Bug 989657 (CVE-2013-4996, CVE-2013-4997) - CVE-2013-4996 CVE-2013-4997 phpMyAdmin: Multiple (of both types, reflected and stored) XSS in various components (PMASA-2013-9 and PMASA-2013-11)
Summary: CVE-2013-4996 CVE-2013-4997 phpMyAdmin: Multiple (of both types, reflected an...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2013-4996, CVE-2013-4997
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
: 989658 (view as bug list)
Depends On: 989678 989679 989878
Blocks: 989687
TreeView+ depends on / blocked
 
Reported: 2013-07-29 17:07 UTC by Jan Lieskovsky
Modified: 2019-09-29 13:06 UTC (History)
6 users (show)

Fixed In Version: phpMyAdmin 3.5.8.2, phpMyAdmin 4.0.4.2
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2013-09-07 05:17:43 UTC
Embargoed:


Attachments (Terms of Use)

Description Jan Lieskovsky 2013-07-29 17:07:46 UTC
Multiple cross-site scripting (XSS) flaws were found in various components of phpMyAdmin, a tool written in PHP intended to handle the administration of MySQL over the World Wide Web:

## Issues described in upstream PMASA-2013-9 advisory ##
---------------------------------------------------------

Remote attacker could provide a specially-crafted web page, resulting into arbitrary HTML or web script execution in the context of phpMyAdmin's user session when visited (non-persistent type) or submit a specially-crafted content into selected phpMyAdmin's forms, that when processed and subsequently visited by phpMyAdmin's user would lead to arbitrary HTML or web script execution in the context of phpMyAdmin's session (stored / persistent type).

Upstream advisory:
[1] http://www.phpmyadmin.net/home_page/security/PMASA-2013-9.php

Relevant patches:
* master:
    https://github.com/phpmyadmin/phpmyadmin/commit/2005c4b7c15afa61a41e1087464fe12645f535e1
    https://github.com/phpmyadmin/phpmyadmin/commit/d096a0fc46ef4708f3f4a440a8aba40163e3b72a
    https://github.com/phpmyadmin/phpmyadmin/commit/e0d8568ac681073b09f10ad1c4d801df36290036

* 3.5.x:
    https://github.com/phpmyadmin/phpmyadmin/commit/299c481a58386a846884720d90682ad4079edf3a
    https://github.com/phpmyadmin/phpmyadmin/commit/7f9d762e89157144fbcc01167a3141e39ac25da1
    https://github.com/phpmyadmin/phpmyadmin/commit/6f003b0ccb1293e5ff5be41bd25582485f480743
    https://github.com/phpmyadmin/phpmyadmin/commit/7c58ed002f570c3793df0a77a625d3177ee9a12e
    https://github.com/phpmyadmin/phpmyadmin/commit/845dae144f4ed665a14bf4912046d5d3d220ef96

## Issues described in upstream PMASA-2013-11 advisory ##:
----------------------------------------------------------

A security flaw was found in the way JSON file to be retrieved version check functionality of phpMyAdmin, a tool written in PHP intended to handle the administration of MySQL over the World Wide Web, previously used to validate content of the retrieved JSON file. A remote attacker could provide a specially-crafted JSON format file that, when accepted (and processed) by the phpMyAdmin's user session would lead to arbitrary HTML or web script execution in the context of phpMyAdmin's user session.

Upstream advisory:
[1] http://www.phpmyadmin.net/home_page/security/PMASA-2013-11.php

Relevant patches:
[2] https://github.com/phpmyadmin/phpmyadmin/commit/b9c814ed6d59733c54965e01e90ffd5d3348fd2c (master)
[3] https://github.com/phpmyadmin/phpmyadmin/commit/333d82d3271b2a1b445134bb6bbb15ae8c9ba8a6 (3.5.x)

Comment 1 Jan Lieskovsky 2013-07-29 17:17:06 UTC
This issue affects the latest version of the phpMyAdmin package, as shipped with Fedora release of 18, 19, and Fedora EPEL 6. Please schedule an update.

--

This issue did not affect the latest version of the phpMyAdmin package, as shipped with Fedora EPEL-5.

Comment 2 Jan Lieskovsky 2013-07-29 17:33:57 UTC
Created phpMyAdmin tracking bugs for this issue:

Affects: fedora-all [bug 989678]
Affects: epel-6 [bug 989679]

Comment 4 Jan Lieskovsky 2013-07-30 09:22:36 UTC
Based on:
  http://www.openwall.com/lists/oss-security/2013/07/30/1

the CVE identifiers for PMASA-2013-9 and PMASA-2013-11 advisories have been assigned as follows:

"Use CVE-2013-4996 for the PMASA-2013-9 XSS issues that affect both
3.5.x and 4.0.x, and for the PMASA-2013-11 XSS issue.

Use CVE-2013-4997 for the PMASA-2013-9 XSS issues that affect only
3.5.x. (We think this may be the first two issues, but the CVE is
assigned on the basis of affected versions, not the vulnerability
details.)

(We didn't notice any XSS issues that affected only 4.0.x.)"

Comment 5 Jan Lieskovsky 2013-07-30 09:23:11 UTC
*** Bug 989658 has been marked as a duplicate of this bug. ***


Note You need to log in before you can comment on or make changes to this bug.