-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0918
        A backdoor has been identified in phpMyAdmin downloaded via
                         a SourceForge.net mirror
                             26 September 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           phpMyAdmin
Publisher:         phpMyAdmin
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5159  

Original Bulletin: 
   http://www.phpmyadmin.net/home_page/security/PMASA-2012-5.php

- --------------------------BEGIN INCLUDED TEXT--------------------

PMASA-2012-5

Announcement-ID: PMASA-2012-5

Date: 2012-09-25 

Summary

One server from the SourceForge.net mirror system was distributing a 
phpMyAdmin kit containing a backdoor. 

Description

One of the SourceForge.net mirrors, namely cdnetworks-kr-1, was being used to
distribute a modified archive of phpMyAdmin, which includes a backdoor. This 
backdoor is located in file server_sync.php and allows an attacker to remotely
execute PHP code. Another file, js/cross_framing_protection.js, has also been
modified. 

Severity

We consider this vulnerability to be critical. 

Affected Versions

We currently know only about phpMyAdmin-3.5.2.2-all-languages.zip being 
affected, check if your download contains a file named server_sync.php. 

Solution

Check your phpMyAdmin distribution and download it again from a trusted mirror
if your copy contains a file named server_sync.php. 

References

Thanks to Tencent Security Response Center for letting us know about this 
issue.

Assigned CVE ids: CVE-2012-5159

CWE ids: CWE-661 CWE-95 More information

For further information and in case of questions, please contact the 
phpMyAdmin team. Our website is phpmyadmin.net.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUGJ2pu4yVqjM2NGpAQI0Og//SUSob7O3FFyzJyOpun9SY0y3Txm5o4Xd
wIpHyDJMObt9hV2m5H4QoYmsSi3AipkKSCfzOKwxk7Oy+RMZzJwlsMajKI+5egD5
r0LR9uHjNKrVqnykfbPXZZOfz8N6aCpdiKYsp0BTGoU+paBgYPvVGN0xeQ2uJ2vY
LWthGgbCFGWAM2gGGPzZSUjPzA+qfKZUz5DxGWTxMbHjM/O6r+PHLck2fyiN5Vzv
jVuL6gJ5JmrqSFfMV3mNj3Ci8vMS0mKN5vJss1C018uQhYHjJqtjqws7IFJfPPmo
ueSAGwJYY1wgKo8RmklEhL4JcUhzGzhqPZ/3NxSj28DUX8gkswVU+vlSPErOTCOM
Gkh+C4r2iaxCk6VIadfmpXdGmlrKoKXhmaTuSWZwMFGYIlLIWBncdFp/iOv+TpUg
YjgKi08f/BPzqZLmL1JSl9XciBQ4Sp91e39+/W45kn0CnlIhaeNkyn2cGDZrDE18
MNHOJZQtXiOZsHBxYQstYrvBesr+nJVpNeGQ3DWIk/p9FvRlVY48zKtVO/GtEvaE
gm1EeQnH0+4MrLu+Ku9psDip4XQK12EtX2zeUc9wWQDuOMGyBOi7u7LAb8Gn3QJA
SP/DJWTF50iX26LC+znCRkGXjKfSuRzv6Pnkn69m+FGU97zzcJJSmaGsSINo0LfF
J1Wr1aqfwI4=
=eaLk
-----END PGP SIGNATURE-----