-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4122
                       Security update for perl-DBI
                             20 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           perl-DBI
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-10402 CVE-2014-10401 

Reference:         ESB-2020.3180

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203385-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203384-1/

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for perl-DBI

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3385-1
Rating:            moderate
References:        #1176492
Cross-References:  CVE-2014-10401 CVE-2014-10402
Affected Products:
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for perl-DBI fixes the following issues:

  o DBD::File drivers could open files from folders other than those
    specifically passed via the f_dir attribute in the data source name (DSN).
    [bsc#1176492, CVE-2014-10401, CVE-2014-10402]

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3385=1

Package List:

  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       perl-DBI-1.639-3.14.1
       perl-DBI-debuginfo-1.639-3.14.1
       perl-DBI-debugsource-1.639-3.14.1


References:

  o https://www.suse.com/security/cve/CVE-2014-10401.html
  o https://www.suse.com/security/cve/CVE-2014-10402.html
  o https://bugzilla.suse.com/1176492


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for perl-DBI

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3384-1
Rating:            moderate
References:        #1176492
Cross-References:  CVE-2014-10401 CVE-2014-10402
Affected Products:
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for perl-DBI fixes the following issues:

  o DBD::File drivers can open files from folders other than those specifically
    passed via the f_dir attribute in the data source name (DSN). [bsc#1176492,
    CVE-2014-10401, CVE-2014-10402]

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3384=1

Package List:

  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       perl-DBI-1.642-3.9.1
       perl-DBI-debuginfo-1.642-3.9.1
       perl-DBI-debugsource-1.642-3.9.1


References:

  o https://www.suse.com/security/cve/CVE-2014-10401.html
  o https://www.suse.com/security/cve/CVE-2014-10402.html
  o https://bugzilla.suse.com/1176492

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ptAA
-----END PGP SIGNATURE-----