-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.1143
             A vulnerability has been identified in phpMyAdmin
                             11 November 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           phpMyAdmin
Publisher:         phpMyAdmin
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Read-only Data Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-4107  

Original Bulletin: 
   http://www.phpmyadmin.net/home_page/security/PMASA-2011-17.php

- --------------------------BEGIN INCLUDED TEXT--------------------

PMASA-2011-17

Announcement-ID: PMASA-2011-17

Date: 2011-11-10

Summary

Local file inclusion.

Description

Importing a specially-crafted XML file which contains an XML entity injection 
permits to retrieve a local file (limited by the privileges of the user running 
the web server).

Severity

We consider this vulnerability to be serious.

Mitigation factor

The attacker must be logged in to MySQL via phpMyAdmin.

Affected Versions

Versions 3.3.x and 3.4.x are affected.

Solution

Upgrade to phpMyAdmin 3.4.7.1 or newer (or 3.3.10.5) or apply the related
patches listed below.

References

Thanks to Jan Lieskovsky from the Red Hat Security Response Team who warned 
the phpMyAdmin project that public disclosure of this problem has occurred.

Assigned CVE ids: CVE-2011-4107

CWE ids: CWE-661

Patches

Following commits have been made to fix this issue:

    * 05f96b921a7e7dacd02be5ca61b2e7bdd014ee55
    * 34d99de000de9d15cfdf5e9cc8b7682d51110bbd
    * a5e206fbd2ca814042cfc1bb7dd3b40c28ce3fb5

Following commits have been made on 3.3 branch to fix this issue:

    * 75606e5f82280eb1a3817badf1b24d512a010b80
    * 1a89c8ecfd09ceace81fb11e488f12599c0e49b6
    * 2fbf631384fd8cded55f4500cb87b129442f9ed2
    * 5fa86b8e81565c15ddbc359e8f59ecd829a2b717

More information

For further information and in case of questions, please contact the 
phpMyAdmin team. Our website is phpmyadmin.net.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=I8Yq
-----END PGP SIGNATURE-----