-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1919
     XSS vulnerabilities in SQL debug output and server monitor page.
                              23 October 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           phpMyAdmin
Publisher:         phpMyAdmin
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8326  

Original Bulletin: 
   http://www.phpmyadmin.net/home_page/security/PMASA-2014-12.php

- --------------------------BEGIN INCLUDED TEXT--------------------

PMASA-2014-12

Announcement-ID: PMASA-2014-12

Date: 2014-10-21

Summary

XSS vulnerabilities in SQL debug output and server monitor page.

Description

With a crafted database or table name it is possible to trigger an XSS in SQL 
debug output when enabled and in server monitor page when viewing and 
analysing executed queries.

Severity

We consider this vulnerability to be non critical.

Mitigation factor

This vulnerability can be triggered only by someone who is logged in to 
phpMyAdmin, as the usual token protection prevents non-logged-in users from 
accessing the required pages. Moreover, debugging SQL is a developer option 
which is disabled by default and expected to be disabled in production 
environments.

Affected Versions

Versions 4.0.x (prior to 4.0.10.5), 4.1.x (prior to 4.1.14.6) and 4.2.x 
(prior to 4.2.10.1) are affected.

Solution

Upgrade to phpMyAdmin 4.0.10.5 or newer, or 4.1.14.6 or newer, or 4.2.10.1 or 
newer, or apply the patch listed below.

References

Assigned CVE ids: CVE-2014-8326

CWE ids: CWE-661 CWE-79

Patches

The following commits have been made to fix this issue:

    bd68c54d1beeef79d237e8bfda44690834012a76
    7b8962dede7631298c81e2c1cd267b81f1e08a8c

The following commits have been made on the 4.1 branch to fix this issue:

    f989e2a94cb75158d33330e0e29f9b54ce3d7c07
    0092f608d37d0ce7acea30ec9e7e995ef1a6e06c

The following commits have been made on the 4.0 branch to fix this issue:

    57594febab385cd8fa3bc2c4511caa014d09485a
    a150ea1df477fcc9a79bbdf3f26b40d9e333bcf1

More information

For further information and in case of questions, please contact the 
phpMyAdmin team. Our website is phpmyadmin.net.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=v9hh
-----END PGP SIGNATURE-----