Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-2041

Published: 20 February 2016

libraries/common.inc.php in phpMyAdmin 4.0.x before 4.0.10.13, 4.4.x before 4.4.15.3, and 4.5.x before 4.5.4 does not use a constant-time algorithm for comparing CSRF tokens, which makes it easier for remote attackers to bypass intended access restrictions by measuring time differences.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
phpmyadmin
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4:4.5.4-1)
bionic Not vulnerable
(4:4.5.4-1)
cosmic Not vulnerable
(4:4.5.4-1)
disco Not vulnerable
(4:4.5.4-1)
eoan Does not exist

focal Not vulnerable
(4:4.5.4-1)
groovy Not vulnerable
(4:4.5.4-1)
hirsute Not vulnerable
(4:4.5.4-1)
impish Not vulnerable
(4:4.5.4-1)
jammy Not vulnerable
(4:4.5.4-1)
kinetic Not vulnerable
(4:4.5.4-1)
lunar Not vulnerable
(4:4.5.4-1)
mantic Not vulnerable
(4:4.5.4-1)
precise Ignored
(end of life)
trusty Needed

upstream
Released (4:4.5.4-1)
vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial Not vulnerable
(4:4.5.4-1)
yakkety Not vulnerable
(4:4.5.4-1)
zesty Not vulnerable
(4:4.5.4-1)
Patches:
upstream: https://github.com/phpmyadmin/phpmyadmin/commit/fe62b69a5b032de8e1d9d0a04456c1cecf46428c
upstream: https://github.com/phpmyadmin/phpmyadmin/commit/3303b3d6c304d71da4a7d242307bf449aaa955c5
upstream: https://github.com/phpmyadmin/phpmyadmin/commit/ec0e88e37ef30a66eada1c072953f4ec385a3e49

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N