CWE
89
Advisory Published
Updated

CVE-2023-26033: SQL Injection

First published: Sat Feb 25 2023(Updated: )

Gentoo soko is the code that powers packages.gentoo.org. Versions prior to 1.0.1 are vulnerable to SQL Injection, leading to a Denial of Service. If the user selects (in user preferences) the "Recently Visited Packages" view for the index page, the value of the `search_history` cookie is used as a base64 encoded comma separated list of atoms. These are string loaded directly into the SQL query with `atom = '%s'` format string. As a result, any user can modify the browser's cookie value and inject most SQL queries. A proof of concept malformed cookie was generated that wiped the database or changed it's content. On the database, only public data is stored, so there is no confidentiality issues to site users. If it is known that the database was modified, a full restoration of data is possible by performing a full database wipe and performing full update of all components. This issue is patched with commit id 5ae9ca83b73. Version 1.0.1 contains the patch. If users are unable to upgrade immediately, the following workarounds may be applied: (1.) Use a proxy to always drop the `search_history` cookie until upgraded. The impact on user experience is low. (2.) Sanitize to the value of `search_history` cookie after base64 decoding it.

Credit: security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
Gentoo soko<1.0.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-26033?

    CVE-2023-26033 is a vulnerability in Gentoo soko code that powers packages.gentoo.org, which allows for SQL Injection leading to a Denial of Service.

  • How severe is CVE-2023-26033?

    CVE-2023-26033 has a severity rating of 9.1 (Critical).

  • What software versions are affected by CVE-2023-26033?

    Versions prior to 1.0.1 of Gentoo soko are affected by CVE-2023-26033.

  • How can I fix CVE-2023-26033?

    To fix CVE-2023-26033, upgrade Gentoo soko to version 1.0.1 or later.

  • What is the CWE-ID for CVE-2023-26033?

    The CWE-ID for CVE-2023-26033 is CWE-89 (SQL Injection).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203