|
|
Subscribe / Log in / New account

Gentoo alert 200407-22 (phpmyadmin)

From:  Thierry Carrez <koon@gentoo.org>
To:  gentoo-announce@lists.gentoo.org
Subject:  [gentoo-announce] [ GLSA 200407-22 ] phpMyAdmin: Multiple vulnerabilities
Date:  Thu, 29 Jul 2004 22:30:40 +0200
Cc:  bugtraq@securityfocus.com, full-disclosure@lists.netsys.com, security-alerts@linuxsecurity.com

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200407-22 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: phpMyAdmin: Multiple vulnerabilities Date: July 29, 2004 Bugs: #57890 ID: 200407-22 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities in phpMyAdmin may allow a remote attacker with a valid user account to alter configuration variables and execute arbitrary PHP code. Background ========== phpMyAdmin is a popular, web-based MySQL administration tool written in PHP. It allows users to administer a MySQL database from a web-browser. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-db/phpmyadmin <= 2.5.7 >= 2.5.7_p1 Description =========== Two serious vulnerabilities exist in phpMyAdmin. The first allows any user to alter the server configuration variables (including host, name, and password) by appending new settings to the array variables that hold the configuration in a GET statement. The second allows users to include arbitrary PHP code to be executed within an eval() statement in table name configuration settings. This second vulnerability is only exploitable if $cfg['LeftFrameLight'] is set to FALSE. Impact ====== Authenticated users can alter configuration variables for their running copy of phpMyAdmin. The impact of this should be minimal. However, the second vulnerability would allow an authenticated user to execute arbitrary PHP code with the permissions of the webserver, potentially allowing a serious Denial of Service or further remote compromise. Workaround ========== The second, more serious vulnerability is only exploitable if $cfg['LeftFrameLight'] is set to FALSE. In the default Gentoo installation, this is set to TRUE. There is no known workaround for the first. Resolution ========== All phpMyAdmin users should upgrade to the latest version: # emerge sync # emerge -pv ">=dev-db/phpmyadmin-2.5.7_p1" # emerge ">=dev-db/phpmyadmin-2.5.7_p1" References ========== [ 1 ] BugTraq Announcement http://www.securityfocus.com/archive/1/367486 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200407-22.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2004 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/1.0 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.4 (GNU/Linux) Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org iD8DBQFBCV5wvcL1obalX08RAomVAKCCkwzkabhCZL1NZFzzZEZqBkDH7gCeMfZr ZzGSo3yfgPqg0y4JW39Rwzk= =UXwL -----END PGP SIGNATURE-----


(Log in to post comments)


Copyright © 2024, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds