Security Features in phpMyAdmin



Published: 2016-12-11 | Updated: 2020-08-04
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-9865
CWE-ID CWE-254
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
phpMyAdmin
Web applications / Remote management & hosting panels

Vendor phpMyAdmin

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Security Features

EUVDB-ID: #VU33355

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9865

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

An issue was discovered in phpMyAdmin. Due to a bug in serialized string parsing, it was possible to bypass the protection offered by PMA_safeUnserialize() function. All 4.6.x versions (prior to 4.6.5), 4.4.x versions (prior to 4.4.15.9), and 4.0.x versions (prior to 4.0.10.18) are affected.

Mitigation

Install update from vendor's website.

Vulnerable software versions

phpMyAdmin: 4.0.0 - 4.6.4

CPE2.3 External links

http://www.securityfocus.com/bid/94531
http://lists.debian.org/debian-lts-announce/2018/07/msg00006.html
http://security.gentoo.org/glsa/201701-32
http://www.phpmyadmin.net/security/PMASA-2016-70


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###