PMASA-2015-2

Announcement-ID: PMASA-2015-2

Date: 2015-05-13

Summary

XSRF/CSRF vulnerability in phpMyAdmin setup.

Description

By deceiving a user to click on a crafted URL, it is possible to alter the configuration file being generated with phpMyAdmin setup.

Severity

We consider this vulnerability to be non critical.

Mitigation factor

This vulnerability only affects the configuration file generation process and does not affect the effective configuration file. Moreover, the configuration file being generated is at risk only during the period when it's writable.

Affected Versions

Versions 4.0.x (prior to 4.0.10.10), 4.2.x (prior to 4.2.13.3), 4.3.x (prior to 4.3.13.1) and 4.4.x (prior to 4.4.6.1) are affected.

Solution

Upgrade to phpMyAdmin 4.0.10.10 or newer, or 4.2.13.3 or newer, or 4.3.13.1 or newer, or 4.4.6.1 or newer, or apply the patch listed below.

References

Thanks to Inti De Ceukelaire (http://ceukelai.re) for reporting this vulnerability.

Assigned CVE ids: CVE-2015-3902

CWE ids: CWE-661 CWE-352

Patches

The following commits have been made to fix this issue:

The following commits have been made on the 4.0 branch to fix this issue:

The following commits have been made on the 4.2 branch to fix this issue:

The following commits have been made on the 4.3 branch to fix this issue:

More information

For further information and in case of questions, please contact the phpMyAdmin team. Our website is phpmyadmin.net.

Announcements