SUSE-SU-2020:3385-1: moderate: Security update for perl-DBI

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Nov 19 07:37:02 MST 2020


   SUSE Security Update: Security update for perl-DBI
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3385-1
Rating:             moderate
References:         #1176492 
Cross-References:   CVE-2014-10401 CVE-2014-10402
Affected Products:
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for perl-DBI fixes the following issues:

   - DBD::File drivers could open files from folders other than those
     specifically passed via the f_dir attribute in the data source name
     (DSN). [bsc#1176492, CVE-2014-10401, CVE-2014-10402]


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3385=1



Package List:

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      perl-DBI-1.639-3.14.1
      perl-DBI-debuginfo-1.639-3.14.1
      perl-DBI-debugsource-1.639-3.14.1


References:

   https://www.suse.com/security/cve/CVE-2014-10401.html
   https://www.suse.com/security/cve/CVE-2014-10402.html
   https://bugzilla.suse.com/1176492



More information about the sle-updates mailing list