Bug 1671264 (CVE-2019-6798, CVE-2019-6799) - CVE-2019-6798 CVE-2019-6799 phpMyAdmin: Multiple issues fixed in 4.8.5 version
Summary: CVE-2019-6798 CVE-2019-6799 phpMyAdmin: Multiple issues fixed in 4.8.5 version
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-6798, CVE-2019-6799
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1671265
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-01-31 09:32 UTC by Andrej Nemec
Modified: 2021-10-27 03:22 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-10-27 03:22:45 UTC
Embargoed:


Attachments (Terms of Use)

Description Andrej Nemec 2019-01-31 09:32:18 UTC
CVE-2019-6798

A vulnerability was reported where a specially crafted username can be used to trigger an SQL injection attack through the designer feature.

https://www.phpmyadmin.net/security/PMASA-2019-2/

CVE-2019-6799

When AllowArbitraryServer configuration set to true, with the use of a rogue MySQL server, an attacker can read any file on the server that the web server's user can access.

phpMyadmin attempts to block the use of LOAD DATA INFILE, but due to a bug in PHP, this check is not honored. Additionally, when using the 'mysql' extension, mysql.allow_local_infile is enabled by default. Both of these conditions allow the attack to occur.

https://www.phpmyadmin.net/security/PMASA-2019-1/

Comment 1 Andrej Nemec 2019-01-31 09:32:27 UTC
Created phpMyAdmin tracking bugs for this issue:

Affects: epel-all [bug 1671265]


Note You need to log in before you can comment on or make changes to this bug.