phpmyadmin: CVE-2014-5273 CVE-2014-5274

Related Vulnerabilities: CVE-2014-5273   CVE-2014-5274  

Debian Bug report logs - #758536
phpmyadmin: CVE-2014-5273 CVE-2014-5274

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Mon, 18 Aug 2014 15:48:01 UTC

Severity: important

Tags: fixed-upstream, security, upstream

Fixed in version phpmyadmin/4:4.2.7.1-1

Done: Thijs Kinkhorst <thijs@debian.org>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Thijs Kinkhorst <thijs@debian.org>:
Bug#758536; Package phpmyadmin. (Mon, 18 Aug 2014 15:48:06 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Thijs Kinkhorst <thijs@debian.org>. (Mon, 18 Aug 2014 15:48:06 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: phpmyadmin: CVE-2014-5273 CVE-2014-5274
Date: Mon, 18 Aug 2014 17:44:14 +0200
Package: phpmyadmin
Severity: important
Tags: security upstream fixed-upstream

Hi,

the following vulnerabilities were published for phpmyadmin.

CVE-2014-5273[0]:
Multiple XSS vulnerabilities in browse table, ENUM editor, monitor,
query charts and table relations pages

CVE-2014-5274[1]:
XSS in view operations page

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2014-5273
    http://www.phpmyadmin.net/home_page/security/PMASA-2014-8.php
[1] https://security-tracker.debian.org/tracker/CVE-2014-5274
    http://www.phpmyadmin.net/home_page/security/PMASA-2014-9.php

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Reply sent to Thijs Kinkhorst <thijs@debian.org>:
You have taken responsibility. (Tue, 19 Aug 2014 07:21:10 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Tue, 19 Aug 2014 07:21:10 GMT) (full text, mbox, link).


Message #10 received at 758536-close@bugs.debian.org (full text, mbox, reply):

From: Thijs Kinkhorst <thijs@debian.org>
To: 758536-close@bugs.debian.org
Subject: Bug#758536: fixed in phpmyadmin 4:4.2.7.1-1
Date: Tue, 19 Aug 2014 07:20:57 +0000
Source: phpmyadmin
Source-Version: 4:4.2.7.1-1

We believe that the bug you reported is fixed in the latest version of
phpmyadmin, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 758536@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thijs Kinkhorst <thijs@debian.org> (supplier of updated phpmyadmin package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Tue, 19 Aug 2014 08:37:52 +0200
Source: phpmyadmin
Binary: phpmyadmin
Architecture: source all
Version: 4:4.2.7.1-1
Distribution: unstable
Urgency: high
Maintainer: Thijs Kinkhorst <thijs@debian.org>
Changed-By: Thijs Kinkhorst <thijs@debian.org>
Description:
 phpmyadmin - MySQL web administration tool
Closes: 758536
Changes:
 phpmyadmin (4:4.2.7.1-1) unstable; urgency=high
 .
   * New upstrean release (closes: #758536).
     - Fixes security issues: CVE-2014-5273 CVE-2014-5274
Checksums-Sha1:
 3511643d655f10186a1e7eb3310af1ca29ba2b6a 1584 phpmyadmin_4.2.7.1-1.dsc
 2d1fe1190fc039822a3b79f405d14a94def21ef5 5138420 phpmyadmin_4.2.7.1.orig.tar.xz
 fca12aefd0f867506e2151167c3ec543781af310 48064 phpmyadmin_4.2.7.1-1.debian.tar.xz
 17f9ba4a17d2b690b32b6c80f6290cb069abb8de 3886418 phpmyadmin_4.2.7.1-1_all.deb
Checksums-Sha256:
 ab6c56d38e27e4c494a136c75fa89c377b778298779439e166194737846cc77a 1584 phpmyadmin_4.2.7.1-1.dsc
 99682eb43d3104f08e4c0a9b26bf5bc24bb93da6eeb59f9087ade156c837c708 5138420 phpmyadmin_4.2.7.1.orig.tar.xz
 205b51e1500f68958da52864db0133b8b1d127ea6aab92679e01344cbc4d9f43 48064 phpmyadmin_4.2.7.1-1.debian.tar.xz
 8cf571af03a81f2f9eab00a7ee742b0c9a8142ae34ca32d1e22b66904392dfbf 3886418 phpmyadmin_4.2.7.1-1_all.deb
Files:
 e9eb6a98a29e48f742047f98491eb9e7 3886418 web extra phpmyadmin_4.2.7.1-1_all.deb
 04425054aeef583d7a0718fb8b500003 1584 web extra phpmyadmin_4.2.7.1-1.dsc
 e8911996c049575fa0b14cc170592796 5138420 web extra phpmyadmin_4.2.7.1.orig.tar.xz
 03bd0d00705f00347a4a5cea783e4be4 48064 web extra phpmyadmin_4.2.7.1-1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJT8vfMAAoJEFb2GnlAHawEmDEIAJmxKyp/DcF0/spbBSawSMjR
Mi7jPXGHkUXKYHi1/KsqSXVG/vQJ5ljH47lTVpvfiEG/DeswOzAF5OX2fv/I+LiW
utYm3kjEI7rtUU9LB3ObONefWsMKDB1rDX/9WDx9y58fPCluymvOB5pyBPQZ9XRS
MZD7c+8Nj/vJYlumUT4qPWlw8cIybggc0hUPlcDeJyJvOk4pFVQwFaW3yF3TnOkO
OER4FvQWA7LCQTfddJq8k6Qsr8dTV2K/ERs0O/dyGMbghiLHqdWVJ4h+mDSOCayQ
q9BSN/rIbq/4NECrTABog9hm34SSh07+/cOfeFY5kJL8+vSTnmd1QkIzFOlOn1Y=
=NL62
-----END PGP SIGNATURE-----




Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Thu, 18 Sep 2014 07:28:10 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 14:56:52 2019; Machine Name: beach

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.