-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                    ESB-2008.0246 -- [Win][UNIX/Linux]
                 phpMyAdmin - SQL injection vulnerability
                               11 March 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              phpMyAdmin
Publisher:            phpMyAdmin
Operating System:     UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-1149

Original Bulletin:  
  http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2008-1

- --------------------------BEGIN INCLUDED TEXT--------------------


phpMyAdmin security announcement PMASA-2008-1

Announcement-ID: PMASA-2008-1
Date: 2008-03-01
Updated: 2008-03-03

Summary:
SQL injection vulnerability (Delayed Cross Site Request Forgery)

Description:
We received an advisory from Richard Cunningham, and we wish to thank him for 
his work. phpMyAdmin used the $_REQUEST superglobal as a source for its 
parameters, instead of $_GET and $_POST. This means that on most servers, a 
cookie with the same name as one of phpMyAdmin's parameters can interfere.

Another application could set a cookie for the root path "/" with a "sql_query" 
name, therefore overriding the user-submitted sql_query because by default, the 
$_REQUEST superglobal imports first GET, then POST then COOKIE data.

Severity:
We consider this vulnerability to be serious.

Mitigation factor:
An attacker must trick the victim into visiting a page on the same web server 
where he has placed code that creates a malicious cookie.

Affected versions:
Versions before 2.11.5.

Solution:
Upgrade to phpMyAdmin 2.11.5 or newer, where $_REQUEST is rebuilt to not contain 
cookies.

References:
The patch for the QA_2_11 branch.

For further information and in case of questions, please contact the phpMyAdmin 
team. Our website is http://www.phpmyadmin.net/.


- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR9YYrih9+71yA2DNAQJxEQP/cOy90j6Ijc7Obcuy8fDtFkX3K1GYNwaQ
uZwSrU4wvkz7VMFk4C/ncsACuUaQOgrT8/x+kyfVu2PCR4IBExSjmo1w64vQ4UCQ
goue7w1sRq08WjSvCJiqhPfv69GEVtRCva82eKpWK8MK4cX8F1iUt2F+tpQ31wFl
63ZluDlyjHE=
=AepR
-----END PGP SIGNATURE-----