MGASA-2020-0033 - Updated phpmyadmin packages fix security vulnerability

Publication date: 11 Jan 2020
URL: https://advisories.mageia.org/MGASA-2020-0033.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2020-5504

Updated phpmyadmin package fix security vulnerability:

A SQL injection flaw has been discovered in the user accounts page. A
malicious user could inject custom SQL in place of their own username
when creating queries to this page. An attacker must have a valid MySQL
account to access the server (CVE-2020-5504).

References:
- https://bugs.mageia.org/show_bug.cgi?id=26036
- https://www.phpmyadmin.net/news/2020/1/8/phpmyadmin-494-and-501-are-released/
- https://www.phpmyadmin.net/security/PMASA-2020-1/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5504

SRPMS:
- 7/core/phpmyadmin-4.9.4-1.mga7

Mageia 2020-0033: phpmyadmin security update

Updated phpmyadmin package fix security vulnerability: A SQL injection flaw has been discovered in the user accounts page

Summary

Updated phpmyadmin package fix security vulnerability:
A SQL injection flaw has been discovered in the user accounts page. A malicious user could inject custom SQL in place of their own username when creating queries to this page. An attacker must have a valid MySQL account to access the server (CVE-2020-5504).

References

- https://bugs.mageia.org/show_bug.cgi?id=26036

- https://www.phpmyadmin.net/news/2020/1/8/phpmyadmin-494-and-501-are-released/

- https://www.phpmyadmin.net/security/PMASA-2020-1/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5504

Resolution

MGASA-2020-0033 - Updated phpmyadmin packages fix security vulnerability

SRPMS

- 7/core/phpmyadmin-4.9.4-1.mga7

Severity
Publication date: 11 Jan 2020
URL: https://advisories.mageia.org/MGASA-2020-0033.html
Type: security
CVE: CVE-2020-5504

Related News