- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200602-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: ADOdb: PostgresSQL command injection
      Date: February 06, 2006
      Bugs: #120215
        ID: 200602-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
ADOdb is vulnerable to SQL injections if used in conjunction with a
PostgreSQL database.

Background
=========
ADOdb is an abstraction library for PHP creating a common API for a
wide range of database backends.

Affected packages
================
    -------------------------------------------------------------------
     Package        /  Vulnerable  /                        Unaffected
    -------------------------------------------------------------------
  1  dev-php/adodb       < 4.71                                >= 4.71

Description
==========
Andy Staudacher discovered that ADOdb does not properly sanitize all
parameters.

Impact
=====
By sending specifically crafted requests to an application that uses
ADOdb and a PostgreSQL backend, an attacker might exploit the flaw to
execute arbitrary SQL queries on the host.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All ADOdb users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-php/adodb-4.71"

References
=========
  [ 1 ] CVE-2006-0410
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0410

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200602-02

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.0/

Gentoo: GLSA-200602-02: ADOdb: PostgresSQL command injection

ADOdb is vulnerable to SQL injections if used in conjunction with a PostgreSQL database.

Summary

Gentoo Linux Security Advisory GLSA 200602-02 https://security.gentoo.org/ Severity: Normal Title: ADOdb: PostgresSQL command injection Date: February 06, 2006 Bugs: #120215 ID: 200602-02

Synopsis ======= ADOdb is vulnerable to SQL injections if used in conjunction with a PostgreSQL database.
Background ========= ADOdb is an abstraction library for PHP creating a common API for a wide range of database backends.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-php/adodb < 4.71 >= 4.71
========== Andy Staudacher discovered that ADOdb does not properly sanitize all parameters.
Impact ===== By sending specifically crafted requests to an application that uses ADOdb and a PostgreSQL backend, an attacker might exploit the flaw to execute arbitrary SQL queries on the host.
Workaround ========= There is no known workaround at this time.
Resolution ========= All ADOdb users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-php/adodb-4.71"
References ========= [ 1 ] CVE-2006-0410 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0410
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200602-02
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News