-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.1191
        Multiple vulnerabilities have been identified in phpMyAdmin
                              2 December 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           phpMyAdmin
Publisher:         phpMyAdmin
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Cross-site Scripting -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-4634  

Original Bulletin: 
   http://www.phpmyadmin.net/home_page/security/PMASA-2011-18.php

- --------------------------BEGIN INCLUDED TEXT--------------------

PMASA-2011-18

   Announcement-ID: PMASA-2011-18

   Date: 2011-12-01

Summary

   Multiple XSS.

Description

   Using crafted database names, it was possible to produce XSS in the
   Database Synchronize and Database rename panels. Using an invalid and
   crafted SQL query, it was possible to produce XSS when editing a query
   on a table overview panel or when using the view creation dialog. Using
   a crafted column type, it was possible to produce XSS in the table
   search and create index dialogs.

Severity

   We consider these vulnerabilities to be non critical.

Mitigation factor

   These attacks are unlikely to succeed on a victim.

Affected Versions

   Versions 3.4.x are affected.

Solution

   Upgrade to phpMyAdmin 3.4.8 or newer or apply the related patch listed
   below.

References

   Thanks to David Vieira-Kurz for reporting the Database Synchronize
   and rename issues. Thanks to Maxim Rupp for reporting the invalid SQL
   query issue. Thanks to R.Harikrishnan for reporting the database
   rename and view creation issues.

   Assigned CVE ids: CVE-2011-4634

   CWE ids: CWE-661 CWE-79

Patches

   Following commits have been made to fix this issue:
     * 1490533d91e9d3820e78ca4eac7981886eaea2cb
     * b289fe082441dc739939b0ba15dae0d9dc6cee92
     * dac8d6ce256333ff45b5f46270304b8657452740
     * 077c10020e349e8c1beb46309098992fde616913

More information

   For further information and in case of questions, please contact the
   phpMyAdmin team. Our website is phpmyadmin.net.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBTthYTO4yVqjM2NGpAQJN1Q//QYPe9pZgu0rw/WHyViEg0WsWKWNs/vwZ
V5Q9bb/p8YttmG31wdwvabqGtcp3igPkt1S0sJcLDGR5+SIsbYHzbeA8MxEY3/wT
YqBM68hEiiSl86dTs+jOQQGqHzYNIn5d9nhjE+adAsYKp43jmZ+gAwcoA96Xfs4L
NgI56CY9vmUBdQlGY/K+jRcGYELLr627u6j1x4EB+kKsz2qf7CT60lPOSIbek2rp
IDNZrs94c1MvPsWnp/ioLuc+BvoniN1XZJTTCnCekqeUD15RwC418RRV9u55yl9M
OT3kZu9fSWyY6PFGO674Jc/YknDpPn6htaysClFPbEJyk9EoEEK9HzMnhGo4e1gK
rIspOuPI6M6SyLTDOB+xbC0fVfp6MTUsHmemcdQ5HdUlt4GEFgDqzIQCX7mNFNow
NOx+OwILxuFLjBT8edqRqp0CAGh0dzD9AsP/De1jDQp8Q+60KGlmETH+7MZ6tOy7
UWYe5Oo4c5+axOPOYd0YeAKBoJzjMooKfRxDOrJfLx/hDWzgJDaAVxtT0CFac0O1
SvWMr7I97gKDOWguaKu/P9TjvVftQnaLOZ/nJunJKf0+tI7MgpBGrAloqQrX4D6N
6PyPFDEqUfWYOnIt1XGAZChNfiZKitY6jb6cZ5bjifSZgP90IMyclI1adUuQAjJB
MHyeLBPx/LM=
=im3n
-----END PGP SIGNATURE-----