-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                    ESB-2008.0343 -- [Win][UNIX/Linux]
             phpMyAdmin - Credentials disclosure vulnerability
                               3 April 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              phpMyAdmin
Publisher:            phpMyAdmin
Operating System:     UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact:               Access Confidential Data
Access:               Existing Account
CVE Names:            CVE-2008-1567

Original Bulletin:    
  http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2008-2

- --------------------------BEGIN INCLUDED TEXT--------------------

phpMyAdmin security announcement PMASA-2008-2

Announcement-ID: PMASA-2008-2
Date: 2008-03-29

Summary:
Credentials disclosure on shared hosts via session data
 
Description:
We received an advisory from Jim Hermann, and we wish to thank him 
for his work. phpMyAdmin saves sensitive information like the MySQL
username and password and the Blowfish secret key in session data,
which might be unprotected on a shared host.
 
Severity:
We consider this vulnerability to be serious.

Affected versions:
Versions before 2.11.5.1.

Solution:
Upgrade to phpMyAdmin 2.11.5.1 or newer.

References:
Revision 11175

For further information and in case of questions, please contact
the phpMyAdmin team. Our website is http://www.phpmyadmin.net/.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR/RUHCh9+71yA2DNAQJeDwP/UruysXZZuI4Lr7pV2DX4ipc8kUvvaEjZ
lIyN68/Dff11BXq3T7x8exDDQBI72r1la7cy8EzuSAY4URoIQYmo0N/edGKD++nn
uRhIvbVbQJtyQHddwyyasVePdiMtCTm8K2l3s7PUUdt2rUrwkvqT6pZm4gdxioFT
xId9vUaRn7w=
=TNcR
-----END PGP SIGNATURE-----