Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200504-30 ] phpMyAdmin: Insecure SQL script installation
Date: Sat, 30 Apr 2005 18:29:25
Message-Id: 200504302029.21736.jaervosz@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200504-30
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: phpMyAdmin: Insecure SQL script installation
9 Date: April 30, 2005
10 Bugs: #88831
11 ID: 200504-30
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 phpMyAdmin leaves the SQL install script with insecure permissions,
19 potentially leading to a database compromise.
20
21 Background
22 ==========
23
24 phpMyAdmin is a tool written in PHP intended to handle the
25 administration of MySQL databases from a web-browser. phpMyAdmin uses a
26 pma MySQL user to control the linked-tables infrastructure. The SQL
27 install script sets the initial password for the pma user.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 dev-db/phpmyadmin < 2.6.2-r1 >= 2.6.2-r1
36
37 Description
38 ===========
39
40 The phpMyAdmin installation process leaves the SQL install script with
41 insecure permissions.
42
43 Impact
44 ======
45
46 A local attacker could exploit this vulnerability to obtain the initial
47 phpMyAdmin password and from there obtain information about databases
48 accessible by phpMyAdmin.
49
50 Workaround
51 ==========
52
53 Change the password for the phpMyAdmin MySQL user (pma):
54
55 mysql -u root -p
56 SET PASSWORD FOR 'pma'@'localhost' = PASSWORD('MyNewPassword');
57
58 Update your phpMyAdmin config.inc.php:
59
60 $cfg['Servers'][$i]['controlpass'] = 'MyNewPassword';
61
62 Resolution
63 ==========
64
65 All phpMyAdmin users should change password for the pma user as
66 described above and upgrade to the latest version:
67
68 # emerge --sync
69 # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.6.2-r1"
70
71 Availability
72 ============
73
74 This GLSA and any updates to it are available for viewing at
75 the Gentoo Security Website:
76
77 http://security.gentoo.org/glsa/glsa-200504-30.xml
78
79 Concerns?
80 =========
81
82 Security is a primary focus of Gentoo Linux and ensuring the
83 confidentiality and security of our users machines is of utmost
84 importance to us. Any security concerns should be addressed to
85 security@g.o or alternatively, you may file a bug at
86 http://bugs.gentoo.org.
87
88 License
89 =======
90
91 Copyright 2005 Gentoo Foundation, Inc; referenced text
92 belongs to its owner(s).
93
94 The contents of this document are licensed under the
95 Creative Commons - Attribution / Share Alike license.
96
97 http://creativecommons.org/licenses/by-sa/2.0