Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in python-sqlalchemy
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in python-sqlalchemy
ID: RHSA-2012:0369-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 7. März 2012, 17:33
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0805
Applikationen: SQLAlchemy

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python-sqlalchemy security update
Advisory ID: RHSA-2012:0369-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0369.html
Issue date: 2012-03-07
CVE Names: CVE-2012-0805
=====================================================================

1. Summary:

An updated python-sqlalchemy package that fixes one security issue is now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Enterprise Linux Workstation (v. 6) - noarch

3. Description:

SQLAlchemy is an Object Relational Mapper (ORM) that provides a flexible,
high-level interface to SQL databases.

It was discovered that SQLAlchemy did not sanitize values for the limit and
offset keywords for SQL select statements. If an application using
SQLAlchemy accepted values for these keywords, and did not filter or
sanitize them before passing them to SQLAlchemy, it could allow an attacker
to perform an SQL injection attack against the application. (CVE-2012-0805)

All users of python-sqlalchemy are advised to upgrade to this updated
package, which contains a patch to correct this issue. All running
applications using SQLAlchemy must be restarted for this update to take
effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

783305 - CVE-2012-0805 python-sqlalchemy: SQL injection flaw due to not
checking LIMIT input for correct type

6. Package List:

Red Hat Enterprise Linux Server (v. 6):

Source:
python-sqlalchemy-0.5.5-3.el6_2.src.rpm

noarch:
python-sqlalchemy-0.5.5-3.el6_2.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
python-sqlalchemy-0.5.5-3.el6_2.src.rpm

noarch:
python-sqlalchemy-0.5.5-3.el6_2.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0805.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPV3HxXlSAg2UNWIIRArtJAKCrAMKqUNWWK49IvHBPzqI9dE9EmgCeP+pD
Pid9IBfgRRF5wes87heuHec=
=IJ1b
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung