-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0616
                  [DLA 1692-1] phpmyadmin security update
                             28 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           phpmyadmin
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Read-only Data Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6799  

Reference:         ESB-2019.0264

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/02/msg00039.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : phpmyadmin
Version        : 4:4.2.12-2+deb8u5
CVE ID         : CVE-2019-6799
Debian Bug     : 920823


An information leak issue was discovered in phpMyAdmin. An attacker
can read any file on the server that the web server's user can
access. This is related to the mysql.allow_local_infile PHP
configuration. When the AllowArbitraryServer configuration setting is
set to false (default), the attacker needs a local MySQL account. When
set to true, the attacker can exploit this with the use of a rogue
MySQL server.

For Debian 8 "Jessie", this problem has been fixed in version
4:4.2.12-2+deb8u5.

We recommend that you upgrade your phpmyadmin packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEQic8GuN/xDR88HkSj/HLbo2JBZ8FAlx2ll4ACgkQj/HLbo2J
BZ9uwwgAioP4kzTcsHE2yIA4ZdW96aszHsyv8vqReg+ir4MtRodhRvlA/tAszdz2
ov0DThc43uUEGBYCASpUYY8r5lD8EeCLLKkrZwanW4zvNF7m4few4JwfvZoWIMRw
PeB1mnkSF7dg0qPC+4OLRuaYgfyMeLSDIVJbmNlFfUYxK/0t1XvqTBUpPupgjPnv
uZw8OJzhjdaq5R/FaCR+gs5fD9f3CNy4lKPoGv0MVOCqaMW/2/AqvIEMTkjbNDmp
hzQfS/n8k5FPkfev8KfBaWBDn+y78FbZZQ81oqwzK5bRyyU2PMa8SnJldJgITOo7
oq2uNscdwfJnhTpIvbPfxKCrSFJ5kQ==
=CJqr
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXHcsE2aOgq3Tt24GAQj8UBAA3XQevnSHtTDdx1CRRfQHTWdP4jUFqNiI
lJfwx9KnOPABw4n+Z67zxoLkpgXGuRid9wyPho5wRKZGScrERSl9Yajmpxw4jc7g
2QOP9CHKSEEcevs1Qm3FNzVD9BlbJ5G25+KDDSwnoB3qt4w1rfOmx6JQLavxZQTt
oBB5+yjjWStjyR7qE/o5zNfQB41AcWaQG5Oa8XYuqexGjtjUFNb9k5aroHcpymON
cBOerDfwcD7nO5SisMoXmOPW+0iX6nKHvmTj8XEx2nwm1PU6pNxGwlJBXm5FnTRc
cL+d2pQWVGLPzThEfMCaroCjLKVNcuLidduZrpHdtbHBgq3K6CRvN3Zigo8EF/qI
mwT9rnmoQOA4i7T+JTu7O6FjExRIQofr1khi2RiXZakeTuPZC0H0q18bzh4QPEoW
51SM9u/8qIUwRlE+Z3nP1nkS0n/q/zpiHmvIBfYaFEpUQbB6g4rariP2/q5voI+h
OaYZem02Z6ajMGMnOtKsytE0xracx9+uwNZXlz2uD26NkmQx+XVIgxvUjLU+p7DK
dsN3k3cDKsOlhh9Agd2d2+mmcYjX45B59hS4Qh/NgEorDB9l9K5CzoUjUGs+W4FH
UYbnR70qSuT9j5PNIIkLKLFF8t6GfjzmprqaD/eGgvspNf4a6aBEdp7NMpN2mv8J
O3bAJXLgC6o=
=5RT9
-----END PGP SIGNATURE-----