--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2018-658eba5860
2018-04-27 03:58:32.279463
--------------------------------------------------------------------------------Name        : phpMyAdmin
Product     : Fedora 28
Version     : 4.8.0.1
Release     : 1.fc28
URL         : https://www.phpmyadmin.net/
Summary     : Handle the administration of MySQL over the World Wide Web
Description :
phpMyAdmin is a tool written in PHP intended to handle the administration of
MySQL over the World Wide Web. Most frequently used operations are supported
by the user interface (managing databases, tables, fields, relations, indexes,
users, permissions), while you still have the ability to directly execute any
SQL statement.

Features include an intuitive web interface, support for most MySQL features
(browse and drop databases, tables, views, fields and indexes, create, copy,
drop, rename and alter databases, tables, fields and indexes, maintenance
server, databases and tables, with proposals on server configuration, execute,
edit and bookmark any SQL-statement, even batch-queries, manage MySQL users
and privileges, manage stored procedures and triggers), import data from CSV
and SQL, export data to various formats: CSV, SQL, XML, PDF, OpenDocument Text
and Spreadsheet, Word, Excel, LATEX and others, administering multiple servers,
creating PDF graphics of your database layout, creating complex queries using
Query-by-example (QBE), searching globally in a database or a subset of it,
transforming stored data into any format using a set of predefined functions,
like displaying BLOB-data as image or download-link and much more...

--------------------------------------------------------------------------------Update Information:

Upstream announcement:  Welcome to **phpMyAdmin 4.8.0.1**, which fixes a
security flaw found in phpMyAdmin.  This version fixes a security flaw found in
version 4.8.0 where an attacker can manipulate a user in to following a
specially-crafted link, allowing the attacker to execute arbitrary SQL commands
on the server. For more information, please see
[PMASA-2018-2](https://www.phpmyadmin.net/security/PMASA-2018-2/).  We recommend
that all users upgrade.  The phpMyAdmin Team
--------------------------------------------------------------------------------ChangeLog:

* Thu Apr 19 2018 Remi Collet  - 4.8.0.1-1
- update to 4.8.0.1 (2018-04-19, security release)
- add dependency on symfony/polyfill-mbstring for PHP < 7.2
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-658eba5860' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora 28: phpMyAdmin Security Update

April 27, 2018
Upstream announcement: Welcome to **phpMyAdmin 4.8.0.1**, which fixes a security flaw found in phpMyAdmin

Summary

phpMyAdmin is a tool written in PHP intended to handle the administration of

MySQL over the World Wide Web. Most frequently used operations are supported

by the user interface (managing databases, tables, fields, relations, indexes,

users, permissions), while you still have the ability to directly execute any

SQL statement.

Features include an intuitive web interface, support for most MySQL features

(browse and drop databases, tables, views, fields and indexes, create, copy,

drop, rename and alter databases, tables, fields and indexes, maintenance

server, databases and tables, with proposals on server configuration, execute,

edit and bookmark any SQL-statement, even batch-queries, manage MySQL users

and privileges, manage stored procedures and triggers), import data from CSV

and SQL, export data to various formats: CSV, SQL, XML, PDF, OpenDocument Text

and Spreadsheet, Word, Excel, LATEX and others, administering multiple servers,

creating PDF graphics of your database layout, creating complex queries using

Query-by-example (QBE), searching globally in a database or a subset of it,

transforming stored data into any format using a set of predefined functions,

like displaying BLOB-data as image or download-link and much more...

Upstream announcement: Welcome to **phpMyAdmin 4.8.0.1**, which fixes a

security flaw found in phpMyAdmin. This version fixes a security flaw found in

version 4.8.0 where an attacker can manipulate a user in to following a

specially-crafted link, allowing the attacker to execute arbitrary SQL commands

on the server. For more information, please see

[PMASA-2018-2](https://www.phpmyadmin.net/security/PMASA-2018-2/). We recommend

that all users upgrade. The phpMyAdmin Team

* Thu Apr 19 2018 Remi Collet - 4.8.0.1-1

- update to 4.8.0.1 (2018-04-19, security release)

- add dependency on symfony/polyfill-mbstring for PHP < 7.2

su -c 'dnf upgrade --advisory FEDORA-2018-658eba5860' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

FEDORA-2018-658eba5860 2018-04-27 03:58:32.279463 Product : Fedora 28 Version : 4.8.0.1 Release : 1.fc28 URL : https://www.phpmyadmin.net/ Summary : Handle the administration of MySQL over the World Wide Web Description : phpMyAdmin is a tool written in PHP intended to handle the administration of MySQL over the World Wide Web. Most frequently used operations are supported by the user interface (managing databases, tables, fields, relations, indexes, users, permissions), while you still have the ability to directly execute any SQL statement. Features include an intuitive web interface, support for most MySQL features (browse and drop databases, tables, views, fields and indexes, create, copy, drop, rename and alter databases, tables, fields and indexes, maintenance server, databases and tables, with proposals on server configuration, execute, edit and bookmark any SQL-statement, even batch-queries, manage MySQL users and privileges, manage stored procedures and triggers), import data from CSV and SQL, export data to various formats: CSV, SQL, XML, PDF, OpenDocument Text and Spreadsheet, Word, Excel, LATEX and others, administering multiple servers, creating PDF graphics of your database layout, creating complex queries using Query-by-example (QBE), searching globally in a database or a subset of it, transforming stored data into any format using a set of predefined functions, like displaying BLOB-data as image or download-link and much more... Upstream announcement: Welcome to **phpMyAdmin 4.8.0.1**, which fixes a security flaw found in phpMyAdmin. This version fixes a security flaw found in version 4.8.0 where an attacker can manipulate a user in to following a specially-crafted link, allowing the attacker to execute arbitrary SQL commands on the server. For more information, please see [PMASA-2018-2](https://www.phpmyadmin.net/security/PMASA-2018-2/). We recommend that all users upgrade. The phpMyAdmin Team * Thu Apr 19 2018 Remi Collet - 4.8.0.1-1 - update to 4.8.0.1 (2018-04-19, security release) - add dependency on symfony/polyfill-mbstring for PHP < 7.2 su -c 'dnf upgrade --advisory FEDORA-2018-658eba5860' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 28
Version : 4.8.0.1
Release : 1.fc28
URL : https://www.phpmyadmin.net/
Summary : Handle the administration of MySQL over the World Wide Web

Related News