Vulnerability Name:

CVE-2019-6799 (CCN-156221)

Assigned:2019-01-21
Published:2019-01-21
Updated:2020-08-24
Summary:An issue was discovered in phpMyAdmin before 4.8.5. When the AllowArbitraryServer configuration setting is set to true, with the use of a rogue MySQL server, an attacker can read any file on the server that the web server's user can access. This is related to the mysql.allow_local_infile PHP configuration, and the inadvertent ignoring of "options(MYSQLI_OPT_LOCAL_INFILE" calls.
CVSS v3 Severity:5.9 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)
5.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2019-6799

Source: BID
Type: Third Party Advisory, VDB Entry
106736

Source: XF
Type: UNKNOWN
phpmyadmin-cve20196799-file-disc(156221)

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20190227 [SECURITY] [DLA 1692-1] phpmyadmin security update

Source: CCN
Type: phpMyAdmin Security Advisory PMASA-2019-1
Arbitrary file read vulnerability

Source: CONFIRM
Type: Mitigation, Patch, Vendor Advisory
https://www.phpmyadmin.net/security/PMASA-2019-1/

Vulnerable Configuration:Configuration 1:
  • cpe:/a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* (Version >= 4.0.0 and <= 4.8.4)

  • Configuration 2:
  • cpe:/o:debian:debian_linux:8.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:phpmyadmin:phpmyadmin:4.8.4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20196799
    V
    CVE-2019-6799
    2022-06-30
    oval:org.opensuse.security:def:113142
    P
    phpMyAdmin-5.1.1-1.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:106570
    P
    phpMyAdmin-5.1.1-1.2 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:26413
    P
    Security update for go1.8 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25342
    P
    Security update for raptor (Important)
    2020-12-01
    oval:org.opensuse.security:def:25717
    P
    Security update for gd (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25077
    P
    Security update for clamav (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26448
    P
    Security update for phpMyAdmin (Important)
    2020-12-01
    oval:org.opensuse.security:def:25426
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25731
    P
    Security update for memcached (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25204
    P
    Security update for curl (Important)
    2020-12-01
    oval:org.opensuse.security:def:25576
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25002
    P
    Security update for wireshark (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25775
    P
    Security update for flash-player (Important)
    2020-12-01
    oval:org.opensuse.security:def:25285
    P
    Security update for tomcat (Important)
    2020-12-01
    oval:org.opensuse.security:def:25629
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:25013
    P
    Security update for java-1_7_1-ibm (Important)
    2020-12-01
    oval:com.ubuntu.xenial:def:201967990000000
    V
    CVE-2019-6799 on Ubuntu 16.04 LTS (xenial) - medium.
    2019-01-26
    oval:com.ubuntu.bionic:def:20196799000
    V
    CVE-2019-6799 on Ubuntu 18.04 LTS (bionic) - medium.
    2019-01-26
    oval:com.ubuntu.disco:def:201967990000000
    V
    CVE-2019-6799 on Ubuntu 19.04 (disco) - medium.
    2019-01-26
    oval:com.ubuntu.cosmic:def:20196799000
    V
    CVE-2019-6799 on Ubuntu 18.10 (cosmic) - medium.
    2019-01-26
    oval:com.ubuntu.cosmic:def:201967990000000
    V
    CVE-2019-6799 on Ubuntu 18.10 (cosmic) - medium.
    2019-01-26
    oval:com.ubuntu.trusty:def:20196799000
    V
    CVE-2019-6799 on Ubuntu 14.04 LTS (trusty) - medium.
    2019-01-26
    oval:com.ubuntu.bionic:def:201967990000000
    V
    CVE-2019-6799 on Ubuntu 18.04 LTS (bionic) - medium.
    2019-01-26
    oval:com.ubuntu.xenial:def:20196799000
    V
    CVE-2019-6799 on Ubuntu 16.04 LTS (xenial) - medium.
    2019-01-26
    BACK
    phpmyadmin phpmyadmin *
    debian debian linux 8.0
    phpmyadmin phpmyadmin 4.8.4