CVE-2012-0805

NameCVE-2012-0805
DescriptionMultiple SQL injection vulnerabilities in SQLAlchemy before 0.7.0b4, as used in Keystone, allow remote attackers to execute arbitrary SQL commands via the (1) limit or (2) offset keyword to the select function, or unspecified vectors to the (3) select.limit or (4) select.offset function.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2449-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
sqlalchemy (PTS)buster1.2.18+ds1-2fixed
bullseye1.3.22+ds1-1fixed
bookworm1.4.46+ds1-1fixed
trixie, sid1.4.50+ds1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
sqlalchemysourcesqueeze0.6.3-3+squeeze1DSA-2449-1
sqlalchemysource(unstable)0.6.7-1

Search for package or bug name: Reporting problems