phpMyAdmin up to 4.6.3/4.4.15.7/4.0.10.16 SVG File 7pk security

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.1$0-$5k0.00

A vulnerability classified as critical has been found in phpMyAdmin up to 4.6.3/4.4.15.7/4.0.10.16 (Database Administration Software). This affects an unknown function of the component SVG File Handler. The manipulation with an unknown input leads to a 7pk security vulnerability. CWE is classifying the issue as CWE-254. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

An issue was discovered in phpMyAdmin. An attacker may be able to trigger a user to download a specially crafted malicious SVG file. All 4.6.x versions (prior to 4.6.4), 4.4.x versions (prior to 4.4.15.8), and 4.0.x versions (prior to 4.0.10.17) are affected.

The bug was discovered 12/10/2016. The weakness was shared 12/11/2016 by Emanuel Bronshtein (Website). It is possible to read the advisory at securityfocus.com. This vulnerability is uniquely identified as CVE-2016-6628 since 08/06/2016. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1211 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 93212 (openSUSE Security Update : phpMyAdmin (openSUSE-2016-1021)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 176993 (Debian Security Update for phpmyadmin (DLA 1821-1)).

Upgrading to version 4.6.4, 4.4.15.8 or 4.0.10.17 eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (93212). The entries 94038, 94039, 94040 and 94042 are related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.1

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.3
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: 7pk security
CWE: CWE-254
ATT&CK: T1211

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 93212
Nessus Name: openSUSE Security Update : phpMyAdmin (openSUSE-2016-1021)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 802585
OpenVAS Name: SuSE Update for phpMyAdmin openSUSE-SU-2016:2168-1 (phpMyAdmin)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: phpMyAdmin 4.6.4/4.4.15.8/4.0.10.17

Timelineinfo

07/24/2016 🔍
08/06/2016 +13 days 🔍
08/29/2016 +23 days 🔍
08/30/2016 +1 days 🔍
12/10/2016 +102 days 🔍
12/10/2016 +0 days 🔍
12/11/2016 +1 days 🔍
12/11/2016 +0 days 🔍
10/05/2022 +2124 days 🔍

Sourcesinfo

Product: phpmyadmin.net

Advisory: DLA 1821-1
Researcher: Emanuel Bronshtein
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2016-6628 (🔍)
SecurityFocus: 92492 - phpMyAdmin CVE-2016-6628 Arbitrary File Download Vulnerability

See also: 🔍

Entryinfo

Created: 12/11/2016 09:12
Updated: 10/05/2022 15:24
Changes: 12/11/2016 09:12 (65), 06/23/2019 12:03 (15), 10/05/2022 15:24 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!