Upstream information

CVE-2016-2041 at MITRE

Description

libraries/common.inc.php in phpMyAdmin 4.0.x before 4.0.10.13, 4.4.x before 4.4.15.3, and 4.5.x before 4.5.4 does not use a constant-time algorithm for comparing CSRF tokens, which makes it easier for remote attackers to bypass intended access restrictions by measuring time differences.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.5
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact High
Availability Impact None
CVSSv3 Version 3
SUSE Bugzilla entry: 964024 [RESOLVED / FIXED]

SUSE Security Advisories:

    openSUSE-SU-2016:0357-1 openSUSE-SU-2016:0378-1

List of released packages

Product(s) Fixed package version(s) References
openSUSE Tumbleweed
  • phpMyAdmin >= 4.6.5.2-1.1
Patchnames:
openSUSE Tumbleweed GA phpMyAdmin-4.6.5.2-1.1


SUSE Timeline for this CVE

CVE page created: Thu Jan 28 18:15:31 2016
CVE page last modified: Thu Dec 7 13:10:44 2023