Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in phpMyAdmin
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in phpMyAdmin
ID: FEDORA-2017-294c23bb1d
Distribution: Fedora
Plattformen: Fedora 24
Datum: Di, 7. Februar 2017, 07:52
Referenzen: https://bugzilla.redhat.com/show_bug.cgi?id=1416000
https://bugzilla.redhat.com/show_bug.cgi?id=1415998
https://bugzilla.redhat.com/show_bug.cgi?id=1415995
https://bugzilla.redhat.com/show_bug.cgi?id=1415996
https://bugzilla.redhat.com/show_bug.cgi?id=1415999
https://bugzilla.redhat.com/show_bug.cgi?id=1415997
Applikationen: phpMyAdmin

Originalnachricht

Name        : phpMyAdmin
Product : Fedora 24
Version : 4.6.6
Release : 1.fc24
URL : https://www.phpmyadmin.net/
Summary : Handle the administration of MySQL over the World Wide Web
Description :
phpMyAdmin is a tool written in PHP intended to handle the administration of
MySQL over the World Wide Web. Most frequently used operations are supported
by the user interface (managing databases, tables, fields, relations, indexes,
users, permissions), while you still have the ability to directly execute any
SQL statement.

Features include an intuitive web interface, support for most MySQL features
(browse and drop databases, tables, views, fields and indexes, create, copy,
drop, rename and alter databases, tables, fields and indexes, maintenance
server, databases and tables, with proposals on server configuration, execute,
edit and bookmark any SQL-statement, even batch-queries, manage MySQL users
and privileges, manage stored procedures and triggers), import data from CSV
and SQL, export data to various formats: CSV, SQL, XML, PDF, OpenDocument Text
and Spreadsheet, Word, Excel, LATEX and others, administering multiple servers,
creating PDF graphics of your database layout, creating complex queries using
Query-by-example (QBE), searching globally in a database or a subset of it,
transforming stored data into any format using a set of predefined functions,
like displaying BLOB-data as image or download-link and much more...

-------------------------------------------------------------------------------
-
Update Information:

Welcome to **phpMyAdmin 4.6.6**, a release containing security and bug fixes.
This release includes many security fixes of various levels of severity. We
recommend all users upgrade to this release immediately. For full information
on
the vulnerabilities fixed and mitigation factors for users who are unable to
upgrade, refer to the ChangeLog file included with this release and the
security
announcements at https://www.phpmyadmin.net/security/ There have been changes
in the behavior of previous version: * Changed the suggested text in the query
window for delete queries to avoid accidental data loss * Re-introduce a page
which shows the output of phpinfo() Aside from the changes and security
improvements, many bugs have been fixed including: * Parsing of SQL queries
with the BINARY function * Syntax error when adding or changing TIMESTAMP
columns with default value as NULL * Broken "Edit" and "Export"
links in the
Routines tab * Creating a new user on older MariaDB servers * Format button in
the SQL tab broken * Fixes for PHP 7.1 * Problems with MySQL servers running
with `lower_case_names=2` * Fixes for several PHP notices/warnings being shown
And many more. Please see the ChangeLog for full details of bugs fixes.
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1416000 - phpMyAdmin: DOS in replication status
https://bugzilla.redhat.com/show_bug.cgi?id=1416000
[ 2 ] Bug #1415999 - phpMyAdmin: SSRF in replication
https://bugzilla.redhat.com/show_bug.cgi?id=1415999
[ 3 ] Bug #1415998 - phpMyAdmin: Cookie attribute injection attack
https://bugzilla.redhat.com/show_bug.cgi?id=1415998
[ 4 ] Bug #1415997 - phpMyAdmin: CSS injection in themes
https://bugzilla.redhat.com/show_bug.cgi?id=1415997
[ 5 ] Bug #1415996 - phpMyAdmin: DOS vulnerabiltiy in table editing
https://bugzilla.redhat.com/show_bug.cgi?id=1415996
[ 6 ] Bug #1415995 - phpMyAdmin: Open redirect
https://bugzilla.redhat.com/show_bug.cgi?id=1415995
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade phpMyAdmin' at the command line.
For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung