Advisories ยป MGASA-2018-0031

Updated perl-DBD-mysql packages fix security vulnerability

Publication date: 03 Jan 2018
Type: security
Affected Mageia releases : 5 , 6
CVE: CVE-2016-1246 , CVE-2016-1249 , CVE-2016-1251 , CVE-2017-10788 , CVE-2017-10789

Description

Pali Rohar discovered that DBD::mysql constructed an error message in a
fixed-length buffer, leading to a crash (_FORTIFY_SOURCE failure) and,
potentially, to denial of service (CVE-2016-1246).

A vulnerability was discovered in perl-DBD-MySQL that can lead to an
out-of-bounds read when using server side prepared statements with an
unaligned number of placeholders in WHERE condition and output fields in
SELECT expression (CVE-2016-1249).

There is a vulnerability of type use-after-free affecting DBD::mysql
before 4.041 when used with mysql_server_prepare=1 (CVE-2016-1251).

The DBD::mysql module through 4.043 for Perl allows remote attackers to
cause a denial of service (use-after-free and application crash) or
possibly have unspecified other impact by triggering (1) certain error
responses from a MySQL server or (2) a loss of a network connection to a
MySQL server. The use-after-free defect was introduced by relying on
incorrect Oracle mysql_stmt_close documentation and code examples
(CVE-2017-10788).

The DBD::mysql module through 4.043 for Perl uses the mysql_ssl=1 setting
to mean that SSL is optional (even though this setting's documentation has
a "your communication with the server will be encrypted" statement), which
allows man-in-the-middle attackers to spoof servers via a
cleartext-downgrade attack (CVE-2017-10789).

Note that the CVE-2016-1246, CVE-2017-1249, and CVE-2016-1251 issues only
affected Mageia 5.

Also note that server-side prepared statements are disabled by default.
                

References

SRPMS

5/core

6/core