-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3169
                 USN-4503-1: Perl DBI module vulnerability
                             17 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libdbi-perl
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14392  

Original Bulletin: 
   https://usn.ubuntu.com/4503-1/

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running libdbi-perl check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4503-1: Perl DBI module vulnerability
16 September 2020

Perl DBI module could be made to execute arbitrary code if it received a
specially manipulated call.
Releases

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM
  o Ubuntu 12.04 ESM

Packages

  o libdbi-perl - Perl Database Interface (DBI)

Details

It was discovered that Perl DBI module incorrectly handled certain calls.
An attacker could possibly use this issue to execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o libdbi-perl - 1.640-1ubuntu0.1

Ubuntu 16.04

  o libdbi-perl - 1.634-1ubuntu0.1

Ubuntu 14.04

  o libdbi-perl - 1.630-1ubuntu0.1~esm1

Ubuntu 12.04

  o libdbi-perl - 1.616-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-14392

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=suxF
-----END PGP SIGNATURE-----