---------------------------------------------------------------------- Do you have VARM strategy implemented? (Vulnerability Assessment Remediation Management) If not, then implement it through the most reliable vulnerability intelligence source on the market. Implement it through Secunia. For more information visit: http://secunia.com/advisories/business_solutions/ Alternatively request a call from a Secunia representative today to discuss how we can help you with our capabilities contact us at: sales@secunia.com ---------------------------------------------------------------------- TITLE: Debian update for pygresql SECUNIA ADVISORY ID: SA37046 VERIFY ADVISORY: http://secunia.com/advisories/37046/ DESCRIPTION: Debian has issued an update for pygresql. This fixes a weakness, which can potentially cause SQL injection vulnerabilities The weakness is caused due to a missing function to call "PQescapeStringConn()", which can prevent insufficient escaping when certain multibyte character encodings are used. SOLUTION: Apply updated packages. -- Debian GNU/Linux 4.0 alias etch -- Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. Source archives: http://security.debian.org/pool/updates/main/p/pygresql/pygresql_3.8.1-1etch2.dsc Size/MD5 checksum: 694 086a34b31967d51ff8ca7a8804d39a91 http://security.debian.org/pool/updates/main/p/pygresql/pygresql_3.8.1-1etch2.diff.gz Size/MD5 checksum: 4253 f32240024a278f6650b4342a0ebcbb71 alpha architecture (DEC Alpha) http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql_3.8.1-1etch2_alpha.deb Size/MD5 checksum: 93958 dbf107badf6bf7c7b0b2820141e42ef2 amd64 architecture (AMD x86_64 (AMD64)) http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql_3.8.1-1etch2_amd64.deb Size/MD5 checksum: 92400 ea6b668eab27ad64d2e7b02e4affc727 arm architecture (ARM) http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql_3.8.1-1etch2_arm.deb Size/MD5 checksum: 90130 7b15f232b3dc6facd956eb7fca1bd4e5 i386 architecture (Intel ia32) http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql_3.8.1-1etch2_i386.deb Size/MD5 checksum: 90362 eaec4a360b3af5e4c334126cf870f4fc ia64 architecture (Intel ia64) http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql_3.8.1-1etch2_ia64.deb Size/MD5 checksum: 98092 488b3090825b958784a5ee748899f337 mips architecture (MIPS (Big Endian)) http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql_3.8.1-1etch2_mips.deb Size/MD5 checksum: 88844 92b80b8485000c7170959b1b10aa93a4 mipsel architecture (MIPS (Little Endian)) http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql_3.8.1-1etch2_mipsel.deb Size/MD5 checksum: 88586 8b64c4326529429d0bd1fbff149eb471 powerpc architecture (PowerPC) http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql_3.8.1-1etch2_powerpc.deb Size/MD5 checksum: 91086 653410357846b7870f33d93fc87e7348 s390 architecture (IBM S/390) http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql_3.8.1-1etch2_s390.deb Size/MD5 checksum: 91506 e3ad96489ac5acaf13d850a01027b8c8 sparc architecture (Sun SPARC/UltraSPARC) http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql_3.8.1-1etch2_sparc.deb Size/MD5 checksum: 89030 a82665887545c1ef1d30f3aa55be7804 -- Debian GNU/Linux 5.0 alias lenny -- Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. Source archives: http://security.debian.org/pool/updates/main/p/pygresql/pygresql_3.8.1-3+lenny1.diff.gz Size/MD5 checksum: 4466 a1c2ce06c800d605bfe14bcfe2dd0827 http://security.debian.org/pool/updates/main/p/pygresql/pygresql_3.8.1.orig.tar.gz Size/MD5 checksum: 81186 5575979dac93c9c5795d7693a8f91c86 http://security.debian.org/pool/updates/main/p/pygresql/pygresql_3.8.1-3+lenny1.dsc Size/MD5 checksum: 1124 269418b4532c90f057bd22e5858a2997 alpha architecture (DEC Alpha) http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql_3.8.1-3+lenny1_alpha.deb Size/MD5 checksum: 114256 5704221569e20111cf6672ece0d11682 