Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200803-15 ] phpMyAdmin: SQL injection vulnerability
Date: Sun, 09 Mar 2008 20:47:36
Message-Id: 47D45A4A.1070506@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200803-15
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Low
11 Title: phpMyAdmin: SQL injection vulnerability
12 Date: March 09, 2008
13 Bugs: #212000
14 ID: 200803-15
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 A SQL injection vulnerability has been discovered in phpMyAdmin.
22
23 Background
24 ==========
25
26 phpMyAdmin is a free web-based database administration tool.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 dev-db/phpmyadmin < 2.11.5 >= 2.11.5
35
36 Description
37 ===========
38
39 Richard Cunningham reported that phpMyAdmin uses the $_REQUEST variable
40 of $_GET and $_POST as a source for its parameters.
41
42 Impact
43 ======
44
45 An attacker could entice a user to visit a malicious web application
46 that sets an "sql_query" cookie and is hosted on the same domain as
47 phpMyAdmin, and thereby conduct SQL injection attacks with the
48 privileges of the user authenticating in phpMyAdmin afterwards.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All phpMyAdmin users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-2.11.5"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2008-1149
67 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1149
68
69 Availability
70 ============
71
72 This GLSA and any updates to it are available for viewing at
73 the Gentoo Security Website:
74
75 http://security.gentoo.org/glsa/glsa-200803-15.xml
76
77 Concerns?
78 =========
79
80 Security is a primary focus of Gentoo Linux and ensuring the
81 confidentiality and security of our users machines is of utmost
82 importance to us. Any security concerns should be addressed to
83 security@g.o or alternatively, you may file a bug at
84 http://bugs.gentoo.org.
85
86 License
87 =======
88
89 Copyright 2008 Gentoo Foundation, Inc; referenced text
90 belongs to its owner(s).
91
92 The contents of this document are licensed under the
93 Creative Commons - Attribution / Share Alike license.
94
95 http://creativecommons.org/licenses/by-sa/2.5
96 -----BEGIN PGP SIGNATURE-----
97 Version: GnuPG v2.0.7 (GNU/Linux)
98 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
99
100 iD8DBQFH1FpKuhJ+ozIKI5gRAv/nAJ9WtP7uBXB1BLbfg6tARcS98/vvqgCZASRk
101 UUDajtMwq5izrnY6UOCoJcg=
102 =2ti+
103 -----END PGP SIGNATURE-----
104 --
105 gentoo-announce@l.g.o mailing list