lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 02 Sep 2014 14:43:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2014:164 ] phpmyadmin

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:164
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : phpmyadmin
 Date    : September 2, 2014
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated phpmyadmin package fixes security vulnerabilities:
 
 In phpMyAdmin before 4.1.14.3, multiple XSS vulnerabilities exist in
 browse table, ENUM editor, monitor, query charts and table relations
 pages (CVE-2014-5273).
 
 In phpMyAdmin before 4.1.14.3, with a crafted view name it is possible
 to trigger an XSS when dropping the view in view operation page
 (CVE-2014-5274).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5273
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5274
 http://advisories.mageia.org/MGASA-2014-0344.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 34a7b3fb7ca2ba11ed81c8371654783b  mbs1/x86_64/phpmyadmin-4.2.8-1.mbs1.noarch.rpm 
 d1e257a0a057e471cea8142b7abe7b5b  mbs1/SRPMS/phpmyadmin-4.2.8-1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFUBa03mqjQ0CJFipgRAiQNAKDvpJ3eEz3iBPVWBmy3u8owfHnHVQCfT+He
IeSBTdAtN/fXKAuchCOhl8A=
=R82I
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