--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2017-481515e199
2018-01-02 14:44:38.581632
--------------------------------------------------------------------------------Name        : phpMyAdmin
Product     : Fedora 26
Version     : 4.7.7
Release     : 1.fc26
URL         : https://www.phpmyadmin.net/
Summary     : Handle the administration of MySQL over the World Wide Web
Description :
phpMyAdmin is a tool written in PHP intended to handle the administration of
MySQL over the World Wide Web. Most frequently used operations are supported
by the user interface (managing databases, tables, fields, relations, indexes,
users, permissions), while you still have the ability to directly execute any
SQL statement.

Features include an intuitive web interface, support for most MySQL features
(browse and drop databases, tables, views, fields and indexes, create, copy,
drop, rename and alter databases, tables, fields and indexes, maintenance
server, databases and tables, with proposals on server configuration, execute,
edit and bookmark any SQL-statement, even batch-queries, manage MySQL users
and privileges, manage stored procedures and triggers), import data from CSV
and SQL, export data to various formats: CSV, SQL, XML, PDF, OpenDocument Text
and Spreadsheet, Word, Excel, LATEX and others, administering multiple servers,
creating PDF graphics of your database layout, creating complex queries using
Query-by-example (QBE), searching globally in a database or a subset of it,
transforming stored data into any format using a set of predefined functions,
like displaying BLOB-data as image or download-link and much more...

--------------------------------------------------------------------------------Update Information:

Upstream announcement:  Welcome to **phpMyAdmin 4.7.7**, a regular maintenance
release containing bug fixes and a security fix.  The security vulnerability is
a XSRF/CSRF flaw; you can read more at
https://www.phpmyadmin.net/security/PMASA-2017-9/ As a result of this, we
recommend all users upgrade immediately. A CVE-ID has been requested but not yet
assigned.  A complete list of new features and bugs that have been fixed is
available in the ChangeLog file or changelog.php included with this release.
Notable changes since 4.7.6:  *    Fixed displaying of formatted numeric values
for some locales *    Fixed PHP error when browsing certain results  There are
several more improvements; please refer to the ChangeLog for full details.
Thanks to our sponsors for helping to make this work possible!  The phpMyAdmin
Team
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1529160 - phpMyAdmin: XSRF/CSRF vulnerability fixed in version 4.7.7
        https://bugzilla.redhat.com/show_bug.cgi?id=1529160
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade phpMyAdmin' at the command line.
For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora 26: phpMyAdmin Security Update 2017-481515e199

January 2, 2018
Upstream announcement: Welcome to **phpMyAdmin 4.7.7**, a regular maintenance release containing bug fixes and a security fix

Summary

phpMyAdmin is a tool written in PHP intended to handle the administration of

MySQL over the World Wide Web. Most frequently used operations are supported

by the user interface (managing databases, tables, fields, relations, indexes,

users, permissions), while you still have the ability to directly execute any

SQL statement.

Features include an intuitive web interface, support for most MySQL features

(browse and drop databases, tables, views, fields and indexes, create, copy,

drop, rename and alter databases, tables, fields and indexes, maintenance

server, databases and tables, with proposals on server configuration, execute,

edit and bookmark any SQL-statement, even batch-queries, manage MySQL users

and privileges, manage stored procedures and triggers), import data from CSV

and SQL, export data to various formats: CSV, SQL, XML, PDF, OpenDocument Text

and Spreadsheet, Word, Excel, LATEX and others, administering multiple servers,

creating PDF graphics of your database layout, creating complex queries using

Query-by-example (QBE), searching globally in a database or a subset of it,

transforming stored data into any format using a set of predefined functions,

like displaying BLOB-data as image or download-link and much more...

Upstream announcement: Welcome to **phpMyAdmin 4.7.7**, a regular maintenance

release containing bug fixes and a security fix. The security vulnerability is

a XSRF/CSRF flaw; you can read more at

https://www.phpmyadmin.net/security/PMASA-2017-9/ As a result of this, we

recommend all users upgrade immediately. A CVE-ID has been requested but not yet

assigned. A complete list of new features and bugs that have been fixed is

available in the ChangeLog file or changelog.php included with this release.

Notable changes since 4.7.6: * Fixed displaying of formatted numeric values

for some locales * Fixed PHP error when browsing certain results There are

several more improvements; please refer to the ChangeLog for full details.

Thanks to our sponsors for helping to make this work possible! The phpMyAdmin

Team

[ 1 ] Bug #1529160 - phpMyAdmin: XSRF/CSRF vulnerability fixed in version 4.7.7

https://bugzilla.redhat.com/show_bug.cgi?id=1529160

su -c 'dnf upgrade phpMyAdmin' at the command line.

For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

FEDORA-2017-481515e199 2018-01-02 14:44:38.581632 Product : Fedora 26 Version : 4.7.7 Release : 1.fc26 URL : https://www.phpmyadmin.net/ Summary : Handle the administration of MySQL over the World Wide Web Description : phpMyAdmin is a tool written in PHP intended to handle the administration of MySQL over the World Wide Web. Most frequently used operations are supported by the user interface (managing databases, tables, fields, relations, indexes, users, permissions), while you still have the ability to directly execute any SQL statement. Features include an intuitive web interface, support for most MySQL features (browse and drop databases, tables, views, fields and indexes, create, copy, drop, rename and alter databases, tables, fields and indexes, maintenance server, databases and tables, with proposals on server configuration, execute, edit and bookmark any SQL-statement, even batch-queries, manage MySQL users and privileges, manage stored procedures and triggers), import data from CSV and SQL, export data to various formats: CSV, SQL, XML, PDF, OpenDocument Text and Spreadsheet, Word, Excel, LATEX and others, administering multiple servers, creating PDF graphics of your database layout, creating complex queries using Query-by-example (QBE), searching globally in a database or a subset of it, transforming stored data into any format using a set of predefined functions, like displaying BLOB-data as image or download-link and much more... Upstream announcement: Welcome to **phpMyAdmin 4.7.7**, a regular maintenance release containing bug fixes and a security fix. The security vulnerability is a XSRF/CSRF flaw; you can read more at https://www.phpmyadmin.net/security/PMASA-2017-9/ As a result of this, we recommend all users upgrade immediately. A CVE-ID has been requested but not yet assigned. A complete list of new features and bugs that have been fixed is available in the ChangeLog file or changelog.php included with this release. Notable changes since 4.7.6: * Fixed displaying of formatted numeric values for some locales * Fixed PHP error when browsing certain results There are several more improvements; please refer to the ChangeLog for full details. Thanks to our sponsors for helping to make this work possible! The phpMyAdmin Team [ 1 ] Bug #1529160 - phpMyAdmin: XSRF/CSRF vulnerability fixed in version 4.7.7 https://bugzilla.redhat.com/show_bug.cgi?id=1529160 su -c 'dnf upgrade phpMyAdmin' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 26
Version : 4.7.7
Release : 1.fc26
URL : https://www.phpmyadmin.net/
Summary : Handle the administration of MySQL over the World Wide Web

Related News