-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                    ESB-2008.0661 -- [Win][UNIX/Linux]
 phpMyAdmin before 2.11.7 is vulnerabile to a Cross-site Scripting attack
                                7 July 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              phpMyAdmin prior to 2.11.7
Publisher:            phpMyAdmin Project
Operating System:     UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact:               Cross-site Scripting
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-2960

Original Bulletin:    
  http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2008-4

Revision History:  July 7 2008: Added CVE
                   July 1 2008: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

   phpMyAdmin security announcement PMASA-2008-4

   Announcement-ID: PMASA-2008-4
   Date: 2008-06-23

   Summary:
   XSS on plausible insecure PHP installation

   Description:
   We received an advisory from Tim Starling (Wikimedia), and we wish to
   thank him for his work. Some scripts in the /libraries directory were
   vulnerable to XSS.

   Severity:
   We consider this vulnerability to be serious.

   Mitigation factor:
   We were able to reproduce this only on systems where both of these
   conditions are true: the PHP register_globals setting is "on" and the
   web server does not apply the settings contained in the .htaccess file
   that we placed in /libraries.

   Affected versions:
   Versions before 2.11.7.

   Solution:
   Upgrade to phpMyAdmin 2.11.7 or newer.
   References:
   Revision 11326

   In case of questions, please contact the phpMyAdmin team. Our website
   is http://www.phpmyadmin.net/.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSHFveCh9+71yA2DNAQIGKwQAmQic6ZDZsYAfOP6LtW3DLQ8tqnBHTQTh
hETCv6XADwxVBK85reGc75SJszU69T3E8Yu1dIN2RCUUhWcU19RsGfbO7MUOm21h
bwv3vEMOyD5whG9vcTPVYw/wbo8CKoWXMT/2oZA4UbEqRiPYU1Tm9qEIIvfmU3Sx
SS0kGMfyHtk=
=0V6u
-----END PGP SIGNATURE-----