Bug 989663 (CVE-2013-5001)

Summary: CVE-2013-5001 phpMyAdmin: XSS when transforming text to link (PMASA-2013-13)
Product: [Other] Security Response Reporter: Jan Lieskovsky <jlieskov>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED NOTABUG QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: ccoleman, dmcphers, jialiu, lmeyer, redhat-bugzilla, tkramer
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: phpMyAdmin 3.5.8.2, phpMyAdmin 4.0.4.2 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-07-29 17:20:49 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jan Lieskovsky 2013-07-29 17:12:04 UTC
A cross-site scripting (XSS) flaw was found in the way phpMyAdmin, a tool written in PHP intended to handle the administration of MySQL over the World Wide Web, used to sanitize object name when the TextLinkTransformationPlugin was used to create a link to an object when displaying contents of a table. 

Upstream advisory:
[1] http://www.phpmyadmin.net/home_page/security/PMASA-2013-13.php

Relevant patch:
[2] https://github.com/phpmyadmin/phpmyadmin/commit/e0c8704f725c56c87b644676ded94dba695de39f

Comment 1 Jan Lieskovsky 2013-07-29 17:20:49 UTC
This issue did not affect the latest version of the phpMyAdmin package, as shipped with Fedora 18, 19, Fedora EPEL-6, and Fedora EPEL-5.

Comment 2 Jan Lieskovsky 2013-07-30 09:03:37 UTC
The CVE identifier of CVE-2013-5001 has been assigned to this issue:
  http://www.openwall.com/lists/oss-security/2013/07/30/1