Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Perl
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Perl
ID: 201204-08
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 18. April 2012, 07:54
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1151
Applikationen: Perl

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig3E3BF9C2B9E38A0B54F9507D
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201204-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Perl DBD-Pg Module: Arbitrary code execution
Date: April 17, 2012
Bugs: #407549
ID: 201204-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Two format string vulnerabilities have been found in the Perl DBD-Pg
module, allowing a remote PostgreSQL servers to execute arbitrary code.

Background
==========

DBD-Pg is a PostgreSQL interface module for Perl.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-perl/DBD-Pg < 2.19.0 >= 2.19.0

Description
===========

Format string vulnerabilities have been found in the the "pg_warn()"
and "dbd_st_prepare()" functions in dbdimp.c.

Impact
======

A remote PostgreSQL server could send specially crafted database
warnings or DBD statements, possibly resulting in execution of
arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All users of the Perl DBD-Pg module should upgrade to the latest
version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-perl/DBD-Pg-2.19.0"

References
==========

[ 1 ] CVE-2012-1151
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1151

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201204-08.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig3E3BF9C2B9E38A0B54F9507D
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk+OAT4ACgkQAnl3SfnYR/jOHAEAmGl9bea35UIZNoz5xBjkwEuy
oKFPYKguyRkUnZY5g0cBAJOec7/Knv9R/QcI2rWh1Usqsl4rlt65VCqok4VsSucp
=Artp
-----END PGP SIGNATURE-----

--------------enig3E3BF9C2B9E38A0B54F9507D--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung