-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0167
                        phpmyadmin security update
                              16 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           phpmyadmin
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5504  

Reference:         ESB-2020.0066

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/01/msg00011.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : phpmyadmin
Version        : 4:4.2.12-2+deb8u8
CVE ID         : CVE-2020-5504
Debian Bug     : 948718


In phpMyAdmin 4 before 4.9.4 and 5 before 5.0.1, SQL injection exists in the
user accounts page. A malicious user could inject custom SQL in place of their
own username when creating queries to this page. An attacker must have a valid
MySQL account to access the server.

For Debian 8 "Jessie", this problem has been fixed in version
4:4.2.12-2+deb8u8.

We recommend that you upgrade your phpmyadmin packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --

mike gabriel aka sunweaver (Debian Developer)
fon: +49 (1520) 1976 148

GnuPG Fingerprint: 9BFB AEE8 6C0A A5FF BF22  0782 9AF4 6B30 2577 1B31
mail: sunweaver@debian.org, http://sunweavers.net

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXh/N0maOgq3Tt24GAQiaLA/9Gz6m0pYgcVRphLaXdmEqK9/x6x4OibxX
f3wy+ri9SXDQ9NbXBj6aOw/Npl91yuf2RqbCtgzqV1WBlfC3OxrL1M4cayVz2xl8
RO3KFcs887P7+fEc54Ta2NZm7Gj2lbBCXTC1otTzJY7MKhLkh0TcfFjwg+jRX9mN
DzZDHJ9XrARcxMDS1gLzpNLxloszAMeM9Blfje0TV0y2G2w2B1tnRW76jLrgXWr0
9dsrryLwXm4dx8VGo80JXslHqGvvhcsYA5EDRVg4jAv8FloS8mmKExLO++5Y82/f
hGen9Xfr0WJpVQicROSQ84Xy8lfX8SxSzYMi6dLPMnXo6bR+SaSziwdMSudU8clT
ly8x6fNRjRZn0DpMXSIXFpkCqU9Cs7MiXPw+jCQmDPax7vubUDiJrm2bayqw3Ucn
sEc1Hql2LAdzZcSF0qqTKrTTFtNQmcNqdmxbJ8tWDgka0Na6Oi3YhaearZ0vjhJY
8BsSjjFYhDH9kc7UU4jrm5WovfqzBpLJ8ebeq3dgihnPrRBCIkdo4JC4R1oXl+Db
oiOXt7RsSyLX9JKeL22aD+mP2U2MprocMpbVB+ckQ2cPPcATSV+h2XbrVlzNVCJJ
593/M9oxkTBsCHFuZzhlFiyNj/dp7gDWop5t2GqzVIATA0Yp6WNJkDjdASb1Vpbl
cJ8AV6UdYEU=
=3y67
-----END PGP SIGNATURE-----