summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200504-30.xml')
-rw-r--r--metadata/glsa/glsa-200504-30.xml72
1 files changed, 72 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200504-30.xml b/metadata/glsa/glsa-200504-30.xml
new file mode 100644
index 000000000000..0deb5fc6f63a
--- /dev/null
+++ b/metadata/glsa/glsa-200504-30.xml
@@ -0,0 +1,72 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200504-30">
+ <title>phpMyAdmin: Insecure SQL script installation</title>
+ <synopsis>
+ phpMyAdmin leaves the SQL install script with insecure permissions,
+ potentially leading to a database compromise.
+ </synopsis>
+ <product type="ebuild">phpmyadmin</product>
+ <announced>2005-04-30</announced>
+ <revised count="02">2006-05-22</revised>
+ <bug>88831</bug>
+ <access>local</access>
+ <affected>
+ <package name="dev-db/phpmyadmin" auto="yes" arch="*">
+ <unaffected range="ge">2.6.2-r1</unaffected>
+ <vulnerable range="lt">2.6.2-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ phpMyAdmin is a tool written in PHP intended to handle the
+ administration of MySQL databases from a web-browser. phpMyAdmin uses a
+ pma MySQL user to control the linked-tables infrastructure. The SQL
+ install script sets the initial password for the pma user.
+ </p>
+ </background>
+ <description>
+ <p>
+ The phpMyAdmin installation process leaves the SQL install script with
+ insecure permissions.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A local attacker could exploit this vulnerability to obtain the initial
+ phpMyAdmin password and from there obtain information about databases
+ accessible by phpMyAdmin.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ Change the password for the phpMyAdmin MySQL user (pma):
+ </p>
+ <code>
+ mysql -u root -p
+ SET PASSWORD FOR 'pma'@'localhost' = PASSWORD('MyNewPassword');</code>
+ <p>
+ Update your phpMyAdmin config.inc.php:
+ </p>
+ <code>
+ $cfg['Servers'][$i]['controlpass'] = 'MyNewPassword';</code>
+ </workaround>
+ <resolution>
+ <p>
+ All phpMyAdmin users should change password for the pma user as
+ described above and upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-db/phpmyadmin-2.6.2-r1"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1392">CVE-2005-1392</uri>
+ </references>
+ <metadata tag="submitter" timestamp="2005-04-29T08:17:12Z">
+ jaervosz
+ </metadata>
+ <metadata tag="bugReady" timestamp="2005-04-29T18:24:53Z">
+ koon
+ </metadata>
+</glsa>