-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1592
        XSRF/CSRF due to DOM based XSS in the micro history feature
                             15 September 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           phpMyAdmin
Publisher:         phpMyAdmin
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-6300  

Original Bulletin: 
   http://www.phpmyadmin.net/home_page/security/PMASA-2014-10.php

- --------------------------BEGIN INCLUDED TEXT--------------------

PMASA-2014-10

Announcement-ID: PMASA-2014-10

Date: 2014-09-13

Summary

XSRF/CSRF due to DOM based XSS in the micro history feature

Description

By deceiving a logged-in user to click on a crafted URL, it is possible to 
perform remote code execution and in some cases, create a root account due 
to a DOM based XSS vulnerability in the micro history feature.

Severity

We consider this vulnerability to be critical.

Affected Versions

Versions 4.0.x (prior to 4.0.10.3), 4.1.x (prior to 4.1.14.4) and 4.2.x 
(prior to 4.2.8.1) are affected.

Solution

Upgrade to phpMyAdmin 4.0.10.3 or newer, or 4.1.14.4 or newer, or 4.2.8.1 
or newer, or apply the patches listed below.

References

Thanks to Olivier Beg (http://www.olivierbeg.nl) for reporting the 
vulnerability.

Assigned CVE ids: CVE-2014-6300

CWE ids: CWE-661 CWE-352

Patches

The following commits have been made to fix this issue:

    33b39f9f1dd9a4d27856530e5ac004e23b30e8ac

The following commits have been made on the 4.1 branch to fix this issue:

    621772aa0d19d5f3ac21af2611c1dbda9b356506

The following commits have been made on the 4.0 branch to fix this issue:

    ab0dba4533f1d01dde43c1864413478c921cfe6b

More information

For further information and in case of questions, please contact the 
phpMyAdmin team. Our website is phpmyadmin.net.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wTxy
-----END PGP SIGNATURE-----