Lucene search

K
suseSuseOPENSUSE-SU-2020:1675-1
HistoryOct 16, 2020 - 12:00 a.m.

Security update for phpMyAdmin (important)

2020-10-1600:00:00
lists.opensuse.org
33

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

An update that fixes two vulnerabilities is now available.

Description:

This update for phpMyAdmin fixes the following issues:

  • phpMyAdmin was updated to 4.9.6
    • CVE-2020-26934: Fixed an XSS relating to the transformation feature
      (boo#1177561).
    • CVE-2020-26935: Fixed an SQL injection in SearchController
      (boo#1177562).

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.2:

    zypper in -t patch openSUSE-2020-1675=1

  • openSUSE Leap 15.1:

    zypper in -t patch openSUSE-2020-1675=1

  • openSUSE Backports SLE-15-SP2:

    zypper in -t patch openSUSE-2020-1675=1

  • openSUSE Backports SLE-15-SP1:

    zypper in -t patch openSUSE-2020-1675=1

  • SUSE Package Hub for SUSE Linux Enterprise 12:

    zypper in -t patch openSUSE-2020-1675=1

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P