From owner-svn-ports-head@freebsd.org Fri Sep 29 15:51:12 2017
Return-Path: The Webkit gtk team reports: CVE-2017-7006: Versions affected: WebKitGTK+ before 2.16.2. CVE-2017-7011: Versions affected: WebKitGTK+ before 2.16.3. CVE-2017-7012: Versions affected: WebKitGTK+ before 2.16.2. CVE-2017-7018: Versions affected: WebKitGTK+ before 2.16.6. CVE-2017-7019: Versions affected: WebKitGTK+ before 2.16.2. CVE-2017-7020: Versions affected: WebKitGTK+ before 2.16.1. CVE-2017-7030: Versions affected: WebKitGTK+ before 2.16.6. CVE-2017-7034: Versions affected: WebKitGTK+ before 2.16.6. CVE-2017-7037: Versions affected: WebKitGTK+ before 2.16.6. CVE-2017-7038: Versions affected: WebKitGTK+ before 2.16.2. CVE-2017-7039: Versions affected: WebKitGTK+ before 2.16.6. CVE-2017-7040: Versions affected: WebKitGTK+ before 2.16.3. CVE-2017-7041: Versions affected: WebKitGTK+ before 2.16.2. CVE-2017-7042: Versions affected: WebKitGTK+ before 2.16.2. CVE-2017-7043: Versions affected: WebKitGTK+ before 2.16.2. CVE-2017-7046: Versions affected: WebKitGTK+ before 2.16.6. CVE-2017-7048: Versions affected: WebKitGTK+ before 2.16.6. CVE-2017-7049: Versions affected: WebKitGTK+ before 2.16.2. CVE-2017-7052: Versions affected: WebKitGTK+ before 2.16.4. CVE-2017-7055: Versions affected: WebKitGTK+ before 2.16.6. CVE-2017-7056: Versions affected: WebKitGTK+ before 2.16.6. CVE-2017-7059: Versions affected: WebKitGTK+ before 2.16.3. CVE-2017-7061: Versions affected: WebKitGTK+ before 2.16.6. CVE-2017-7064: Versions affected: WebKitGTK+ before 2.16.6. Please reference CVE/URL list for details Please reference CVE/URL list for details The phpMyAdmin development team reports: Open redirection A vulnerability was discovered where a user can be
- tricked in to following a link leading to phpMyAdmin,
- which after authentication redirects to another
- malicious site. The attacker must sniff the user's valid phpMyAdmin
- token. We consider this vulnerability to be of moderate
- severity. Unsafe generation of blowfish secret When the user does not specify a blowfish_secret key
- for encrypting cookies, phpMyAdmin generates one at
- runtime. A vulnerability was reported where the way this
- value is created using a weak algorithm. This could allow an attacker to determine the user's
- blowfish_secret and potentially decrypt their
- cookies. We consider this vulnerability to be of moderate
- severity. This vulnerability only affects cookie
- authentication and only when a user has not
- defined a $cfg['blowfish_secret'] in
- their config.inc.php phpinfo information leak value of sensitive
- (HttpOnly) cookies phpinfo (phpinfo.php) shows PHP information
- including values of HttpOnly cookies. We consider this vulnerability to be
- non-critical. phpinfo in disabled by default and needs
- to be enabled explicitly. Username deny rules bypass (AllowRoot & Others)
- by using Null Byte It is possible to bypass AllowRoot restriction
- ($cfg['Servers'][$i]['AllowRoot']) and deny rules
- for username by using Null Byte in the username. We consider this vulnerability to be
- severe. Username rule matching issues A vulnerability in username matching for the
- allow/deny rules may result in wrong matches and
- detection of the username in the rule due to
- non-constant execution time. We consider this vulnerability to be severe. Bypass logout timeout With a crafted request parameter value it is possible
- to bypass the logout timeout. We consider this vulnerability to be of moderate
- severity. Multiple full path disclosure vulnerabilities By calling some scripts that are part of phpMyAdmin in an
- unexpected way, it is possible to trigger phpMyAdmin to
- display a PHP error message which contains the full path of
- the directory where phpMyAdmin is installed. During an
- execution timeout in the export functionality, the errors
- containing the full path of the directory of phpMyAdmin is
- written to the export file. We consider these vulnerability to be
- non-critical. Multiple XSS vulnerabilities Several XSS vulnerabilities have been reported, including
- an improper fix for PMASA-2016-10 and a weakness in a regular expression
- using in some JavaScript processing. We consider this vulnerability to be
- non-critical. Multiple DOS vulnerabilities With a crafted request parameter value it is possible
- to initiate a denial of service attack in saved searches
- feature. With a crafted request parameter value it is possible
- to initiate a denial of service attack in import
- feature. An unauthenticated user can execute a denial of
- service attack when phpMyAdmin is running with
- We consider these vulnerabilities to be of
- moderate severity. Bypass white-list protection for URL redirection Due to the limitation in URL matching, it was