http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql-dbg_3.8.1-3+lenny1_alpha.deb Size/MD5 checksum: 156386 fa17c555e61b71463de456db3c51ae84 amd64 architecture (AMD x86_64 (AMD64)) http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql-dbg_3.8.1-3+lenny1_amd64.deb Size/MD5 checksum: 159238 128f1c3033bde64f9a11f5e913d9d973 http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql_3.8.1-3+lenny1_amd64.deb Size/MD5 checksum: 115328 fe068a81f497f69a6ad19d495e652e2b arm architecture (ARM) http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql_3.8.1-3+lenny1_arm.deb Size/MD5 checksum: 109312 25c5b281ea33146beb5a59666aba47ac http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql-dbg_3.8.1-3+lenny1_arm.deb Size/MD5 checksum: 144480 ca940db2975633c04b5c2fe87274e8ea armel architecture (ARM EABI) http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql-dbg_3.8.1-3+lenny1_armel.deb Size/MD5 checksum: 149678 957232bd77ffab3671bf785476ea87da http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql_3.8.1-3+lenny1_armel.deb Size/MD5 checksum: 111126 705dea69876757df26bc42e74dd17226 hppa architecture (HP PA RISC) http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql_3.8.1-3+lenny1_hppa.deb Size/MD5 checksum: 117048 c47c89646f2bc572d5fee685876e639f http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql-dbg_3.8.1-3+lenny1_hppa.deb Size/MD5 checksum: 155300 c864943c790f0a79b2da3034d51a94fa i386 architecture (Intel ia32) http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql_3.8.1-3+lenny1_i386.deb Size/MD5 checksum: 108626 d27c445d00283fe59fb6a54cfaaa4156 http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql-dbg_3.8.1-3+lenny1_i386.deb Size/MD5 checksum: 142506 b1d7283270efa735daf705a7825981e7 ia64 architecture (Intel ia64) http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql-dbg_3.8.1-3+lenny1_ia64.deb Size/MD5 checksum: 160656 45f6874fdc6f520dbe1932a9acbbdc1e http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql_3.8.1-3+lenny1_ia64.deb Size/MD5 checksum: 125206 261caf7cc1e302d67b1d4c8f44fdca5e mips architecture (MIPS (Big Endian)) http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql-dbg_3.8.1-3+lenny1_mips.deb Size/MD5 checksum: 149858 3ab427dbe8851bdc5710d5be170e87b4 http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql_3.8.1-3+lenny1_mips.deb Size/MD5 checksum: 106876 519d15036e48482c9bf6ba13a45df864 mipsel architecture (MIPS (Little Endian)) http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql_3.8.1-3+lenny1_mipsel.deb Size/MD5 checksum: 107182 e89c124b98cf43149ef29bf0c7376e37 http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql-dbg_3.8.1-3+lenny1_mipsel.deb Size/MD5 checksum: 147822 36818301f82c6b208a12dfffcb12abaa powerpc architecture (PowerPC) http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql-dbg_3.8.1-3+lenny1_powerpc.deb Size/MD5 checksum: 158920 24d9e6552bc85adbeec92f88cfb7c5cf http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql_3.8.1-3+lenny1_powerpc.deb Size/MD5 checksum: 114592 67797adf90fa321b296f7c6755622802 s390 architecture (IBM S/390) http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql-dbg_3.8.1-3+lenny1_s390.deb Size/MD5 checksum: 156980 636e256ccfc7f06b6b41cd74492a9593 http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql_3.8.1-3+lenny1_s390.deb Size/MD5 checksum: 113766 0cca0ff55e531f246f10009322b62bb2 sparc architecture (Sun SPARC/UltraSPARC) http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql-dbg_3.8.1-3+lenny1_sparc.deb Size/MD5 checksum: 137180 050359d747dd8afce46c3309967af260 http://security.debian.org/pool/updates/main/p/pygresql/python-pygresql_3.8.1-3+lenny1_sparc.deb Size/MD5 checksum: 108528 40ca765a94813cefaf2a4c77597f8155 ORIGINAL ADVISORY: DSA-1911-1: http://lists.debian.org/debian-security-announce/2009/msg00233.html ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------