Security update for perl-DBI

Announcement ID: SUSE-SU-2020:2645-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-14392 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-14392 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-14393 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-14393 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves two vulnerabilities can now be installed.

Description:

This update for perl-DBI fixes the following issues:

Security issues fixed:

  • CVE-2020-14392: Memory corruption in XS functions when Perl stack is reallocated (bsc#1176412).
  • CVE-2020-14393: Fixed a buffer overflow on an overlong DBD class name (bsc#1176409).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2645=1
  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2645=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2645=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-2645=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-2645=1

Package List:

  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • perl-DBI-debugsource-1.639-3.8.1
    • perl-DBI-1.639-3.8.1
    • perl-DBI-debuginfo-1.639-3.8.1
  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • perl-DBI-debugsource-1.639-3.8.1
    • perl-DBI-1.639-3.8.1
    • perl-DBI-debuginfo-1.639-3.8.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • perl-DBI-debugsource-1.639-3.8.1
    • perl-DBI-1.639-3.8.1
    • perl-DBI-debuginfo-1.639-3.8.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • perl-DBI-debugsource-1.639-3.8.1
    • perl-DBI-1.639-3.8.1
    • perl-DBI-debuginfo-1.639-3.8.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • perl-DBI-debugsource-1.639-3.8.1
    • perl-DBI-1.639-3.8.1
    • perl-DBI-debuginfo-1.639-3.8.1

References: