Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-2206

Published: 9 March 2015

libraries/select_lang.lib.php in phpMyAdmin 4.0.x before 4.0.10.9, 4.2.x before 4.2.13.2, and 4.3.x before 4.3.11.1 includes invalid language values in unknown-language error responses that contain a CSRF token and may be sent with HTTP compression, which makes it easier for remote attackers to conduct a BREACH attack and determine this token via a series of crafted requests.

Notes

AuthorNote
tyhicks
"Versions 4.0.x (prior to 4.0.10.9), 4.2.x (prior to 4.2.13.2) and
4.3.x (prior to 4.3.11.1) are affected."

Priority

Low

Status

Package Release Status
phpmyadmin
Launchpad, Ubuntu, Debian
hirsute Not vulnerable
(4:4.4.5-1)
impish Not vulnerable
(4:4.4.5-1)
artful Not vulnerable
(4:4.4.5-1)
bionic Not vulnerable
(4:4.4.5-1)
cosmic Not vulnerable
(4:4.4.5-1)
disco Not vulnerable
(4:4.4.5-1)
eoan Does not exist

focal Not vulnerable
(4:4.4.5-1)
groovy Not vulnerable
(4:4.4.5-1)
jammy Not vulnerable
(4:4.4.5-1)
kinetic Not vulnerable
(4:4.4.5-1)
lucid Ignored
(end of life)
lunar Not vulnerable
(4:4.4.5-1)
precise Ignored
(end of life)
trusty Needed

upstream
Released (4:4.4.4-1, 4.3.11.1)
utopic Ignored
(end of life)
vivid
Released (4:4.2.12-2+deb8u1build0.15.04.1)
wily Not vulnerable
(4:4.4.5-1)
xenial Not vulnerable
(4:4.4.5-1)
yakkety Not vulnerable
(4:4.4.5-1)
zesty Not vulnerable
(4:4.4.5-1)
mantic Not vulnerable
(4:4.4.5-1)
Patches:
upstream: https://github.com/phpmyadmin/phpmyadmin/commit/b2f1e895038a5700bf8e81fb9a5da36cbdea0eeb