Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in phpMyAdmin
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in phpMyAdmin
ID: 201311-02
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 5. November 2013, 08:05
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1937
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3238
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3239
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4995
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4996
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4997
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4998
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4999
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5000
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5001
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5002
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5003
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5029
Applikationen: phpMyAdmin

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--hkrc63v1CiJS1B5CjMPqGi2wNbrs2wm0k
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201311-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: phpMyAdmin: Multiple vulnerabilities
Date: November 04, 2013
Bugs: #465420, #467080, #478696, #479870
ID: 201311-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in phpMyAdmin, allowing remote
authenticated attackers to execute arbitrary code, inject SQL code or
conduct other attacks.

Background
==========

phpMyAdmin is a web-based management tool for MySQL databases.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-db/phpmyadmin < 4.0.5 >= 4.0.5

Description
===========

Multiple vulnerabilities have been discovered in phpMyAdmin. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote authenticated attacker could exploit these vulnerabilities to
execute arbitrary code with the privileges of the process running
phpMyAdmin, inject SQL code, or to conduct Cross-Site Scripting and
Clickjacking attacks.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All phpMyAdmin users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-4.0.5"

References
==========

[ 1 ] CVE-2013-1937
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1937
[ 2 ] CVE-2013-3238
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3238
[ 3 ] CVE-2013-3239
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3239
[ 4 ] CVE-2013-4995
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4995
[ 5 ] CVE-2013-4996
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4996
[ 6 ] CVE-2013-4997
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4997
[ 7 ] CVE-2013-4998
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4998
[ 8 ] CVE-2013-4999
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4999
[ 9 ] CVE-2013-5000
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5000
[ 10 ] CVE-2013-5001
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5001
[ 11 ] CVE-2013-5002
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5002
[ 12 ] CVE-2013-5003
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5003
[ 13 ] CVE-2013-5029
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5029

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201311-02.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--hkrc63v1CiJS1B5CjMPqGi2wNbrs2wm0k
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQEcBAEBAgAGBQJSd4sRAAoJECo/aRed9267JfEIAKc+JePhyR9zzHkqQe+mzrJh
m3F5g70/C2Eh/h8YzMPtjznefa9wIdVTy1G3EGx9sSw8RsZvVEVmrs5KtGxSFjH5
BsRH0Lcf4Dw46HFsGFiDWZgUeeuI+MRpJZVKE456lj8/o72fZ11RRbnX58FMsvfD
a2B5bLevDbse0hxlNoQbwy/1z8iSsIhQuZXg/DQg2aMU0GzDG3ecyjjFvjhB3F0N
YfF0FmHwGGeng4BdbSdhd9jB0FIkqP8lcDco+2ud3KXwCYC3Hro+fNgpl0MfytrY
fhnhvaHRR/+9VFt3kcoCeN1TYymVeCEyEC+3GcfMX8SYZxUhdovGRm5WjRa3U0Y=
=3bgy
-----END PGP SIGNATURE-----

--hkrc63v1CiJS1B5CjMPqGi2wNbrs2wm0k--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung