summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201904-16.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2019-04-28 09:54:45 +0100
committerV3n3RiX <venerix@redcorelinux.org>2019-04-28 09:54:45 +0100
commitb7ebc951da8800f711142f69d9d958bde67a112d (patch)
treee318514216845acb8f2e49fff7a5cba4027e9d91 /metadata/glsa/glsa-201904-16.xml
parentdc7cbdfa65fd814b3b9aa3c56257da201109e807 (diff)
gentoo resync : 28.04.2019
Diffstat (limited to 'metadata/glsa/glsa-201904-16.xml')
-rw-r--r--metadata/glsa/glsa-201904-16.xml50
1 files changed, 50 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201904-16.xml b/metadata/glsa/glsa-201904-16.xml
new file mode 100644
index 000000000000..16fca23fd62f
--- /dev/null
+++ b/metadata/glsa/glsa-201904-16.xml
@@ -0,0 +1,50 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201904-16">
+ <title>phpMyAdmin: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in phpMyAdmin, the worst
+ of which could result in the arbitrary execution of code.
+ </synopsis>
+ <product type="ebuild">phpmyadmin</product>
+ <announced>2019-04-15</announced>
+ <revised count="1">2019-04-15</revised>
+ <bug>658742</bug>
+ <bug>672938</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-db/phpmyadmin" auto="yes" arch="*">
+ <unaffected range="ge">4.8.4</unaffected>
+ <vulnerable range="lt">4.8.4</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>phpMyAdmin is a web-based management tool for MySQL databases.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in phpMyAdmin. Please
+ review the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>Please review the CVE identifiers referenced below for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All phpMyAdmin users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-db/phpmyadmin-4.8.4"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-12613">CVE-2018-12613</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-19968">CVE-2018-19968</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-19969">CVE-2018-19969</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-19970">CVE-2018-19970</uri>
+ </references>
+ <metadata tag="requester" timestamp="2019-03-30T00:23:53Z">b-man</metadata>
+ <metadata tag="submitter" timestamp="2019-04-15T20:53:01Z">b-man</metadata>
+</glsa>