-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2633
                USN-5030-1: Perl DBI module vulnerabilities
                               5 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libdbi-perl
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14393 CVE-2014-10402 CVE-2014-10401

Reference:         ESB-2020.4122
                   ESB-2020.3342
                   ESB-2020.3180

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5030-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5030-1: Perl DBI module vulnerabilities
04 August 2021

Several security issues were fixed in Perl DBI module.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o libdbi-perl - Perl Database Interface (DBI)

Details

It was discovered that the Perl DBI module incorrectly opened files outside
of the folder specified in the data source name. A remote attacker could
possibly use this issue to obtain sensitive information. ( CVE-2014-10402 )

It was discovered that the Perl DBI module incorrectly handled certain long
strings. A local attacker could possibly use this issue to cause the DBI
module to crash, resulting in a denial of service. This issue only affected
Ubuntu 18.04 LTS. ( CVE-2020-14393 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o libdbi-perl - 1.643-1ubuntu0.1

Ubuntu 18.04

  o libdbi-perl - 1.640-1ubuntu0.3

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-14393
  o CVE-2014-10402

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYQtVH+NLKJtyKPYoAQioww/8DdyA+vt88FEYiUNkkJ9rNpSOcOR7uNSV
SWBt9ap9/Tc02puqYlX9uPISYMtMtnUsDwwIywHfQVZkY3XbA+geShZ7MOEAYWWY
8nIq0S2R9Sxy46oow2QmGkVdv4dVrZG2SuLW2/x5cG5GNlLYo0kCVfe/MZl9EsIT
ChdWMMAZT+qqFgcKVaxHog5ZFtCVHgiRZ/d/1Jz5Lr3yK2ucjmWgEiE6xBDYc3xz
aiF0gVEKq+VWEs8m2YqW3zTodwBPgbpV01mD6LO5jY+wtg+WoC7/hTTJxHpkDTs2
ct8x6/dDPuUSukDEixQVsrN0ghQ/XsFp0r4PO5ddWAfJUtdu/IZVhqZmEDokwKQb
YTtZs8wWPKAzTwyfPEkyTB0S2PoIntIsHBG2lZupi+xY1cRg+R9gNkPdf2jl8V4W
wTMagObzMVOL2YY1VNSM4INSsm92VDvGYqgNn4Zb4aImuOalQna/jl7G6TZwNshU
WKPBUMY4v709CSU6SCjqYDqzye/QsrLrENGM6odHb/KvhhZ28ur12830Bg7DbIVZ
TsDRbI19ip1IRCCtQrvfIVu2semvRXOKXLaBOhn9AOyjxjBSwsm8B+VyfN3shiWS
D6KVFvV+SA+K7OjFnoK8kODPt3NP3dJ1RbiDTuKv2wbFb0Hhxz/958fTCp9/pv7L
JEcD6CQocNs=
=QlEp
-----END PGP SIGNATURE-----