SUSE Security Update: Security update for perl-DBI
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2645-1
Rating:             important
References:         #1176409 #1176412 
Cross-References:   CVE-2020-14392 CVE-2020-14393
Affected Products:
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for perl-DBI fixes the following issues:

   Security issues fixed:

   - CVE-2020-14392: Memory corruption in XS functions when Perl stack is
     reallocated (bsc#1176412).
   - CVE-2020-14393: Fixed a buffer overflow on an overlong DBD class name
     (bsc#1176409).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-2645=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2020-2645=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2645=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2645=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2645=1



Package List:

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      perl-DBI-1.639-3.8.1
      perl-DBI-debuginfo-1.639-3.8.1
      perl-DBI-debugsource-1.639-3.8.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      perl-DBI-1.639-3.8.1
      perl-DBI-debuginfo-1.639-3.8.1
      perl-DBI-debugsource-1.639-3.8.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      perl-DBI-1.639-3.8.1
      perl-DBI-debuginfo-1.639-3.8.1
      perl-DBI-debugsource-1.639-3.8.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      perl-DBI-1.639-3.8.1
      perl-DBI-debuginfo-1.639-3.8.1
      perl-DBI-debugsource-1.639-3.8.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      perl-DBI-1.639-3.8.1
      perl-DBI-debuginfo-1.639-3.8.1
      perl-DBI-debugsource-1.639-3.8.1


References:

   https://www.suse.com/security/cve/CVE-2020-14392.html
   https://www.suse.com/security/cve/CVE-2020-14393.html
   https://bugzilla.suse.com/1176409
   https://bugzilla.suse.com/1176412

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:2645-1 important: perl-DBI

September 16, 2020
An update that fixes two vulnerabilities is now available

Summary

This update for perl-DBI fixes the following issues: Security issues fixed: - CVE-2020-14392: Memory corruption in XS functions when Perl stack is reallocated (bsc#1176412). - CVE-2020-14393: Fixed a buffer overflow on an overlong DBD class name (bsc#1176409). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 15: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-2645=1 - SUSE Linux Enterprise Server 15-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-2020-2645=1 - SUSE Linux Enterprise Module for Basesystem 15-SP1: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2645=1 - SUSE Linux Enterprise High Performance Computing 15-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2645=1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2645=1 Package List: - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64): perl-DBI-1.639-3.8.1 perl-DBI-debuginfo-1.639-3.8.1 perl-DBI-debugsource-1.639-3.8.1 - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x): perl-DBI-1.639-3.8.1 perl-DBI-debuginfo-1.639-3.8.1 perl-DBI-debugsource-1.639-3.8.1 - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64): perl-DBI-1.639-3.8.1 perl-DBI-debuginfo-1.639-3.8.1 perl-DBI-debugsource-1.639-3.8.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64): perl-DBI-1.639-3.8.1 perl-DBI-debuginfo-1.639-3.8.1 perl-DBI-debugsource-1.639-3.8.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64): perl-DBI-1.639-3.8.1 perl-DBI-debuginfo-1.639-3.8.1 perl-DBI-debugsource-1.639-3.8.1

References

#1176409 #1176412

Cross- CVE-2020-14392 CVE-2020-14393

Affected Products:

SUSE Linux Enterprise Server for SAP 15

SUSE Linux Enterprise Server 15-LTSS

SUSE Linux Enterprise Module for Basesystem 15-SP1

SUSE Linux Enterprise High Performance Computing 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-ESPOS

https://www.suse.com/security/cve/CVE-2020-14392.html

https://www.suse.com/security/cve/CVE-2020-14393.html

https://bugzilla.suse.com/1176409

https://bugzilla.suse.com/1176412

Severity
Announcement ID: SUSE-SU-2020:2645-1
Rating: important

Related News