-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                    ESB-2008.0751 -- [Win][UNIX/Linux]
               phpMyAdmin security announcement PMASA-2008-6
                               6 August 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              phpMyAdmin prior to 2.11.8
Publisher:            phpMyAdmin
Operating System:     UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact:               Cross-site Scripting
                      Provide Misleading Information
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-3457 CVE-2008-3456

Original Bulletin:  
  http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2008-6

Revision History:     August 6 2008: Added CVEs
                      July  31 2008: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

phpMyAdmin security announcement PMASA-2008-6

Announcement-ID: PMASA-2008-6
Date: 2

Summary:
Cross-site Framing; XSS in setup.php

Description:
We received two advisories from Aung Khant (YGN Ethical Hacker Group), and
we wish to thank him for his work. It was permitted to display phpMyAdmin's
frames inside another page, opening phishing or fooling possibilities; now,
a parameter AllowThirdPartyFraming must be set to true in config.inc.php to
allow this behavior. Also, XSS was possible for someone who could overwrite
config/config.inc.php during the time this file is present in this directory.

Severity:
We consider these vulnerabilities to be serious. See YGN's advisories for
some mitigation factors.

Affected versions:
Versions before 2.11.8.

Solution:
Upgrade to phpMyAdmin 2.11.8 or newer.
References:
These advisories are available from the reporter:
http://yehg.net/lab/pr0js/advisories/Cross-Site_Framing_inphpMyAdmin2.11.7.pdf
http://yehg.net/lab/pr0js/advisories/XSS_inPhpMyAdmin2.11.7.pdf

In case of questions, please contact the phpMyAdmin team. Our website is
http://www.phpmyadmin.net/.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSJj0rih9+71yA2DNAQJUWQP9EfCwfEDk5k0KG8smWbIuu6iln9mNx9yf
EDH7sXVMY8MPVyQfIkf9zGkyuJyYP564Bm3qcpGCkRK8Lx8m1JSwxkctWv8jCgLv
kiaWDjVYO4zgCnGvQSEYRHcrKQ/RC8wgO1pBJhvhczDkQC2PR2vzxv7Rp5/1ykan
enb6z/55TaY=
=322J
-----END PGP SIGNATURE-----