-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0264
                       Vulnerabilities in phpMyAdmin
                              31 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           phpMyAdmin
Publisher:         phpMyAdmin
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6798 CVE-2019-6799 

Original Bulletin: 
   https://www.phpmyadmin.net/security/PMASA-2019-1/
   https://www.phpmyadmin.net/security/PMASA-2019-2/

Comment: This bulletin contains two (2) phpMyAdmin security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

PMASA-2019-1

Announcement-ID: PMASA-2019-1

Date: 2019-01-21

Summary

Arbitrary file read vulnerability

Description

When AllowArbitraryServer configuration set to true, with the use of a rogue
MySQL server, an attacker can read any file on the server that the web server's
user can access.

phpMyadmin attempts to block the use of LOAD DATA INFILE, but due to a bug in
PHP, this check is not honored. Additionally, when using the 'mysql' extension,
mysql.allow_local_infile is enabled by default. Both of these conditions allow
the attack to occur.

Severity

We consider this vulnerability to be critical.

Mitigation factor

This attack can be mitigated by setting the `AllowArbitraryServer`
configuration directive to false (which is the default value).

Affected Versions

phpMyAdmin versions from at least 4.0 through 4.8.4 are affected

Solution

Upgrade to phpMyAdmin 4.8.5 or newer or apply patch listed below.

References

Thanks to Tongqing Zhu@Knownsec 404 Team (https://www.knownsec.com), Hongkun
Zeng, chromium1337 (https://hackerone.com/chromium1337) and Hanno Bock
(https://hboeck.de) for reporting this vulnerability and Jakub Vrana for his
patch.

Assigned CVE ids: 2019-6799

CWE ids: CWE-661
Patches

The following commits have been made on the 4.8 branch to fix this issue:

    aeac90623e525057a7672ab3d98154b5c57c15ec
    c5e01f84ad48c5c626001cb92d7a95500920a900

More information

For further information and in case of questions, please contact the phpMyAdmin
team. Our website is phpmyadmin.net.

- -------------------------------------------------------------------------------

PMASA-2019-2

Announcement-ID: PMASA-2019-2

Date: 2019-01-22

Summary

SQL injection in Designer feature

Description

A vulnerability was reported where a specially crafted username can be used to
trigger an SQL injection attack through the designer feature.

Severity

We consider this vulnerability to be serious.

Affected Versions

phpMyAdmin versions from 4.5.0 through 4.8.4 are affected

Solution

Upgrade to phpMyAdmin 4.8.5 or newer or apply patch listed below.

References

Thanks to YU-HSIANG HUANG (huang.yuhsiang.phone@gmail.com), YUNG-HAO TSENG, and
Eddie TC CHANG for reporting this vulnerability.

Assigned CVE ids: 2019-6798

CWE ids: CWE-661 CWE-89

Patches

The following commits have been made to fix this issue:

    4.8
    469934cf7d3bd19a839eb78670590f7511399435

More information

For further information and in case of questions, please contact the phpMyAdmin
team. Our website is phpmyadmin.net.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vYeO
-----END PGP SIGNATURE-----