summaryrefslogtreecommitdiff
blob: 22aa6ae9c7fc1e2f3b5c653646e81cad4bc3e53d (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200504-30">
  <title>phpMyAdmin: Insecure SQL script installation</title>
  <synopsis>
    phpMyAdmin leaves the SQL install script with insecure permissions,
    potentially leading to a database compromise.
  </synopsis>
  <product type="ebuild">phpmyadmin</product>
  <announced>2005-04-30</announced>
  <revised>2006-05-22: 02</revised>
  <bug>88831</bug>
  <access>local</access>
  <affected>
    <package name="dev-db/phpmyadmin" auto="yes" arch="*">
      <unaffected range="ge">2.6.2-r1</unaffected>
      <vulnerable range="lt">2.6.2-r1</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    phpMyAdmin is a tool written in PHP intended to handle the
    administration of MySQL databases from a web-browser. phpMyAdmin uses a
    pma MySQL user to control the linked-tables infrastructure. The SQL
    install script sets the initial password for the pma user.
    </p>
  </background>
  <description>
    <p>
    The phpMyAdmin installation process leaves the SQL install script with
    insecure permissions.
    </p>
  </description>
  <impact type="normal">
    <p>
    A local attacker could exploit this vulnerability to obtain the initial
    phpMyAdmin password and from there obtain information about databases
    accessible by phpMyAdmin.
    </p>
  </impact>
  <workaround>
    <p>
    Change the password for the phpMyAdmin MySQL user (pma):
    </p>
    <code>
    mysql -u root -p
    SET PASSWORD FOR 'pma'@'localhost' = PASSWORD('MyNewPassword');</code>
    <p>
    Update your phpMyAdmin config.inc.php:
    </p>
    <code>
    $cfg['Servers'][$i]['controlpass']   = 'MyNewPassword';</code>
  </workaround>
  <resolution>
    <p>
    All phpMyAdmin users should change password for the pma user as
    described above and upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=dev-db/phpmyadmin-2.6.2-r1"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1392">CVE-2005-1392</uri>
  </references>
  <metadata tag="submitter" timestamp="2005-04-29T08:17:12Z">
    jaervosz
  </metadata>
  <metadata tag="bugReady" timestamp="2005-04-29T18:24:53Z">
    koon
  </metadata>
</glsa>