summaryrefslogtreecommitdiff
blob: 9b2a7e89719e9681538e112b577def0f520a5094 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201505-03">
  <title>phpMyAdmin: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in phpMyAdmin, the worst
    of which could lead to arbitrary code execution.
  </synopsis>
  <product type="ebuild">phpMyAdmin</product>
  <announced>2015-05-31</announced>
  <revised count="2">2016-05-14</revised>
  <bug>517858</bug>
  <bug>522844</bug>
  <bug>530054</bug>
  <access>remote</access>
  <affected>
    <package name="dev-db/phpmyadmin" auto="yes" arch="*">
      <unaffected range="ge">4.2.13</unaffected>
      <unaffected range="rge">4.1.14.7</unaffected>
      <unaffected range="rge">4.0.10.6</unaffected>
      <unaffected range="rge">4.0.10.15</unaffected>
      <unaffected range="rge">4.0.10.16</unaffected>
      <unaffected range="rge">4.0.10.17</unaffected>
      <unaffected range="rge">4.0.10.18</unaffected>
      <vulnerable range="lt">4.2.13</vulnerable>
    </package>
  </affected>
  <background>
    <p>phpMyAdmin is a web-based management tool for MySQL databases.</p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in phpMyAdmin.  Please
      review the CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="low">
    <p>A remote authenticated attacker could exploit these vulnerabilities to
      include and execute arbitrary local files via a crafted parameter, inject
      SQL code, or to conduct Cross-Site Scripting attacks.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All phpMyAdmin 4.2 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-db/phpmyadmin-4.2.13"
    </code>
    
    <p>All phpMyAdmin 4.1 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-db/phpmyadmin-4.1.14.7"
    </code>
    
    <p>All phpMyAdmin 4.0 users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-db/phpmyadmin-4.0.10.6"
    </code>
    
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4986">CVE-2014-4986</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4987">CVE-2014-4987</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6300">CVE-2014-6300</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8958">CVE-2014-8958</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8959">CVE-2014-8959</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8960">CVE-2014-8960</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8961">CVE-2014-8961</uri>
  </references>
  <metadata tag="requester" timestamp="2015-03-14T15:47:49Z">K_F</metadata>
  <metadata tag="submitter" timestamp="2016-05-14T20:55:11Z">
    BlueKnight
  </metadata>
</glsa>