-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3662
                        phpmyadmin security update
                              26 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           phpmyadmin
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-26935 CVE-2020-26934 CVE-2019-19617

Reference:         ESB-2019.4581

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/10/msg00024.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2413-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                          Abhijith PA
October 25, 2020                              https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : phpmyadmin
Version        : 4.6.6-4+deb9u2
CVE ID         : CVE-2019-19617 CVE-2020-26934 CVE-2020-26935
Debian Bug     : 971999 972000

Several vulnerabilities were found in package phpmyadmin.

CVE-2019-19617

    phpMyAdmin does not escape certain Git information, related to
    libraries/classes/Display/GitRevision.php and libraries/classes
    /Footer.php.

CVE-2020-26934

    A vulnerability was discovered where an attacker can cause an XSS
    attack through the transformation feature.

    If an attacker sends a crafted link to the victim with the malicious
    JavaScript, when the victim clicks on the link, the JavaScript will run
    and complete the instructions made by the attacker.

CVE-2020-26935

    An SQL injection vulnerability was discovered in how phpMyAdmin
    processes SQL statements in the search feature. An attacker could use
    this flaw to inject malicious SQL in to a query.

For Debian 9 stretch, these problems have been fixed in version
4.6.6-4+deb9u2.

We recommend that you upgrade your phpmyadmin packages.

For the detailed security status of phpmyadmin please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/phpmyadmin

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=T0Gs
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Czk8
-----END PGP SIGNATURE-----