PMASA-2011-17

Announcement-ID: PMASA-2011-17

Date: 2011-11-10

Summary

Local file inclusion.

Description

Importing a specially-crafted XML file which contains an XML entity injection permits to retrieve a local file (limited by the privileges of the user running the web server).

Severity

We consider this vulnerability to be serious.

Mitigation factor

The attacker must be logged in to MySQL via phpMyAdmin.

Affected Versions

Versions 3.3.x and 3.4.x are affected.

Solution

Upgrade to phpMyAdmin 3.4.7.1 or newer (or 3.3.10.5) or apply the related patches listed below.

References

Thanks to Jan Lieskovsky from the Red Hat Security Response Team who warned the phpMyAdmin project that public disclosure of this problem has occurred.

Assigned CVE ids: CVE-2011-4107

CWE ids: CWE-661

Patches

The following commits have been made to fix this issue:

The following commits have been made on the 3.3 branch to fix this issue:

More information

For further information and in case of questions, please contact the phpMyAdmin team. Our website is phpmyadmin.net.

Announcements