- possible to bypass the URL white-list protection. We consider this vulnerability to be of moderate
- severity. BBCode injection vulnerability With a crafted login request it is possible to inject
- BBCode in the login page. We consider this vulnerability to be severe. This exploit requires phpMyAdmin to be configured
- with the "cookie" auth_type; other
- authentication methods are not affected. DOS vulnerability in table partitioning With a very large request to table partitioning
- function, it is possible to invoke a Denial of Service
- (DOS) attack. We consider this vulnerability to be of moderate
- severity. Multiple SQL injection vulnerabilities With a crafted username or a table name, it was possible
- to inject SQL statements in the tracking functionality that
- would run with the privileges of the control user. This
- gives read and write access to the tables of the
- configuration storage database, and if the control user has
- the necessary privileges, read access to some tables of the
- mysql database. We consider these vulnerabilities to be serious. Incorrect serialized string parsing Due to a bug in serialized string parsing, it was
- possible to bypass the protection offered by
- PMA_safeUnserialize() function. We consider this vulnerability to be severe. CSRF token not stripped from the URL When the We have not yet determined a severity for this issue. Please reference CVE/URL list for details
-
@@ -4674,120 +4505,7 @@ maliciously crafted GET request to the Horde server.
- Credit to David Kohlbrenner of UC San Diego, an anonymous
- researcher.
- Impact: A malicious website may exfiltrate data cross-origin.
- Description: Processing maliciously crafted web content may
- allow cross-origin data to be exfiltrated by using SVG filters
- to conduct a timing side-channel attack. This issue was addressed by not painting the cross-origin buffer into the frame that gets filtered.
- Credit to xisigr of Tencent’s Xuanwu Lab (tencent.com).
- Impact: Visiting a malicious website may lead to address bar
- spoofing. Description: A state management issue was addressed
- with improved frame handling.
- Credit to Apple.
- Impact: Processing maliciously crafted web content may lead to
- arbitrary code execution. Description: Multiple memory
- corruption issues were addressed with improved memory
- handling.
- Credit to lokihardt of Google Project Zero.
- Impact: Processing maliciously crafted web content may lead to
- arbitrary code execution. Description: Multiple memory
- corruption issues were addressed with improved memory
- handling.
- Credit to Zhiyang Zeng of Tencent Security Platform Department.
- Impact: Processing maliciously crafted web content may lead
- to arbitrary code execution. Description: Multiple memory
- corruption issues were addressed with improved memory
- handling.
- Credit to likemeng of Baidu Security Lab.
- Impact: Processing maliciously crafted web content may lead
- to arbitrary code execution. Description: Multiple memory
- corruption issues were addressed with improved memory
- handling.
- Credit to chenqin of Ant-financial Light-Year Security Lab
- (蚂蚁金服巴斯光年安全实验室).
- Impact: Processing maliciously crafted web content may lead
- to arbitrary code execution. Description: Multiple memory
- corruption issues were addressed with improved memory
- handling.
- Credit to chenqin of Ant-financial Light-Year Security Lab
- (蚂蚁金服巴斯光年安全实验室).
- Impact: Processing maliciously crafted web content may lead
- to arbitrary code execution. Description: Multiple memory
- corruption issues were addressed with improved memory
- handling.
- Credit to lokihardt of Google Project Zero.
- Impact: Processing maliciously crafted web content may lead
- to arbitrary code execution. Description: Multiple memory
- corruption issues were addressed with improved memory
- handling.
- Credit to Neil Jenkins of FastMail Pty Ltd, Egor Karbutov
- (@ShikariSenpai) of Digital Security and Egor Saltykov
- (@ansjdnakjdnajkd) of Digital Security.
- Impact: Processing maliciously crafted web content with
- DOMParser may lead to cross site scripting. Description:
- A logic issue existed in the handling of DOMParser. This
- issue was addressed with improved state management.
- Credit to Ivan Fratric of Google Project Zero.
- Impact: Processing maliciously crafted web content may lead
- to arbitrary code execution. Description: Multiple memory
- corruption issues were addressed with improved memory
- handling.
- Credit to Ivan Fratric of Google Project Zero.
- Impact: Processing maliciously crafted web content may lead
- to arbitrary code execution. Description: Multiple memory
- corruption issues were addressed with improved memory
- handling.
- Credit to Ivan Fratric of Google Project Zero.
- Impact: Processing maliciously crafted web content may lead
- to arbitrary code execution. Description: Multiple memory
- corruption issues were addressed with improved memory
- handling.
- Credit to Ivan Fratric of Google Project Zero.
- Impact: Processing maliciously crafted web content may lead
- to arbitrary code execution. Description: Multiple memory
- corruption issues were addressed with improved memory
- handling.
- Credit to Ivan Fratric of Google Project Zero.
- Impact: Processing maliciously crafted web content may lead
- to arbitrary code execution. Description: Multiple memory
- corruption issues were addressed with improved memory
- handling.
- Credit to Ivan Fratric of Google Project Zero.
- Impact: Processing maliciously crafted web content may lead
- to arbitrary code execution. Description: Multiple memory
- corruption issues were addressed with improved memory
- handling.
- Credit to Ivan Fratric of Google Project Zero.
- Impact: Processing maliciously crafted web content may lead
- to arbitrary code execution. Description: Multiple memory
- corruption issues were addressed with improved memory
- handling.
- Credit to Ivan Fratric of Google Project Zero.
- Impact: Processing maliciously crafted web content may lead
- to arbitrary code execution. Description: Multiple memory
- corruption issues were addressed through improved memory
- handling.
- Credit to cc working with Trend Micro’s Zero Day Initiative.
- Impact: Processing maliciously crafted web content may lead
- to arbitrary code execution. Description: Multiple memory
- corruption issues were addressed with improved memory
- handling.
- Credit to The UK’s National Cyber Security Centre (NCSC).
- Impact: Processing maliciously crafted web content may lead
- to arbitrary code execution. Description: Multiple memory
- corruption issues were addressed with improved memory
- handling.
- Credit to lokihardt of Google Project Zero.
- Impact: Processing maliciously crafted web content may lead
- to arbitrary code execution. Description: Multiple memory
- corruption issues were addressed with improved memory
- handling.
- Credit to an anonymous researcher.
- Impact: Processing maliciously crafted web content with
- DOMParser may lead to cross site scripting. Description:
- A logic issue existed in the handling of DOMParser. This
- issue was addressed with improved state management.
- Credit to lokihardt of Google Project Zero.
- Impact: Processing maliciously crafted web content may lead
- to arbitrary code execution. Description: Multiple memory
- corruption issues were addressed with improved memory
- handling.
- Credit to lokihardt of Google Project Zero.
- Impact: An application may be able to read restricted
- memory. Description: A memory initialization issue was
- addressed through improved memory handling.
-
-
+
-
- Summary
- Description
- Severity
-
-
- Summary
- Description
- Severity
- Mitigation factor
-
-
- Summary
- Description
- Severity
- Mitigation factor
-
-
- Summary
- Description
- Severity
-
-
- Summary
- Description
- Severity
-
-
- Summary
- Description
- Severity
-
-
- Summary
- Description
- Severity
-
-
- Summary
- Description
- Severity
-
-
- Summary
- Description
- $cfg['AllowArbitraryServer']=true;
.Severity
-
-
- Summary
- Description
- Severity
-
-
- Summary
- Description
- Severity
- Mitigation factor
-
-
- Summary
- Description
- Severity
-
-
- Summary
- Description
- Severity
-
-
- Summary
- Description
- Severity
-
-
+ Summary
- Description
- arg_separator
is different from its
- default value of &
, the token was not
- properly stripped from the return URL of the preference
- import action.Severity
-
Summary
Weakness with cookie encryption
-Description
-A pair of vulnerabilities were found affecting the - way cookies are stored.
--
-- The decryption of the username/password is - vulnerable to a padding oracle attack. The can allow - an attacker who has access to a user's browser cookie - file to decrypt the username and password.
-- A vulnerability was found where the same - initialization vector (IV) is used to hash the - username and password stored in the phpMyAdmin - cookie. If a user has the same password as their - username, an attacker who examines the browser cookie - can see that they are the but the attacker can not - directly decode these values from the cookie as it is - still hashed.
-Severity
-We consider this to be critical.
Summary
Multiple XSS vulnerabilities
-Description
-Multiple vulnerabilities have been discovered in the - following areas of phpMyAdmin:
--
-- Zoom search: Specially crafted column content can - be used to trigger an XSS attack
-- GIS editor: Certain fields in the graphical GIS - editor at not properly escaped and can be used to - trigger an XSS attack
-- Relation view
-- The following Transformations: -
--
-- Formatted
-- Imagelink
-- JPEG: Upload
-- RegexValidation
-- JPEG inline
-- PNG inline
-- transformation wrapper
-- XML export
-- MediaWiki export
-- Designer
-- When the MySQL server is running with a - specially-crafted
-log_bin
directive- Database tab
-- Replication feature
-- Database search
-Severity
-We consider these vulnerabilities to be of - moderate severity.
