CVE-2016-2041

NameCVE-2016-2041
Descriptionlibraries/common.inc.php in phpMyAdmin 4.0.x before 4.0.10.13, 4.4.x before 4.4.15.3, and 4.5.x before 4.5.4 does not use a constant-time algorithm for comparing CSRF tokens, which makes it easier for remote attackers to bypass intended access restrictions by measuring time differences.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-406-1, DLA-481-1, DSA-3627-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
phpmyadmin (PTS)bullseye4:5.0.4+dfsg2-2+deb11u1fixed
bookworm4:5.2.1+dfsg-1fixed
sid, trixie4:5.2.1+dfsg-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
phpmyadminsourcesqueeze4:3.3.7-11DLA-406-1
phpmyadminsourcewheezy4:3.4.11.1-2+deb7u3DLA-481-1
phpmyadminsourcejessie4:4.2.12-2+deb8u2DSA-3627-1
phpmyadminsource(unstable)4:4.5.4-1

Notes

squeeze patch backport trivial to wheezy
https://www.phpmyadmin.net/security/PMASA-2016-5/
https://github.com/phpmyadmin/phpmyadmin/commit/fe62b69a5b032de8e1d9d0a04456c1cecf46428c

Search for package or bug name: Reporting problems