Bug 520687 (CVE-2009-3040)

Summary: CVE-2009-3040 ocsinventory: multiple SQL injection vulnerabilities
Product: [Other] Security Response Reporter: Vincent Danen <vdanen>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: fedora
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
URL: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-3040
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2009-09-01 22:11:32 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 520688    
Bug Blocks:    

Description Vincent Danen 2009-09-01 19:45:15 UTC
Common Vulnerabilities and Exposures assigned an identifier CVE-2009-3040 to
the following vulnerability:

Name: CVE-2009-3040
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3040
Assigned: 20090901
Reference: BUGTRAQ:20090530 OCS Inventory NG 1.02 - Multiple SQL Injections
Reference: URL: http://www.securityfocus.com/archive/1/archive/1/503936/100/0/threaded
Reference: MISC: http://www.leidecker.info/advisories/2009-05-30-ocs_inventory_ng_sql_injection.shtml
Reference: CONFIRM: http://www.ocsinventory-ng.org/index.php?mact=News,cntnt01,detail,0&cntnt01articleid=140&cntnt01returnid=72

Multiple SQL injection vulnerabilities in Open Computer and Software
(OCS) Inventory NG 1.02 for Unix allow remote attackers to execute
arbitrary SQL commands via the (1) N, (2) DL, (3) O and (4) V
parameters to download.php and the (5) SYSTEMID parameter to
group_show.php.

Comment 1 Vincent Danen 2009-09-01 19:46:11 UTC
This issue affects Fedora 10, 11, and rawhide as well as EPEL 4 and 5.

OCSInventory 1.02.1 has been released to correct these issues.

Comment 3 Vincent Danen 2009-09-01 22:11:32 UTC
ocsinventory-1.02.1-1 has already been submitted to fix CVE-2009-3042, so this is correct already as well.