Summary
Multiple XSS vulnerabilities
-Description
-XSS vulnerabilities were discovered in:
--
-- The database privilege check
-- The "Remove partitioning" functionality
-Specially crafted database names can trigger the XSS - attack.
-Severity
-We consider these vulnerabilities to be of moderate - severity.
Summary
PHP code injection
-Description
-A vulnerability was found where a specially crafted - database name could be used to run arbitrary PHP - commands through the array export feature
-Severity
-We consider these vulnerabilities to be of - moderate severity.
Summary
Full path disclosure
-Description
-A full path disclosure vulnerability was discovered - where a user can trigger a particular error in the - export mechanism to discover the full path of phpMyAdmin - on the disk.
-Severity
-We consider this vulnerability to be - non-critical.
Summary
SQL injection attack
-Description
-A vulnerability was reported where a specially - crafted database and/or table name can be used to - trigger an SQL injection attack through the export - functionality.
-Severity
-We consider this vulnerability to be serious
Summary
Local file exposure
-Description
-A vulnerability was discovered where a user can - exploit the LOAD LOCAL INFILE functionality to expose - files on the server to the database system.
-Severity
-We consider this vulnerability to be serious.
Summary
Local file exposure through symlinks with UploadDir
-Description
-A vulnerability was found where a user can - specially craft a symlink on disk, to a file which - phpMyAdmin is permitted to read but the user is not, - which phpMyAdmin will then expose to the user.
-Severity
-We consider this vulnerability to be serious, - however due to the mitigation factors the - default state is not vulnerable.
-Mitigation factor
-1) The installation must be run with UploadDir configured - (not the default) 2) The user must be able to create a - symlink in the UploadDir 3) The user running the phpMyAdmin - application must be able to read the file
Summary
Path traversal with SaveDir and UploadDir
-Description
-A vulnerability was reported with the
-%u
- username replacement functionality of the SaveDir and - UploadDir features. When the username substitution is - configured, a specially-crafted user name can be used to - circumvent restrictions to traverse the file system.Severity
-We consider this vulnerability to be serious, - however due to the mitigation factors the default - state is not vulnerable.
-Mitigation factor
-1) A system must be configured with the %u username - replacement, such as `$cfg['SaveDir'] = - 'SaveDir_%u';` 2) The user must be able to create a - specially-crafted MySQL user, including the `/.` sequence of - characters, such as `/../../`
Summary
Multiple XSS vulnerabilities
-Description
-Multiple XSS vulnerabilities were found in the following - areas:
--
-- Navigation pane and database/table hiding - feature. A specially-crafted database name can be used - to trigger an XSS attack.
-- The "Tracking" feature. A specially-crafted query - can be used to trigger an XSS attack.
-- GIS visualization feature.
-Severity
-We consider this vulnerability to be non-critical.
Summary
SQL injection attack
-Description
-A vulnerability was discovered in the following - features where a user can execute an SQL injection - attack against the account of the control user: - User group Designer
-Severity
-We consider this vulnerability to be serious.
-Mitigation factor
-The server must have a control user account created in - MySQL and configured in phpMyAdmin; installations without a - control user are not vulnerable.
Summary
SQL injection attack
-Description
-A vulnerability was reported where a specially - crafted database and/or table name can be used to - trigger an SQL injection attack through the export - functionality.
-Severity
-We consider this vulnerability to be serious
Summary
Denial of service (DOS) attack in transformation feature
-Description
-A vulnerability was found in the transformation feature - allowing a user to trigger a denial-of-service (DOS) attack - against the server.
-Severity
-We consider this vulnerability to be non-critical
Summary
SQL injection attack as control user
-Description
-A vulnerability was discovered in the user interface - preference feature where a user can execute an SQL injection - attack against the account of the control user.
-Severity
-We consider this vulnerability to be serious.
-Mitigation factor
-The server must have a control user account created in - MySQL and configured in phpMyAdmin; installations without a - control user are not vulnerable.
Summary
Unvalidated data passed to unserialize()
-Description
-A vulnerability was reported where some data is passed to - the PHP
-unserialize()
function without - verification that it's valid serialized data.Due to how the PHP function - operates,
---Unserialization can result in code being loaded and - executed due to object instantiation and autoloading, and - a malicious user may be able to exploit this.
