-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2369
                          adminer security update
                                16 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           adminer
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-43008  

Original Bulletin: 
   http://www.debian.org/lts/security/2022/dla-3002

Comment: CVSS (Max):  7.5 CVE-2021-43008 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-3002-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                           Chris Lamb
May 13, 2022                                  https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : adminer
Version        : 4.2.5-3+deb9u3
CVE ID         : CVE-2021-43008

It was discovered that there was an issue in the web-based database
tool Adminer whereby an attacker could have performed an Arbitrary
File Read on the remote server by requesting Adminer connect to a
crafted remote MySQL database.

For Debian 9 "Stretch", this problem has been fixed in version
4.2.5-3+deb9u3.

We recommend that you upgrade your adminer packages.

For the detailed security status of adminer please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/adminer

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=I96e
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=jNzv
-----END PGP SIGNATURE-----