Upstream information

CVE-2015-2206 at MITRE

Description

libraries/select_lang.lib.php in phpMyAdmin 4.0.x before 4.0.10.9, 4.2.x before 4.2.13.2, and 4.3.x before 4.3.11.1 includes invalid language values in unknown-language error responses that contain a CSRF token and may be sent with HTTP compression, which makes it easier for remote attackers to conduct a BREACH attack and determine this token via a series of crafted requests.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
SUSE Bugzilla entry: 920773 [RESOLVED / FIXED]

SUSE Security Advisories:

    openSUSE-SU-2015:1191-1

List of released packages

Product(s) Fixed package version(s) References
openSUSE Tumbleweed
  • phpMyAdmin >= 4.6.5.2-1.1
Patchnames:
openSUSE Tumbleweed GA phpMyAdmin-4.6.5.2-1.1


SUSE Timeline for this CVE

CVE page created: Wed Mar 4 22:40:15 2015
CVE page last modified: Thu Dec 7 13:08:30 2023