phpMyAdmin: Multiple vulnerabilities — GLSA 200407-22

Multiple vulnerabilities in phpMyAdmin may allow a remote attacker with a valid user account to alter configuration variables and execute arbitrary PHP code.

Affected packages

dev-db/phpmyadmin on all architectures
Affected versions <= 2.5.7
Unaffected versions >= 2.5.7_p1

Background

phpMyAdmin is a popular, web-based MySQL administration tool written in PHP. It allows users to administer a MySQL database from a web-browser.

Description

Two serious vulnerabilities exist in phpMyAdmin. The first allows any user to alter the server configuration variables (including host, name, and password) by appending new settings to the array variables that hold the configuration in a GET statement. The second allows users to include arbitrary PHP code to be executed within an eval() statement in table name configuration settings. This second vulnerability is only exploitable if $cfg['LeftFrameLight'] is set to FALSE.

Impact

Authenticated users can alter configuration variables for their running copy of phpMyAdmin. The impact of this should be minimal. However, the second vulnerability would allow an authenticated user to execute arbitrary PHP code with the permissions of the webserver, potentially allowing a serious Denial of Service or further remote compromise.

Workaround

The second, more serious vulnerability is only exploitable if $cfg['LeftFrameLight'] is set to FALSE. In the default Gentoo installation, this is set to TRUE. There is no known workaround for the first.

Resolution

All phpMyAdmin users should upgrade to the latest version:

 # emerge sync
 
 # emerge -pv ">=dev-db/phpmyadmin-2.5.7_p1"
 # emerge ">=dev-db/phpmyadmin-2.5.7_p1"

References

Release date
July 29, 2004

Latest revision
May 22, 2006: 02

Severity
normal

Exploitable
remote

Bugzilla entries