--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2019-33649e2e64
2019-06-14 02:16:24.042589
--------------------------------------------------------------------------------Name        : php-phpmyadmin-sql-parser
Product     : Fedora 29
Version     : 4.3.2
Release     : 1.fc29
URL         : https://github.com/phpmyadmin/sql-parser
Summary     : A validating SQL lexer and parser with a focus on MySQL dialect
Description :
A validating SQL lexer and parser with a focus on MySQL dialect.

This library was originally developed for phpMyAdmin during
the Google Summer of Code 2015.

Autoloader: /usr/share/php/PhpMyAdmin/SqlParser/autoload.php

--------------------------------------------------------------------------------Update Information:

Upstream announcement:  Welcome to **phpMyAdmin 4.9.0.1**, a bugfix release that
includes important security fixes.  This release fixes two security
vulnerabilities:  * PMASA-2019-3 is an SQL injection flaw in the Designer
feature * PMASA-2019-4 is a CSRF attack that's possible through the 'cookie'
login form  Upgrading is highly recommended for all users. Using the 'http'
auth_type instead of 'cookie' can mitigate the CSRF attack.  The solution for
the CSRF attack does remove the former functionality to log in directly through
URL parameters (as mentioned in FAQ 4.8, such as
;password=foo). Such behavior
was discouraged and is now removed. Other query parameters work as expected;
only pma_username and pma_password have been removed.  This release also
includes fixes for many bugs, including:  - Several issues with SYSTEM
VERSIONING tables - Fixed json encode error in export - Fixed JavaScript events
not activating on input (sql bookmark issue) - Show Designer combo boxes when
adding a constraint - Fix edit view - Fixed invalid default value for bit field
- Fix several errors relating to GIS data types - Fixed javascript error
PMA_messages is not defined - Fixed import XML data with leading zeros - Fixed
php notice, added support for 'DELETE HISTORY' table privilege (MariaDB >10.3.4) - Fixed MySQL 8.0.0 issues with GIS display - Fixed "Server charset" in
"Database server" tab showing wrong information - Fixed can not copy user on
Percona Server 5.7 - Updated sql-parser to version 4.3.2, which fixes several
parsing and linting problems  There are many, many more bug fixes thanks to the
efforts of our developers, Google Summer of Code applicants, and other
contributors.  The phpMyAdmin team  ----  **phpmyadmin/sql-parser version
4.3.2**  * Fix redundant whitespaces in build() outputs (#228) * Fix incorrect
error on DEFAULT keyword in ALTER operation (#229) * Fix incorrect outputs from
Query::getClause (#233) * Add support for reading an SQL file from stdin * Fix
for missing tokenize-query in Composer's vendor/bin/ directory * Fix for PHP
warnings with an incomplete CASE expression (#241) * Fix for error message with
multiple CALL statements (#223) * Recognize the question mark character as a
parameter (#242)
--------------------------------------------------------------------------------ChangeLog:

* Tue Jun  4 2019 Remi Collet  - 4.3.2-1
- update to 4.3.2
- add php-phpmyadmin-sql-parser-tokenize-query command
* Sun Jan  6 2019 Remi Collet  - 4.3.1-1
- update to 4.3.1
* Thu Nov  1 2018 Remi Collet  - 4.2.5-1
- update to 4.2.5
- switch to phpunit6
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1717401 - CVE-2019-11768 phpmyadmin: specially crafted database name in the designer feature can be used to trigger an SQL injection attack
        https://bugzilla.redhat.com/show_bug.cgi?id=1717401
  [ 2 ] Bug #1717402 - CVE-2019-12616 phpmyadmin: broken tag provided by attacker and pointing at the victim's phpMyAdmin database can cause CSRF through the victim
        https://bugzilla.redhat.com/show_bug.cgi?id=1717402
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-33649e2e64' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 29: php-phpmyadmin-sql-parser Security Update

June 13, 2019
Upstream announcement: Welcome to **phpMyAdmin 4.9.0.1**, a bugfix release that includes important security fixes

Summary

A validating SQL lexer and parser with a focus on MySQL dialect.

This library was originally developed for phpMyAdmin during

the Google Summer of Code 2015.

Autoloader: /usr/share/php/PhpMyAdmin/SqlParser/autoload.php

Upstream announcement: Welcome to **phpMyAdmin 4.9.0.1**, a bugfix release that

includes important security fixes. This release fixes two security

vulnerabilities: * PMASA-2019-3 is an SQL injection flaw in the Designer

feature * PMASA-2019-4 is a CSRF attack that's possible through the 'cookie'

login form Upgrading is highly recommended for all users. Using the 'http'

auth_type instead of 'cookie' can mitigate the CSRF attack. The solution for

the CSRF attack does remove the former functionality to log in directly through

URL parameters (as mentioned in FAQ 4.8, such as

;password=foo). Such behavior

was discouraged and is now removed. Other query parameters work as expected;

only pma_username and pma_password have been removed. This release also

includes fixes for many bugs, including: - Several issues with SYSTEM

VERSIONING tables - Fixed json encode error in export - Fixed JavaScript events

not activating on input (sql bookmark issue) - Show Designer combo boxes when

adding a constraint - Fix edit view - Fixed invalid default value for bit field

- Fix several errors relating to GIS data types - Fixed javascript error

PMA_messages is not defined - Fixed import XML data with leading zeros - Fixed

php notice, added support for 'DELETE HISTORY' table privilege (MariaDB >10.3.4) - Fixed MySQL 8.0.0 issues with GIS display - Fixed "Server charset" in

"Database server" tab showing wrong information - Fixed can not copy user on

Percona Server 5.7 - Updated sql-parser to version 4.3.2, which fixes several

parsing and linting problems There are many, many more bug fixes thanks to the

efforts of our developers, Google Summer of Code applicants, and other

contributors. The phpMyAdmin team ---- **phpmyadmin/sql-parser version

4.3.2** * Fix redundant whitespaces in build() outputs (#228) * Fix incorrect

error on DEFAULT keyword in ALTER operation (#229) * Fix incorrect outputs from

Query::getClause (#233) * Add support for reading an SQL file from stdin * Fix

for missing tokenize-query in Composer's vendor/bin/ directory * Fix for PHP

warnings with an incomplete CASE expression (#241) * Fix for error message with

multiple CALL statements (#223) * Recognize the question mark character as a

parameter (#242)

* Tue Jun 4 2019 Remi Collet - 4.3.2-1

- update to 4.3.2

- add php-phpmyadmin-sql-parser-tokenize-query command

* Sun Jan 6 2019 Remi Collet - 4.3.1-1

- update to 4.3.1

* Thu Nov 1 2018 Remi Collet - 4.2.5-1

- update to 4.2.5

- switch to phpunit6

[ 1 ] Bug #1717401 - CVE-2019-11768 phpmyadmin: specially crafted database name in the designer feature can be used to trigger an SQL injection attack

https://bugzilla.redhat.com/show_bug.cgi?id=1717401

[ 2 ] Bug #1717402 - CVE-2019-12616 phpmyadmin: broken tag provided by attacker and pointing at the victim's phpMyAdmin database can cause CSRF through the victim

https://bugzilla.redhat.com/show_bug.cgi?id=1717402

su -c 'dnf upgrade --advisory FEDORA-2019-33649e2e64' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2019-33649e2e64 2019-06-14 02:16:24.042589 Product : Fedora 29 Version : 4.3.2 Release : 1.fc29 URL : https://github.com/phpmyadmin/sql-parser Summary : A validating SQL lexer and parser with a focus on MySQL dialect Description : A validating SQL lexer and parser with a focus on MySQL dialect. This library was originally developed for phpMyAdmin during the Google Summer of Code 2015. Autoloader: /usr/share/php/PhpMyAdmin/SqlParser/autoload.php Upstream announcement: Welcome to **phpMyAdmin 4.9.0.1**, a bugfix release that includes important security fixes. This release fixes two security vulnerabilities: * PMASA-2019-3 is an SQL injection flaw in the Designer feature * PMASA-2019-4 is a CSRF attack that's possible through the 'cookie' login form Upgrading is highly recommended for all users. Using the 'http' auth_type instead of 'cookie' can mitigate the CSRF attack. The solution for the CSRF attack does remove the former functionality to log in directly through URL parameters (as mentioned in FAQ 4.8, such as ;password=foo). Such behavior was discouraged and is now removed. Other query parameters work as expected; only pma_username and pma_password have been removed. This release also includes fixes for many bugs, including: - Several issues with SYSTEM VERSIONING tables - Fixed json encode error in export - Fixed JavaScript events not activating on input (sql bookmark issue) - Show Designer combo boxes when adding a constraint - Fix edit view - Fixed invalid default value for bit field - Fix several errors relating to GIS data types - Fixed javascript error PMA_messages is not defined - Fixed import XML data with leading zeros - Fixed php notice, added support for 'DELETE HISTORY' table privilege (MariaDB >10.3.4) - Fixed MySQL 8.0.0 issues with GIS display - Fixed "Server charset" in "Database server" tab showing wrong information - Fixed can not copy user on Percona Server 5.7 - Updated sql-parser to version 4.3.2, which fixes several parsing and linting problems There are many, many more bug fixes thanks to the efforts of our developers, Google Summer of Code applicants, and other contributors. The phpMyAdmin team ---- **phpmyadmin/sql-parser version 4.3.2** * Fix redundant whitespaces in build() outputs (#228) * Fix incorrect error on DEFAULT keyword in ALTER operation (#229) * Fix incorrect outputs from Query::getClause (#233) * Add support for reading an SQL file from stdin * Fix for missing tokenize-query in Composer's vendor/bin/ directory * Fix for PHP warnings with an incomplete CASE expression (#241) * Fix for error message with multiple CALL statements (#223) * Recognize the question mark character as a parameter (#242) * Tue Jun 4 2019 Remi Collet - 4.3.2-1 - update to 4.3.2 - add php-phpmyadmin-sql-parser-tokenize-query command * Sun Jan 6 2019 Remi Collet - 4.3.1-1 - update to 4.3.1 * Thu Nov 1 2018 Remi Collet - 4.2.5-1 - update to 4.2.5 - switch to phpunit6 [ 1 ] Bug #1717401 - CVE-2019-11768 phpmyadmin: specially crafted database name in the designer feature can be used to trigger an SQL injection attack https://bugzilla.redhat.com/show_bug.cgi?id=1717401 [ 2 ] Bug #1717402 - CVE-2019-12616 phpmyadmin: broken tag provided by attacker and pointing at the victim's phpMyAdmin database can cause CSRF through the victim https://bugzilla.redhat.com/show_bug.cgi?id=1717402 su -c 'dnf upgrade --advisory FEDORA-2019-33649e2e64' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 29
Version : 4.3.2
Release : 1.fc29
URL : https://github.com/phpmyadmin/sql-parser
Summary : A validating SQL lexer and parser with a focus on MySQL dialect

Related News