Bug 52161 - libdbi-perl: Multiple issues (4.4)
libdbi-perl: Multiple issues (4.4)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.4
All Linux
: P3 normal (vote)
: UCS 4.4-6-errata
Assigned To: Quality Assurance
Erik Damrose
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2020-09-29 17:12 CEST by Quality Assurance
Modified: 2020-09-30 15:37 CEST (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 4.7 (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Quality Assurance univentionstaff 2020-09-29 17:12:48 CEST
New Debian libdbi-perl 1.636-1+deb9u1 fixes:
This update addresses the following issues:
* NULL profile dereference in dbi_profile() (CVE-2019-20919)
* Memory corruption in XS functions when Perl stack is reallocated  (CVE-2020-14392)
* Buffer overflow on an overlong DBD class name (CVE-2020-14393)
Comment 1 Quality Assurance univentionstaff 2020-09-29 19:00:45 CEST
--- mirror/ftp/4.3/unmaintained/4.3-0/source/libdbi-perl_1.636-1.dsc
+++ apt/ucs_4.4-0-errata4.4-6/source/libdbi-perl_1.636-1+deb9u1.dsc
@@ -1,3 +1,17 @@
+1.636-1+deb9u1 [Mon, 21 Sep 2020 17:33:05 +0200] Sylvain Beucler <beuc@debian.org>:
+
+  * Non-maintainer upload by the LTS Security Team.
+  * CVE-2019-20919: the hv_fetch() documentation requires checking for
+    NULL and the code does that. But, shortly thereafter, it calls
+    SvOK(profile), causing a NULL pointer dereference.
+  * CVE-2020-14392: an untrusted pointer dereference flaw was found in
+    Perl-DBI. A local attacker who is able to manipulate calls to
+    dbd_db_login6_sv() could cause memory corruption, affecting the
+    service's availability.
+  * CVE-2020-14393: a buffer overflow on via an overlong DBD class name in
+    dbih_setup_handle function may lead to data be written past the
+    intended limit.
+
 1.636-1 [Fri, 29 Apr 2016 13:17:08 +0200] gregor herrmann <gregoa@debian.org>:
 
   [ Salvatore Bonaccorso ]

<http://10.200.17.11/4.4-6/#8926141013021067513>
Comment 2 Philipp Hahn univentionstaff 2020-09-30 07:30:38 CEST
OK: yaml
OK: announce_errata
OK: patch
OK: piuparts

[4.4-6] 9926e3a8b1 Bug #52161: libdbi-perl 1.636-1+deb9u1
 doc/errata/staging/libdbi-perl.yaml | 17 +++++++++++++++++
 1 file changed, 17 insertions(+)