Gentoo Archives: gentoo-announce

From: Kristian Fiskerstrand <k_f@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201505-03 ] phpMyAdmin: Multiple vulnerabilities
Date: Sun, 31 May 2015 19:22:22
Message-Id: 556B5EE3.7040309@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201505-03
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Low
8 Title: phpMyAdmin: Multiple vulnerabilities
9 Date: May 31, 2015
10 Bugs: #517858, #522844, #530054
11 ID: 201505-03
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in phpMyAdmin, the worst of
19 which could lead to arbitrary code execution.
20
21 Background
22 ==========
23
24 phpMyAdmin is a web-based management tool for MySQL databases.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 dev-db/phpmyadmin < 4.2.13 >= 4.2.13
33 *>= 4.1.14.7
34 *>= 4.0.10.6
35
36 Description
37 ===========
38
39 Multiple vulnerabilities have been discovered in phpMyAdmin. Please
40 review the CVE identifiers referenced below for details.
41
42 Impact
43 ======
44
45 A remote authenticated attacker could exploit these vulnerabilities to
46 include and execute arbitrary local files via a crafted parameter,
47 inject SQL code, or to conduct Cross-Site Scripting attacks.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All phpMyAdmin 4.2 users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-4.2.13"
61
62 All phpMyAdmin 4.1 users should upgrade to the latest version:
63
64 # emerge --sync
65 # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-4.1.14.7"
66
67 All phpMyAdmin 4.0 users should upgrade to the latest version:
68
69 # emerge --sync
70 # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-4.0.10.6"
71
72 References
73 ==========
74
75 [ 1 ] CVE-2014-4986
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4986
77 [ 2 ] CVE-2014-4987
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4987
79 [ 3 ] CVE-2014-6300
80 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6300
81 [ 4 ] CVE-2014-8958
82 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8958
83 [ 5 ] CVE-2014-8959
84 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8959
85 [ 6 ] CVE-2014-8960
86 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8960
87 [ 7 ] CVE-2014-8961
88 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8961
89
90 Availability
91 ============
92
93 This GLSA and any updates to it are available for viewing at
94 the Gentoo Security Website:
95
96 https://security.gentoo.org/glsa/201505-03
97
98 Concerns?
99 =========
100
101 Security is a primary focus of Gentoo Linux and ensuring the
102 confidentiality and security of our users' machines is of utmost
103 importance to us. Any security concerns should be addressed to
104 security@g.o or alternatively, you may file a bug at
105 https://bugs.gentoo.org.
106
107 License
108 =======
109
110 Copyright 2015 Gentoo Foundation, Inc; referenced text
111 belongs to its owner(s).
112
113 The contents of this document are licensed under the
114 Creative Commons - Attribution / Share Alike license.
115
116 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature