-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.1278
               Multiple cross site scripting vulnerabilities
                             23 December 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           phpMyAdmin
Publisher:         phpMyAdmin
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-4780 CVE-2011-4782 

Reference:         ESB-2011.1191

Original Bulletin: 
   http://www.phpmyadmin.net/home_page/security/PMASA-2011-19.php
   http://www.phpmyadmin.net/home_page/security/PMASA-2011-20.php

- --------------------------BEGIN INCLUDED TEXT--------------------

=-=-=-= PMASA-2011-19 =-=-=-= 

Date: 2011-12-21

Summary XSS in setup.

Description 

Crafted values entered in the setup interface can produce XSS; 
also, if the config directory exists and is writeable, the XSS payload can be
saved to this directory.

Severity 

We consider this vulnerability to be non critical.

Mitigation factor 

The documentation warns against leaving this directory 
writeable; also a warning appears on the home page. Also, this XSS would 
target only the users who visit /setup. 

Affected Versions

Versions 3.4.x are affected.

Solution 

Upgrade to phpMyAdmin 3.4.9 or newer or apply the related patch 
listed below.

=-=-=-= PMASA-2011-20 =-=-=-= 

Date: 2011-12-21

Summary XSS in export.

Description 

Using crafted url parameters, it was possible to produce XSS on 
the export panels in the server, database and table sections. 

Severity

We consider these vulnerabilities to be non critical. 

Mitigation factor

These attacks are unlikely to succeed on a victim. Moreover, all these attacks
require that the user be already logged in and that a valid token be part of 
the request. 

Affected Versions

Versions 3.4.x are affected. 

Solution

Upgrade to phpMyAdmin 3.4.9 or newer or apply the related patches listed 
below. References

Thanks to Nils Juenemann for reporting a vulnerable url parameter.

Assigned CVE ids: CVE-2011-4780

CWE ids: CWE-661 CWE-79

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2YvA
-----END PGP SIGNATURE-----