summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201505-03.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-201505-03.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-201505-03.xml')
-rw-r--r--metadata/glsa/glsa-201505-03.xml80
1 files changed, 80 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201505-03.xml b/metadata/glsa/glsa-201505-03.xml
new file mode 100644
index 000000000000..50b406c2388a
--- /dev/null
+++ b/metadata/glsa/glsa-201505-03.xml
@@ -0,0 +1,80 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201505-03">
+ <title>phpMyAdmin: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in phpMyAdmin, the worst
+ of which could lead to arbitrary code execution.
+ </synopsis>
+ <product type="ebuild">phpMyAdmin</product>
+ <announced>2015-05-31</announced>
+ <revised>2016-05-14: 2</revised>
+ <bug>517858</bug>
+ <bug>522844</bug>
+ <bug>530054</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-db/phpmyadmin" auto="yes" arch="*">
+ <unaffected range="ge">4.2.13</unaffected>
+ <unaffected range="rge">4.1.14.7</unaffected>
+ <unaffected range="rge">4.0.10.6</unaffected>
+ <unaffected range="rge">4.0.10.15</unaffected>
+ <unaffected range="rge">4.0.10.16</unaffected>
+ <unaffected range="rge">4.0.10.17</unaffected>
+ <unaffected range="rge">4.0.10.18</unaffected>
+ <vulnerable range="lt">4.2.13</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>phpMyAdmin is a web-based management tool for MySQL databases.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in phpMyAdmin. Please
+ review the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="low">
+ <p>A remote authenticated attacker could exploit these vulnerabilities to
+ include and execute arbitrary local files via a crafted parameter, inject
+ SQL code, or to conduct Cross-Site Scripting attacks.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All phpMyAdmin 4.2 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-db/phpmyadmin-4.2.13"
+ </code>
+
+ <p>All phpMyAdmin 4.1 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-db/phpmyadmin-4.1.14.7"
+ </code>
+
+ <p>All phpMyAdmin 4.0 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-db/phpmyadmin-4.0.10.6"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4986">CVE-2014-4986</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4987">CVE-2014-4987</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6300">CVE-2014-6300</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8958">CVE-2014-8958</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8959">CVE-2014-8959</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8960">CVE-2014-8960</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8961">CVE-2014-8961</uri>
+ </references>
+ <metadata tag="requester" timestamp="2015-03-14T15:47:49Z">K_F</metadata>
+ <metadata tag="submitter" timestamp="2016-05-14T20:55:11Z">
+ BlueKnight
+ </metadata>
+</glsa>