-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0846
                               PMASA-2017-8
                               30 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           phpMyAdmin
Publisher:         phpMyAdmin
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://www.phpmyadmin.net/security/PMASA-2017-8/

- --------------------------BEGIN INCLUDED TEXT--------------------

PMASA-2017-8

Announcement-ID: PMASA-2017-8

Date: 2017-03-28
Summary

Bypass $cfg['Servers'][$i]['AllowNoPassword']
Description

A vulnerability was discovered where the restrictions caused by $cfg['Servers'][$i]['AllowNoPassword'] = false are bypassed under certain PHP versions. This can allow the login of users who have no password set even if the administrator has set $cfg['Servers'][$i]['AllowNoPassword'] to false (which is also the default).

This behavior depends on the PHP version used (it seems PHP 5 is affected, while PHP 7.0 is not).
Severity

We consider this vulnerability to be of moderate severity.
Mitigation factor

Set a password for all users.
Affected Versions

Version 4.0 prior to 4.0.10.20 Version 4.4 (no longer supported) Version 4.6 (no longer supported) Version 4.7.0-beta1 and 4.7.0-rc1
Solution

Upgrade to phpMyAdmin 4.0.10.20, 4.7.0, or newer or apply patch listed below.
References

This weakness was discovered by phpMyAdmin team member Isaac Bennetch

Assigned CVE ids: Not yet assigned

CWE ids: CWE-661
Patches

The following commits have been made on the 4.0 branch to fix this issue:

    b6ca92cc75c8a16001425be7881e73430bcc35b8

The following commits have been made on the 4.7 branch to fix this issue:

    7232271a379396ca1d4b083af051262057003c41

More information

For further information and in case of questions, please contact the phpMyAdmin team. Our website is phpmyadmin.net.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWNyKwox+lLeg9Ub1AQiEahAArLdrx5tLtsyQh+o219wuesaP5gI8+ahZ
2WN59qH1JFEfahf/frRw94OnYnEvYmdGV8KDr1jYj3TZuJ7M5E0V9lfVa7GRLE3Z
ImXdWQvz3/1yPqMT+yM45k18SK1ismvB+883+KmYkYuV9NvUVtSZKhA4+tr0xPI7
b4XSzHK7fQsnjrZSgZISpv+mi9g30tuERSEqiR/JJumscojpedb+Rb0vTiXMU/0X
Mo5uDbtM0BBWfANfpPI7jbc+g5YTfekmAz9OQYWA1N0ZKtRDqIpSA6oInP870IFI
H6lDF/vy/ns7uOO9g3Hoz7zrPoOK7GYtDlE3WyfgBGC3+SQckr01sz1+Jwp3R+Qf
D87+bZfEkCtE21yR01u5ftCdYMP3LAv5krVoO2pkQDL6pCyZ73DpdHl1E2U/TtT5
hHUhrWRW+f9bOzy7ueB8wO6wtYfeSV+4obSp8QQpys+lzcHdgf6ASsBDrJAlvtUO
fGxdfvKRNc5WyxG1PdVNCMjnPEuOobQwKEHzAMVdQFUIxV7qJmHPipEwso+7jjK2
qsoF7mKGVx/rBffn+2B56h6zUUnYSO3m9nvwEHCpWQIgATZnoZBRLLt+DVpvH3gr
ATleuiey9JHWS+oOb77pfeaxxsc30Og0D6hRKbkMLfmWF326Hnwcjgj3zReZL1Ku
jLlapdM8tAI=
=TPfU
-----END PGP SIGNATURE-----