Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-9866

Published: 11 December 2016

An issue was discovered in phpMyAdmin. When the arg_separator is different from its default & value, the CSRF token was not properly stripped from the return URL of the preference import action. All 4.6.x versions (prior to 4.6.5), 4.4.x versions (prior to 4.4.15.9), and 4.0.x versions (prior to 4.0.10.18) are affected.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
phpmyadmin
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4:4.6.5.1-1)
bionic Not vulnerable
(4:4.6.5.1-1)
cosmic Not vulnerable
(4:4.6.5.1-1)
disco Not vulnerable
(4:4.6.5.1-1)
eoan Does not exist

focal Not vulnerable
(4:4.6.5.1-1)
impish Not vulnerable
(4:4.6.5.1-1)
jammy Not vulnerable
(4:4.6.5.1-1)
precise Ignored
(end of life)
trusty
Released (4:4.0.10-1ubuntu0.1+esm3)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (4:4.6.5.1-1)
xenial
Released (4:4.5.4.1-2ubuntu2.1+esm5)
Available with Ubuntu Pro
yakkety Ignored
(end of life)
zesty Not vulnerable
(4:4.6.5.1-1)
groovy Not vulnerable
(4:4.6.5.1-1)
hirsute Not vulnerable
(4:4.6.5.1-1)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H