-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2191
            A number of vulnerabilities have been identified in
             phpMyAdmin prior to 4.0.10.6, 4.1.14.7 and 4.2.12
                             21 November 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           phpMyAdmin
Publisher:         phpMyAdmin
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Create Arbitrary Files   -- Existing Account            
                   Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8961 CVE-2014-8960 CVE-2014-8959
                   CVE-2014-8958  

Original Bulletin: 
   http://www.phpmyadmin.net/home_page/security/PMASA-2014-13.php
   http://www.phpmyadmin.net/home_page/security/PMASA-2014-14.php
   http://www.phpmyadmin.net/home_page/security/PMASA-2014-15.php
   http://www.phpmyadmin.net/home_page/security/PMASA-2014-16.php

Comment: This bulletin contains four (4) phpMyAdmin security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

PMASA-2014-13

Announcement-ID: PMASA-2014-13

Date: 2014-11-20

Summary

Multiple XSS vulnerabilities.

Description

    With a crafted database, table or column name it is possible to trigger an 
    XSS attack in the table browse page.

    With a crafted ENUM value it is possible to trigger XSS attacks in the 
    table print view and zoom search pages.

    With a crafted value for font size it is possible to trigger an XSS attack 
    in the home page.

Severity

We consider this vulnerabilities to be non critical.

Mitigation factor

These vulnerabilities can be triggered only by someone who is logged in to 
phpMyAdmin, as the usual token protection prevents non-logged-in users from 
accessing the required pages. Moreover, exploitation of the XSS vulnerability 
related to the font size requires forgery of the pma_fontsize cookie.

Affected Versions

Versions 4.0.x (prior to 4.0.10.6), 4.1.x (prior to 4.1.14.7) and 4.2.x (prior 
to 4.2.12) are affected.

Solution

Upgrade to phpMyAdmin 4.0.10.6 or newer, or 4.1.14.7 or newer, or 4.2.12 or 
newer, or apply the patch listed below.

References

Thanks to Johannes Dahse (https://twitter.com/FluxReiners) for reporting XSS 
vulnerabilities in table browse and home pages.

Assigned CVE ids: CVE-2014-8958

CWE ids: CWE-661 CWE-79

Patches

The following commits have been made to fix this issue:

    d32da348c4de2379482a48661ce968a55eebe5c4
    1bc04ec95038f2356ad33752090001bf1c047208
    2a3b7393d1d5a8ba0543699df94a08a0f5728fe0
    2ffdbf2d7daa0b92541d8b754e2afac555d3ed21

The following commits have been made on the 4.1 branch to fix this issue:

    47a6ece0427a23c47f2b1a88dfb0f46ca344aaec
    816fa880060f37932be291d2918fd5c6ac474ab5
    60c619fa1679a7c4fe09657da293e84dde02eede
    cea7c5fba8224b8380f2a83a689eb6caa6c79662

The following commits have been made on the 4.0 branch to fix this issue:

    c5783321cd387d0b65b32cf399766f08a9acad68
    42b64e12b5f596366f94ef72365fd69a019ba820
    58cdd91fc83703a1ab645764fb3708e8e0b7c4a2
    c7685e5acd3f8e722f4f374c6fa821590865b68d

More information

For further information and in case of questions, please contact the phpMyAdmin 
team. Our website is phpmyadmin.net.

- -------------------------------------------------------------------------------

PMASA-2014-14

Announcement-ID: PMASA-2014-14

Date: 2014-11-20

Summary

Local file inclusion vulnerability.

Description

In the GIS editor feature, a parameter specifying the geometry type was not 
correcly validated, opening the door to a local file inclusion attack.

Severity

We consider this vulnerability to be serious.

Mitigation factor

This vulnerability can be triggered only by someone who is logged in to 
phpMyAdmin, as the usual token protection prevents non-logged-in users from 
accessing the required page.

Affected Versions

Versions 4.0.x (prior to 4.0.10.6), 4.1.x (prior to 4.1.14.7) and 4.2.x (prior 
to 4.2.12) are affected.

Solution

Upgrade to phpMyAdmin 4.0.10.6 or newer, or 4.1.14.7 or newer, or 4.2.12 or 
newer, or apply the patch listed below.

References

Thanks to Johannes Dahse (https://twitter.com/FluxReiners) for reporting this 
vulnerability.

Assigned CVE ids: CVE-2014-8959

CWE ids: CWE-661 CWE-98

Patches

The following commits have been made to fix this issue:

    80cd40b6687a6717860d345d6eb55bef2908e961

The following commits have been made on the 4.1 branch to fix this issue:

    59557b51362edc5eee024f3f2912a9d598e42763

The following commits have been made on the 4.0 branch to fix this issue:

    2e3f0b9457b3c8f78beb864120bd9d55617a11b5

More information

For further information and in case of questions, please contact the phpMyAdmin 
team. Our website is phpmyadmin.net.

- -------------------------------------------------------------------------------

PMASA-2014-15

Announcement-ID: PMASA-2014-15

Date: 2014-11-20

Summary

XSS vulnerability in error reporting functionality.

Description

With a crafted file name it is possible to trigger an XSS in the error 
reporting page.

Severity

We consider this vulnerability to be non critical.

Mitigation factor

This vulnerability can be triggered only by someone who is logged in to 
phpMyAdmin, as the usual token protection prevents non-logged-in users from 
accessing the required page.

Affected Versions

Versions 4.1.x (prior to 4.1.14.7) and 4.2.x (prior to 4.2.12) are affected.

Solution

Upgrade to 4.1.14.7 or newer, or 4.2.12 or newer, or apply the patch listed 
below.

References

Thanks to Johannes Dahse (https://twitter.com/FluxReiners) for reporting this
vulnerability.

Assigned CVE ids: CVE-2014-8960

CWE ids: CWE-661 CWE-79

Patches

The following commits have been made to fix this issue:

    9364e2eee5681681caf7205c0933bc18af11e233

The following commits have been made on the 4.1 branch to fix this issue:

    c641ad40c37bc562226c8a25cce77a273a07756b

More information

For further information and in case of questions, please contact the phpMyAdmin 
team. Our website is phpmyadmin.net.

- -------------------------------------------------------------------------------

PMASA-2014-16

Announcement-ID: PMASA-2014-16

Date: 2014-11-20

Summary

Leakage of line count of an arbitrary file.

Description

In the error reporting feature, a parameter specifying the file was not 
correctly validated, allowing the attacker to derive the line count of an 
arbitrary file.

Severity

We consider this vulnerability to be non critical.

Mitigation factor

This vulnerability can be triggered only by someone who is logged in to 
phpMyAdmin, as the usual token protection prevents non-logged-in users from 
accessing the required page.

Affected Versions

Versions 4.1.x (prior to 4.1.14.7) and 4.2.x (prior to 4.2.12) are affected.

Solution

Upgrade to phpMyAdmin 4.1.14.7 or newer, or 4.2.12 or newer, or apply the 
patch listed below.

References

Thanks to Johannes Dahse (https://twitter.com/FluxReiners) for reporting this 
vulnerability.

Assigned CVE ids: CVE-2014-8961

CWE ids: CWE-661 CWE-23

Patches

The following commits have been made to fix this issue:

    b99b6b6672ff2419f05b05740c80c7a23c1da994

The following commits have been made on the 4.1 branch to fix this issue:

    da44dd4fd7432b915203e3e723a4534a01c12cd9

More information

For further information and in case of questions, please contact the 
phpMyAdmin team. Our website is phpmyadmin.net.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4EU4
-----END PGP SIGNATURE-----