SQL injection in py3-django (Alpine package)



Published: 2020-03-10
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-9402
CWE-ID CWE-89
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
py-django (Alpine package)
Operating systems & Components / Operating system package or component

py3-django (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) SQL injection

EUVDB-ID: #VU25812

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-9402

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data if untrusted data is used as a tolerance parameter in GIS functions and aggregates on Oracle. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Install update from vendor's website.

Vulnerable software versions

py-django (Alpine package): 1.11-r0 - 1.11.28-r0

py3-django (Alpine package): 1.11.27-r0 - 1.11.28-r0

py3-django (Alpine package):

External links

http://git.alpinelinux.org/aports/commit/?id=de8f6b009ad388a047a6b85ec224d599ad583676
http://git.alpinelinux.org/aports/commit/?id=ec2cb0ea688e8d4c4ccf31b7434ab4b5cb111e66
http://git.alpinelinux.org/aports/commit/?id=032abeb0cb17ff90166fdbce07c4a921c9147e45
http://git.alpinelinux.org/aports/commit/?id=0301b076d7141df079a9815a6fc9e7cde6b9cc31
http://git.alpinelinux.org/aports/commit/?id=5625fb449efe16648b2ed8607e52e667b2bb5731


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###