From jaervosz@gentoo.org Sun Dec 11 16:37:31 2005 From: Sune Kloppenborg Jeppesen To: gentoo-announce@gentoo.org Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com, security-alerts@linuxsecurity.com Date: Sun, 11 Dec 2005 21:54:00 +0100 Subject: [Full-disclosure] [ GLSA 200512-03 ] phpMyAdmin: Multiple vulnerabilities - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200512-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: phpMyAdmin: Multiple vulnerabilities Date: December 11, 2005 Bugs: #114662 ID: 200512-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple flaws in phpMyAdmin may lead to several XSS issues and local and remote file inclusion vulnerabilities. Background ========== phpMyAdmin is a tool written in PHP intended to handle the administration of MySQL over the web. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-db/phpmyadmin < 2.7.0_p1 >= 2.7.0_p1 Description =========== Stefan Esser from Hardened-PHP reported about multiple vulnerabilties found in phpMyAdmin. The $GLOBALS variable allows modifying the global variable import_blacklist to open phpMyAdmin to local and remote file inclusion, depending on your PHP version (CVE-2005-4079, PMASA-2005-9). Furthermore, it is also possible to conduct an XSS attack via the $HTTP_HOST variable and a local and remote file inclusion because the contents of the variable are under total control of the attacker (CVE-2005-3665, PMASA-2005-8). Impact ====== A remote attacker may exploit these vulnerabilities by sending malicious requests, causing the execution of arbitrary code with the rights of the user running the web server. The cross-site scripting issues allow a remote attacker to inject and execute malicious script code or to steal cookie-based authentication credentials, potentially allowing unauthorized access to phpMyAdmin. Workaround ========== There is no known workaround at this time. Resolution ========== All phpMyAdmin users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.7.0_p1" References ========== [ 1 ] CVE-2005-3665 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3665 [ 2 ] CVE-2005-4079 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4079 [ 3 ] PMASA-2005-8 http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2005-8 [ 4 ] PMASA-2005-9 http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2005-9 [ 5 ] Hardened-PHP Advisory 25/2005 http://www.hardened-php.net/advisory_252005.110.html Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200512-03.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.0 [ Part 1.2, Application/PGP-SIGNATURE 196bytes. ] [ Unable to print this part. ] [ Part 2: "Attached Text" ] _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/