ + https://www.phpmyadmin.net/security/PMASA-2016-1/ + CVE-2016-2038 + + + 2016-01-28 + 2016-01-28 + +
+ prosody -- user impersonation vulnerability