- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201311-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: phpMyAdmin: Multiple vulnerabilities Date: November 04, 2013 Bugs: #465420, #467080, #478696, #479870 ID: 201311-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in phpMyAdmin, allowing remote authenticated attackers to execute arbitrary code, inject SQL code or conduct other attacks. Background ========== phpMyAdmin is a web-based management tool for MySQL databases. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-db/phpmyadmin < 4.0.5 >= 4.0.5 Description =========== Multiple vulnerabilities have been discovered in phpMyAdmin. Please review the CVE identifiers referenced below for details. Impact ====== A remote authenticated attacker could exploit these vulnerabilities to execute arbitrary code with the privileges of the process running phpMyAdmin, inject SQL code, or to conduct Cross-Site Scripting and Clickjacking attacks. Workaround ========== There is no known workaround at this time. Resolution ========== All phpMyAdmin users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-4.0.5" References ========== [ 1 ] CVE-2013-1937 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1937 [ 2 ] CVE-2013-3238 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3238 [ 3 ] CVE-2013-3239 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3239 [ 4 ] CVE-2013-4995 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4995 [ 5 ] CVE-2013-4996 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4996 [ 6 ] CVE-2013-4997 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4997 [ 7 ] CVE-2013-4998 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4998 [ 8 ] CVE-2013-4999 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4999 [ 9 ] CVE-2013-5000 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5000 [ 10 ] CVE-2013-5001 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5001 [ 11 ] CVE-2013-5002 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5002 [ 12 ] CVE-2013-5003 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5003 [ 13 ] CVE-2013-5029 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5029 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201311-02.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5