CVE-2015-2206

high

Description

libraries/select_lang.lib.php in phpMyAdmin 4.0.x before 4.0.10.9, 4.2.x before 4.2.13.2, and 4.3.x before 4.3.11.1 includes invalid language values in unknown-language error responses that contain a CSRF token and may be sent with HTTP compression, which makes it easier for remote attackers to conduct a BREACH attack and determine this token via a series of crafted requests.

References

https://github.com/phpmyadmin/phpmyadmin/commit/b2f1e895038a5700bf8e81fb9a5da36cbdea0eeb

http://www.securitytracker.com/id/1031871

http://www.securityfocus.com/bid/72949

http://www.phpmyadmin.net/home_page/security/PMASA-2015-1.php

http://www.debian.org/security/2015/dsa-3382

http://lists.opensuse.org/opensuse-updates/2015-07/msg00008.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151931.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151914.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151331.html

Details

Source: Mitre, NVD

Published: 2015-03-09

Updated: 2016-12-28

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High