You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa phpMyAdmin

Sigurnosni nedostatak programskog paketa phpMyAdmin

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2019-8f55b515f1
2019-12-01 01:03:32.741896
——————————————————————————–

Name : phpMyAdmin
Product : Fedora 30
Version : 4.9.2
Release : 1.fc30
URL : https://www.phpmyadmin.net/
Summary : Handle the administration of MySQL over the World Wide Web
Description :
phpMyAdmin is a tool written in PHP intended to handle the administration of
MySQL over the World Wide Web. Most frequently used operations are supported
by the user interface (managing databases, tables, fields, relations, indexes,
users, permissions), while you still have the ability to directly execute any
SQL statement.

Features include an intuitive web interface, support for most MySQL features
(browse and drop databases, tables, views, fields and indexes, create, copy,
drop, rename and alter databases, tables, fields and indexes, maintenance
server, databases and tables, with proposals on server configuration, execute,
edit and bookmark any SQL-statement, even batch-queries, manage MySQL users
and privileges, manage stored procedures and triggers), import data from CSV
and SQL, export data to various formats: CSV, SQL, XML, PDF, OpenDocument Text
and Spreadsheet, Word, Excel, LATEX and others, administering multiple servers,
creating PDF graphics of your database layout, creating complex queries using
Query-by-example (QBE), searching globally in a database or a subset of it,
transforming stored data into any format using a set of predefined functions,
like displaying BLOB-data as image or download-link and much more…

——————————————————————————–
Update Information:

Upstream announcement: **phpMyAdmin 4.9.2 is released** 2019-11-22 Welcome to
phpMyAdmin 4.9.2, a bugfix release that also contains a security fix. This
security fix is part of an ongoing effort to improve the security of the
Designer feature and is designated **PMASA-2019-5**. There is also an
improvement for how we sanitize Git version information shown on the home page,
thanks to Ali Hubail. This release includes fixes for many bugs, including: *
Fixes for the “Failed to set session cookie” error which relates to the cookie
name. In some cases, data stored in the cookie (such as the previously-used user
account) may not be loaded from a previous phpMyAdmin cookie the first time you
run version 4.9.2 * Fix for Advisor with MySQL 8.0.3 and newer * Fix PHP
deprecation errors * Fix a situation where exporting users after a delete
query could remove users * Fix incorrect “You do not have privileges to
manipulate with the users!” warning * Fix copying a database’s privileges and
several other problems moving columns with MariaDB * Fix for phpMyAdmin not
selecting all the values when using shift-click to select during Export There
are many, many more bug fixes thanks to the efforts of our developers and other
contributors. The phpMyAdmin team
——————————————————————————–
ChangeLog:

* Fri Nov 22 2019 Remi Collet <remi@remirepo.net> – 4.9.2-1
– update to 4.9.2 (2019-11-22, bugfix and security release)
* Sat Sep 21 2019 Remi Collet <remi@remirepo.net> – 4.9.1-1
– update to 4.9.1 (2019-09-21, bug fix release)
– add tarball signature check
– allow twig version 2
* Tue Jun 4 2019 Remi Collet <remi@remirepo.net> – 4.9.0.1-1
– update to 4.9.0.1 (2019-06-04, important security fixes)
– raise dependency on phpmyadmin/sql-parser version 4.3.2
——————————————————————————–
References:

[ 1 ] Bug #1776254 – CVE-2019-18622 phpMyAdmin: a crafted database/table name can be used to trigger an SQL injection attack through the designer feature
https://bugzilla.redhat.com/show_bug.cgi?id=1776254
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-8f55b515f1’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2019-db68ae1fca
2019-12-01 00:45:37.366094
——————————————————————————–

Name : phpMyAdmin
Product : Fedora 31
Version : 4.9.2
Release : 1.fc31
URL : https://www.phpmyadmin.net/
Summary : Handle the administration of MySQL over the World Wide Web
Description :
phpMyAdmin is a tool written in PHP intended to handle the administration of
MySQL over the World Wide Web. Most frequently used operations are supported
by the user interface (managing databases, tables, fields, relations, indexes,
users, permissions), while you still have the ability to directly execute any
SQL statement.

Features include an intuitive web interface, support for most MySQL features
(browse and drop databases, tables, views, fields and indexes, create, copy,
drop, rename and alter databases, tables, fields and indexes, maintenance
server, databases and tables, with proposals on server configuration, execute,
edit and bookmark any SQL-statement, even batch-queries, manage MySQL users
and privileges, manage stored procedures and triggers), import data from CSV
and SQL, export data to various formats: CSV, SQL, XML, PDF, OpenDocument Text
and Spreadsheet, Word, Excel, LATEX and others, administering multiple servers,
creating PDF graphics of your database layout, creating complex queries using
Query-by-example (QBE), searching globally in a database or a subset of it,
transforming stored data into any format using a set of predefined functions,
like displaying BLOB-data as image or download-link and much more…

——————————————————————————–
Update Information:

Upstream announcement: **phpMyAdmin 4.9.2 is released** 2019-11-22 Welcome to
phpMyAdmin 4.9.2, a bugfix release that also contains a security fix. This
security fix is part of an ongoing effort to improve the security of the
Designer feature and is designated **PMASA-2019-5**. There is also an
improvement for how we sanitize Git version information shown on the home page,
thanks to Ali Hubail. This release includes fixes for many bugs, including: *
Fixes for the “Failed to set session cookie” error which relates to the cookie
name. In some cases, data stored in the cookie (such as the previously-used user
account) may not be loaded from a previous phpMyAdmin cookie the first time you
run version 4.9.2 * Fix for Advisor with MySQL 8.0.3 and newer * Fix PHP
deprecation errors * Fix a situation where exporting users after a delete
query could remove users * Fix incorrect “You do not have privileges to
manipulate with the users!” warning * Fix copying a database’s privileges and
several other problems moving columns with MariaDB * Fix for phpMyAdmin not
selecting all the values when using shift-click to select during Export There
are many, many more bug fixes thanks to the efforts of our developers and other
contributors. The phpMyAdmin team
——————————————————————————–
ChangeLog:

* Fri Nov 22 2019 Remi Collet <remi@remirepo.net> – 4.9.2-1
– update to 4.9.2 (2019-11-22, bugfix and security release)
——————————————————————————–
References:

[ 1 ] Bug #1776254 – CVE-2019-18622 phpMyAdmin: a crafted database/table name can be used to trigger an SQL injection attack through the designer feature
https://bugzilla.redhat.com/show_bug.cgi?id=1776254
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-db68ae1fca’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

AutorToni Vugdelija
Cert idNCERT-REF-2019-12-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa strongSwan

Otkriveni su sigurnosni nedostaci u programskom paketu strongSwan za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja...

Close