-Therefore, a malicious user may be able to manipulate the - stored data in a way to exploit this weakness.
-Severity
-We consider this vulnerability to be moderately - severe.
Summary
DOS attack with forced persistent connections
-Description
-A vulnerability was discovered where an unauthenticated - user is able to execute a denial-of-service (DOS) attack by - forcing persistent connections when phpMyAdmin is running - with
-$cfg['AllowArbitraryServer']=true;
.Severity
-We consider this vulnerability to be critical, although - note that phpMyAdmin is not vulnerable by default.
Summary
Denial of service (DOS) attack by for loops
-Description
-A vulnerability has been reported where a malicious - authorized user can cause a denial-of-service (DOS) attack - on a server by passing large values to a loop.
-Severity
-We consider this issue to be of moderate severity.
Summary
IPv6 and proxy server IP-based authentication rule circumvention
-Description
-A vulnerability was discovered where, under certain - circumstances, it may be possible to circumvent the - phpMyAdmin IP-based authentication rules.
-When phpMyAdmin is used with IPv6 in a proxy server - environment, and the proxy server is in the allowed range - but the attacking computer is not allowed, this - vulnerability can allow the attacking computer to connect - despite the IP rules.
-Severity
-We consider this vulnerability to be serious
-Mitigation factor
-* The phpMyAdmin installation must be running with - IP-based allow/deny rules * The phpMyAdmin installation must - be running behind a proxy server (or proxy servers) where - the proxy server is "allowed" and the attacker is - "denied" * The connection between the proxy server - and phpMyAdmin must be via IPv6
Summary
Detect if user is logged in
-Description
-A vulnerability was reported where an attacker can - determine whether a user is logged in to phpMyAdmin.
-The user's session, username, and password are not - compromised by this vulnerability.
-Severity
-We consider this vulnerability to be non-critical.
Summary
Bypass URL redirect protection
-Description
-A vulnerability was discovered where an attacker could - redirect a user to a malicious web page.
-Severity
-We consider this to be of moderate severity
Summary
Referrer leak in url.php
-Description
-A vulnerability was discovered where an attacker can - determine the phpMyAdmin host location through the file -
-url.php
.Severity
-We consider this to be of moderate severity.
Summary
Reflected File Download attack
-Description
-A vulnerability was discovered where an attacker may be - able to trigger a user to download a specially crafted - malicious SVG file.
-Severity
-We consider this issue to be of moderate severity.
Summary
ArbitraryServerRegexp bypass
-Description
-A vulnerability was reported with the -
-$cfg['ArbitraryServerRegexp']
configuration - directive. An attacker could reuse certain cookie values in - a way of bypassing the servers defined by -ArbitraryServerRegexp
.Severity
-We consider this vulnerability to be critical.
-Mitigation factor
-Only servers using - `$cfg['ArbitraryServerRegexp']` are vulnerable to - this attack.
Summary
Denial of service (DOS) attack by changing password to a very long string
-Description
-An authenticated user can trigger a denial-of-service - (DOS) attack by entering a very long password at the change - password dialog.
-Severity
-We consider this vulnerability to be serious.
Summary
Remote code execution vulnerability when run as CGI
-Description
-A vulnerability was discovered where a user can execute a - remote code execution attack against a server when - phpMyAdmin is being run as a CGI application. Under certain - server configurations, a user can pass a query string which - is executed as a command-line argument by the file -
-generator_plugin.sh
.Severity
-We consider this vulnerability to be critical.
-Mitigation factor
-The file - `/libraries/plugins/transformations/generator_plugin.sh` may - be removed. Under certain server configurations, it may be - sufficient to remove execute permissions for this file.
Summary
Denial of service (DOS) attack with dbase extension
-Description
-A flaw was discovered where, under certain conditions, - phpMyAdmin may not delete temporary files during the import - of ESRI files.
-Severity
-We consider this vulnerability to be non-critical.
-Mitigation factor
-This vulnerability only exists when PHP is running with - the dbase extension, which is not shipped by default, not - available in most Linux distributions, and doesn't - compile with PHP7.
Summary
Remote code execution vulnerability when PHP is running with dbase extension
-Description
-A vulnerability was discovered where phpMyAdmin can be - used to trigger a remote code execution attack against - certain PHP installations.
-Severity
-We consider this vulnerability to be critical.
-Mitigation factor
-This vulnerability only exists when PHP is running with - the dbase extension, which is not shipped by default, not - available in most Linux distributions, and doesn't - compile with PHP7.