====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: perl-DBD-Pg security update
Advisory ID:       RHSA-2009:0479-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:0479.html
Issue date:        2009-05-13
CVE Names:         CVE-2009-0663 CVE-2009-1341 
====================================================================
1. Summary:

An updated perl-DBD-Pg package that fixes two security issues is now
available for Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Perl DBI is a database access Application Programming Interface (API) for
the Perl language. perl-DBD-Pg allows Perl applications to access
PostgreSQL database servers.

A heap-based buffer overflow flaw was discovered in the pg_getline function
implementation. If the pg_getline or getline functions read large,
untrusted records from a database, it could cause an application using
these functions to crash or, possibly, execute arbitrary code.
(CVE-2009-0663)

Note: After installing this update, pg_getline may return more data than
specified by its second argument, as this argument will be ignored. This is
consistent with current upstream behavior. Previously, the length limit
(the second argument) was not enforced, allowing a buffer overflow.

A memory leak flaw was found in the function performing the de-quoting of
BYTEA type values acquired from a database. An attacker able to cause an
application using perl-DBD-Pg to perform a large number of SQL queries
returning BYTEA records, could cause the application to use excessive
amounts of memory or, possibly, crash. (CVE-2009-1341)

All users of perl-DBD-Pg are advised to upgrade to this updated package,
which contains backported patches to fix these issues. Applications using
perl-DBD-Pg must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

497367 - CVE-2009-0663 perl-DBD-Pg: pg_getline buffer overflow
497503 - CVE-2009-1341 perl-DBD-Pg: dequote_bytea memory leak

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
perl-DBD-Pg-1.49-2.el5_3.1.i386.rpm
perl-DBD-Pg-debuginfo-1.49-2.el5_3.1.i386.rpm

x86_64:
perl-DBD-Pg-1.49-2.el5_3.1.x86_64.rpm
perl-DBD-Pg-debuginfo-1.49-2.el5_3.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
perl-DBD-Pg-1.49-2.el5_3.1.i386.rpm
perl-DBD-Pg-debuginfo-1.49-2.el5_3.1.i386.rpm

ia64:
perl-DBD-Pg-1.49-2.el5_3.1.ia64.rpm
perl-DBD-Pg-debuginfo-1.49-2.el5_3.1.ia64.rpm

ppc:
perl-DBD-Pg-1.49-2.el5_3.1.ppc.rpm
perl-DBD-Pg-debuginfo-1.49-2.el5_3.1.ppc.rpm

s390x:
perl-DBD-Pg-1.49-2.el5_3.1.s390x.rpm
perl-DBD-Pg-debuginfo-1.49-2.el5_3.1.s390x.rpm

x86_64:
perl-DBD-Pg-1.49-2.el5_3.1.x86_64.rpm
perl-DBD-Pg-debuginfo-1.49-2.el5_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0663
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1341
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.

RedHat: Moderate: perl-DBD-Pg security update

An updated perl-DBD-Pg package that fixes two security issues is now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the...

Summary

Perl DBI is a database access Application Programming Interface (API) for the Perl language. perl-DBD-Pg allows Perl applications to access PostgreSQL database servers.
A heap-based buffer overflow flaw was discovered in the pg_getline function implementation. If the pg_getline or getline functions read large, untrusted records from a database, it could cause an application using these functions to crash or, possibly, execute arbitrary code. (CVE-2009-0663)
Note: After installing this update, pg_getline may return more data than specified by its second argument, as this argument will be ignored. This is consistent with current upstream behavior. Previously, the length limit (the second argument) was not enforced, allowing a buffer overflow.
A memory leak flaw was found in the function performing the de-quoting of BYTEA type values acquired from a database. An attacker able to cause an application using perl-DBD-Pg to perform a large number of SQL queries returning BYTEA records, could cause the application to use excessive amounts of memory or, possibly, crash. (CVE-2009-1341)
All users of perl-DBD-Pg are advised to upgrade to this updated package, which contains backported patches to fix these issues. Applications using perl-DBD-Pg must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0663 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1341 http://www.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: perl-DBD-Pg-1.49-2.el5_3.1.i386.rpm perl-DBD-Pg-debuginfo-1.49-2.el5_3.1.i386.rpm
x86_64: perl-DBD-Pg-1.49-2.el5_3.1.x86_64.rpm perl-DBD-Pg-debuginfo-1.49-2.el5_3.1.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: perl-DBD-Pg-1.49-2.el5_3.1.i386.rpm perl-DBD-Pg-debuginfo-1.49-2.el5_3.1.i386.rpm
ia64: perl-DBD-Pg-1.49-2.el5_3.1.ia64.rpm perl-DBD-Pg-debuginfo-1.49-2.el5_3.1.ia64.rpm
ppc: perl-DBD-Pg-1.49-2.el5_3.1.ppc.rpm perl-DBD-Pg-debuginfo-1.49-2.el5_3.1.ppc.rpm
s390x: perl-DBD-Pg-1.49-2.el5_3.1.s390x.rpm perl-DBD-Pg-debuginfo-1.49-2.el5_3.1.s390x.rpm
x86_64: perl-DBD-Pg-1.49-2.el5_3.1.x86_64.rpm perl-DBD-Pg-debuginfo-1.49-2.el5_3.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:0479-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2009:0479.html
Issued Date: : 2009-05-13
CVE Names: CVE-2009-0663 CVE-2009-1341

Topic

An updated perl-DBD-Pg package that fixes two security issues is nowavailable for Red Hat Enterprise Linux 5.This update has been rated as having moderate security impact by the RedHat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed

497367 - CVE-2009-0663 perl-DBD-Pg: pg_getline buffer overflow

497503 - CVE-2009-1341 perl-DBD-Pg: dequote_bytea memory leak


Related News