-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0311
                  [DLA 1658-1] phpmyadmin security update
                              4 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           phpmyadmin
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Cross-site Scripting     -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-19970 CVE-2018-19968 

Reference:         ESB-2018.3839

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/02/msg00003.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : phpmyadmin
Version        : 4:4.2.12-2+deb8u4
CVE ID         : CVE-2018-19968 CVE-2018-19970


A couple of vulnerabilities have been discovered in phpmyadmin, MySQL web
administration tool.

CVE-2018-19968

    An attacker can exploit phpMyAdmin before 4.8.4 to leak the contents of a
    local file because of an error in the transformation feature. The attacker
    must have access to the phpMyAdmin Configuration Storage tables, although
    these can easily be created in any database to which the attacker has
    access. An attacker must have valid credentials to log in to phpMyAdmin;
    this vulnerability does not allow an attacker to circumvent the login
    system.

CVE-2018-19970

    A XSS vulnerability was found in the navigation tree, where an attacker can
    deliver a payload to a user through a crafted database/table name.

For Debian 8 "Jessie", these problems have been fixed in version
4:4.2.12-2+deb8u4.

We recommend that you upgrade your phpmyadmin packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=AVXV
-----END PGP SIGNATURE-----