Bug 20169 - phpmyadmin new security issues fixed upstream in 4.4.15.10
Summary: phpmyadmin new security issues fixed upstream in 4.4.15.10
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: https://lwn.net/Vulnerabilities/713569/
Whiteboard: has_procedure MGA5-32-OK MGA5-64-OK a...
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2017-01-24 12:00 CET by David Walser
Modified: 2017-02-04 16:28 CET (History)
4 users (show)

See Also:
Source RPM: phpmyadmin-4.4.15.9-1.mga5.src.rpm
CVE:
Status comment:


Attachments

David Walser 2017-01-24 12:00:37 CET

Whiteboard: (none) => has_procedure

Comment 1 Lewis Smith 2017-01-28 09:42:40 CET
Testing 5_64

 phpmyadmin-4.4.15.10-1.mga5        [NOT 4.4.5.10-1]

Used the https://bugs.mageia.org/show_bug.cgi?id=14208#c6 procedure, part (C) only as I already had this installed & configured. Used Firefox.
Used phpmyadmin additionally to look at a few existing tables in other databases.
No problems noted, OK.

[In fact I had a problem probably associated with use of phpmyadmin: As root, I created a test user on '%' (all hosts), logged out; and tried - but failed - to login as that test user. Had to login again as root to do the subsequent manipulations.]

Whiteboard: has_procedure => has_procedure MGA5664-OK
CC: (none) => lewyssmith

Lewis Smith 2017-01-28 09:43:24 CET

Whiteboard: has_procedure MGA5664-OK => has_procedure MGA5-64-OK

Comment 2 William Kenney 2017-01-31 19:18:46 CET
In VirtualBox, M5, KDE, 32-bit

Package(s) under test:
mariadb phpmyadmin

default install of mariadb & phpmyadmin

[root@localhost wilcal]# urpmi mariadb
Package mariadb-10.0.28-1.mga5.i586 is already installed
[root@localhost wilcal]# urpmi phpmyadmin
Package phpmyadmin-4.4.15.9-1.mga5.noarch is already installed

start mysqladmin, set password to "mytest"
open http://localhost/phpmyadmin/
create new database called test01. Close browser.
Successfully reopen: http://localhost/phpmyadmin/

install phpmyadmin from updates_testing

[root@localhost wilcal]# urpmi mariadb
Package mariadb-10.0.28-1.mga5.i586 is already installed
[root@localhost wilcal]# urpmi phpmyadmin
Package phpmyadmin-4.4.15.10-1.mga5.noarch is already installed

open http://localhost/phpmyadmin/
create new database called test02. Close browser.
Successfully reopen: http://localhost/phpmyadmin/
I can access db's test01 & test02

CC: (none) => wilcal.int

William Kenney 2017-01-31 19:19:16 CET

Whiteboard: has_procedure MGA5-64-OK => has_procedure MGA5-32-OK MGA5-64-OK

Comment 3 William Kenney 2017-01-31 19:20:09 CET
This update works fine.
Testing complete for MGA5, 32-bit & 64-bit
Validating the update.
Could someone from the sysadmin team push to updates.
Thanks

CC: (none) => sysadmin-bugs
Keywords: (none) => validated_update

Comment 4 Lewis Smith 2017-01-31 21:15:46 CET
(In reply to David Walser from comment #0)
> Advisory to come later.
When you are able to, David. TIA
Comment 5 Dave Hodgins 2017-02-03 01:12:36 CET
Removing the validated_update keyword until there is an advisory available in
this bugzilla report, to be added to svn, so it won't interfere with the script
used to push validated updates.

CC: (none) => davidwhodgins
Keywords: validated_update => (none)

Comment 6 David Walser 2017-02-03 01:40:18 CET
It doesn't interfere with the script, it just skips over it.  The only time it'd be a problem would be if there was an old advisory in SVN that needed to be updated.  Having it validated makes it stand out more that I need to add an advisory.

Keywords: (none) => validated_update

Comment 7 Dave Hodgins 2017-02-03 01:48:38 CET
Ah. Ok. I was under the impression it did. Thanks for the clarification.
Comment 8 David Walser 2017-02-03 12:37:45 CET
Advisory:
========================

Updated phpmyadmin package fixes security vulnerabilities:

Multiple vulnerabilities in setup script (CVE-2016-6621 / PMASA-2016-44).

Open redirect (PMASA-2017-1).

php-gettext code execution (CVE-2015-8980 / PMASA-2017-2).

DOS vulnerability in table editing (PMASA-2017-3).

CSS injection in themes (PMASA-2017-4).

SSRF in replication (PMASA-2017-6).

DOS in replication status (PMASA-2017-7).

References:
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8980
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6621
https://www.phpmyadmin.net/security/PMASA-2016-44/
https://www.phpmyadmin.net/security/PMASA-2017-1/
https://www.phpmyadmin.net/security/PMASA-2017-2/
https://www.phpmyadmin.net/security/PMASA-2017-3/
https://www.phpmyadmin.net/security/PMASA-2017-4/
https://www.phpmyadmin.net/security/PMASA-2017-6/
https://www.phpmyadmin.net/security/PMASA-2017-7/
https://www.phpmyadmin.net/files/4.4.15.10/
https://www.phpmyadmin.net/news/2017/1/23/phpmyadmin-466-441510-and-401019-are-released/
https://lists.opensuse.org/opensuse-updates/2017-02/msg00015.html
Lewis Smith 2017-02-03 20:55:51 CET

Whiteboard: has_procedure MGA5-32-OK MGA5-64-OK => has_procedure MGA5-32-OK MGA5-64-OK advisory

Comment 9 Mageia Robot 2017-02-03 22:40:23 CET
An update for this issue has been pushed to the Mageia Updates repository.

http://advisories.mageia.org/MGASA-2017-0038.html

Resolution: (none) => FIXED
Status: NEW => RESOLVED

David Walser 2017-02-04 16:28:48 CET

URL: (none) => https://lwn.net/Vulnerabilities/713569/


Note You need to log in before you can comment on or make changes to this bug.