oss-sec mailing list archives

CVE Request -- phpMyAdmin -- Arbitrary local file read flaw by loading XML strings / importing XML files


From: Jan Lieskovsky <jlieskov () redhat com>
Date: Thu, 03 Nov 2011 16:01:26 +0100

Hello Kurt, Steve, vendors, phpMyAdmin Security Team,

  a local file inclusion flaw was found in the way XML import plug-in of
phpMyAdmin, a tool written in PHP intended to handle the administration
of MySQL over the World Wide Web, performed import of malformed XML
files. A remote attacker could provide a specially-crafted XML file,
which once imported into the phpMyAdmin service instance would lead to
arbitrary local file (accessible with the privileges of the phpMyAdmin user) read / retrieval.

References:
[1] http://seclists.org/fulldisclosure/2011/Nov/21
[2] http://www.wooyun.org/bugs/wooyun-2010-03185
[3] https://bugzilla.redhat.com/show_bug.cgi?id=751112

Could you allocate a CVE id for this?

Thank you && Regards, Jan.
--
Jan iankko Lieskovsky / Red Hat Security Response Team

P.S.: Cc-ed phpMyAdmin security team to clarify upstream patch status.


Current thread: