- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202101-35
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: phpMyAdmin: Multiple vulnerabilities
     Date: January 27, 2021
     Bugs: #747805
       ID: 202101-35

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in phpMyAdmin, allowing remote
attackers to conduct XSS.

Background
=========
phpMyAdmin is a web-based management tool for MySQL databases.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-db/phpmyadmin         < 4.9.6:4.9.6           >= 4.9.6:4.9.6

Description
==========
Multiple vulnerabilities have been discovered in phpMyAdmin. Please
review the CVE identifiers referenced below for details.

Impact
=====
Please review the referenced CVE identifiers for details.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All phpMyAdmin users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-4.9.6"

References
=========
[ 1 ] CVE-2020-26934
      https://nvd.nist.gov/vuln/detail/CVE-2020-26934
[ 2 ] CVE-2020-26935
      https://nvd.nist.gov/vuln/detail/CVE-2020-26935

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202101-35

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-202101-35: phpMyAdmin: Multiple vulnerabilities

Multiple vulnerabilities have been found in phpMyAdmin, allowing remote attackers to conduct XSS.

Summary

Multiple vulnerabilities have been discovered in phpMyAdmin. Please review the CVE identifiers referenced below for details.

Resolution

All phpMyAdmin users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-db/phpmyadmin-4.9.6"

References

[ 1 ] CVE-2020-26934 https://nvd.nist.gov/vuln/detail/CVE-2020-26934 [ 2 ] CVE-2020-26935 https://nvd.nist.gov/vuln/detail/CVE-2020-26935

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202101-35

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: phpMyAdmin: Multiple vulnerabilities
Date: January 27, 2021
Bugs: #747805
ID: 202101-35

Synopsis

Multiple vulnerabilities have been found in phpMyAdmin, allowing remote attackers to conduct XSS.

Background

phpMyAdmin is a web-based management tool for MySQL databases.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-db/phpmyadmin < 4.9.6:4.9.6 >= 4.9.6:4.9.6

Impact

===== Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Related News