aboutsummaryrefslogtreecommitdiffstats
path: root/english/lts/security/2023/dla-3468.wml
blob: 9860f1989ff5cb46b126d278a94fc9a786789f4a (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
<define-tag description>LTS security update</define-tag>
<define-tag moreinfo>
<p>Gregor Kopf of Secfault Security GmbH discovered that HSQLDB, a Java SQL
database engine, allowed the execution of spurious scripting commands in
.script and .log files. Hsqldb supports a <q>SCRIPT</q> keyword which is
normally used to record the commands input by the database admin to output
such a script. In combination with LibreOffice, an attacker could craft an
odb containing a "database/script" file which itself contained a SCRIPT
command where the contents of the file could be written to a new file whose
location was determined by the attacker.</p>

<p>For Debian 10 buster, this problem has been fixed in version
1.8.0.10+dfsg-10+deb10u1.</p>

<p>We recommend that you upgrade your hsqldb1.8.0 packages.</p>

<p>For the detailed security status of hsqldb1.8.0 please refer to
its security tracker page at:
<a rel="nofollow" href="https://security-tracker.debian.org/tracker/hsqldb1.8.0">https://security-tracker.debian.org/tracker/hsqldb1.8.0</a></p>

<p>Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: <a rel="nofollow" href="https://wiki.debian.org/LTS">https://wiki.debian.org/LTS</a></p>
</define-tag>

# do not modify the following line
#include "$(ENGLISHDIR)/lts/security/2023/dla-3468.data"
# $Id: $

© 2014-2024 Faster IT GmbH | imprint | privacy policy