Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in SQLAlchemy
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in SQLAlchemy
ID: 201209-16
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 27. September 2012, 10:55
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0805
Applikationen: SQLAlchemy

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigA19EE27187E5738A248D836B
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201209-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: SQLAlchemy: SQL injection
Date: September 26, 2012
Bugs: #407437
ID: 201209-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An input sanitation flaw in SQLAlchemy allows remote attacker to
conduct SQL injection.

Background
==========

SQLAlchemy is a Python SQL toolkit and Object Relational Mapper.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-python/sqlalchemy < 0.7.4 >= 0.7.4

Description
===========

SQLAlchemy does not properly sanitize input passed from the "limit" and
"offset" keywords to the select() function before using it in an SQL
query.

Impact
======

A remote attacker could exploit this vulnerability to execute arbitrary
SQL statements.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All SQLAlchemy users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-python/sqlalchemy-0.7.4"

References
==========

[ 1 ] CVE-2012-0805
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0805

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201209-16.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enigA19EE27187E5738A248D836B
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAlBjfuwACgkQAnl3SfnYR/hCogD/SnaqFTWnUwDdb+oTrSNkL6+p
nw650pznsW1m6R1mkXQA/jwNiuWYgeLvAn6exn3DBOyQAY2d871AygISDDJluW10
=TId/
-----END PGP SIGNATURE-----

--------------enigA19EE27187E5738A248D836B--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung