-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2009.0412 -- [UNIX/Linux][Debian]
                 libdbd-pg-perl: Multiple Vulnerabilities
                               29 April 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              libdbd-pg-perl
Publisher:            Debian
Operating System:     Debian GNU/Linux 4.0
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Execute Arbitrary Code/Commands
                      Denial of Service
CVE Names:            CVE-2009-1341 CVE-2009-0663

Original Bulletin:    http://www.debian.org/security/2009/dsa-1780

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Debian. It is recommended that administrators
         running libdbd-pg-perl check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1780-1                  security@debian.org
http://www.debian.org/security/                           Florian Weimer
April 28, 2009                        http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : libdbd-pg-perl
Vulnerability  : several
Problem type   : local (remote)
Debian-specific: no
CVE Id(s)      : CVE-2009-0663 CVE-2009-134

Two vulnerabilities have been discovered in libdbd-pg-perl, the DBI
driver module for PostgreSQL database access (DBD::Pg).

CVE-2009-0663

  A heap-based buffer overflow may allow attackers to execute arbitrary
  code through applications which read rows from the database using the
  pg_getline and getline functions.  (More common retrieval methods,
  such as selectall_arrayref and fetchrow_array, are not affected.)

CVE-2009-1341

  A memory leak in the routine which unquotes BYTEA values returned from
  the database allows attackers to cause a denial of service.

For the old stable distribution (etch), these problems have been fixed
in version 1.49-2+etch1.

For the stable distribution (lenny) and the unstable distribution (sid),
these problems have been fixed in version 2.1.3-1 before the release of
lenny.

We recommend that you upgrade your libdbd-pg-perl package.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 4.0 alias etch
- - -------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49.orig.tar.gz
    Size/MD5 checksum:   147310 76b9d6a2f4cbaefcba23380f83998215
  http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1.diff.gz
    Size/MD5 checksum:     7869 56a99e2007bf916001c3f25e666b5eb1
  http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1.dsc
    Size/MD5 checksum:     1137 27572a9adacd09243cbc9a6cbd8b32cf

amd64 architecture (AMD x86_64 (AMD64))

  http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1_amd64.deb
    Size/MD5 checksum:   131228 f4c6b39a15df7b264e4fec6c84348a00

arm architecture (ARM)

  http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1_arm.deb
    Size/MD5 checksum:   125596 071c0261e3c53c0c58d7c49deda91c4d

hppa architecture (HP PA RISC)

  http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1_hppa.deb
    Size/MD5 checksum:   136324 c523cf9f116595cf92087694018eeaeb

i386 architecture (Intel ia32)

  http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1_i386.deb
    Size/MD5 checksum:   128756 99639a5e94713216d7ab656569c3a1d9

ia64 architecture (Intel ia64)

  http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1_ia64.deb
    Size/MD5 checksum:   155694 5cc52a6a7a2f20659a7c1a0a2202b4c9

mips architecture (MIPS (Big Endian))

  http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1_mips.deb
    Size/MD5 checksum:   116780 da0d63d78a9b71edf49a49d9ca931887

mipsel architecture (MIPS (Little Endian))

  http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1_mipsel.deb
    Size/MD5 checksum:   116568 e23a1521db5192b9029d67c8f05bfd8f

powerpc architecture (PowerPC)

  http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1_powerpc.deb
    Size/MD5 checksum:   131058 2dfd7e0569b0b712dcdc195788a86c9b

s390 architecture (IBM S/390)

  http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1_s390.deb
    Size/MD5 checksum:   123850 a42d01e742d27217d859c883c2a38ef1

sparc architecture (Sun SPARC/UltraSPARC)

  http://security.debian.org/pool/updates/main/libd/libdbd-pg-perl/libdbd-pg-perl_1.49-2+etch1_sparc.deb
    Size/MD5 checksum:   129566 f4194cffcb723109eea117e1397d1e43


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJJ90xuAAoJEL97/wQC1SS+998H/iLRTM3LBQCpnwxW2rAqrGGT
JFc+N3rKsaKeTcVVqbbIKh51blB936ab/kTU94U1gSrb6+k1zZakez4XGk19tEAL
0F3GoUh8MVbIOsLYHx831QJY2yVtCVP2xpGdS8wDrm4Rn9agrYUkANyIBS+RoeZS
zWgtytJ3VofL4iRocX+h9gRu45Hz/7vEDMOzRNIdRxbXqRqc8la7inCjkieh2yIj
zjjRJa5lLTuLXGlVTbbpXnnzVKnCaRwEslnJ70Z4Ewlut6rEzqBfgeVihPvILE3f
C9vrBnxPnjl8Bw4s2/82ShFA2P3q7Jv1f2XuMeCgglAIVPXJp3p7EgTkAwSDwB0=
=pkG8
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFJ96HpNVH5XJJInbgRAsVrAJ9M1yxvSannkfsOyQGu8ykUO/fLjACfWdMv
AOaByTvBDK9nXmKbO/wfNdQ=
=c7g9
-----END PGP SIGNATURE-----