CVE-2014-10402

NameCVE-2014-10402
DescriptionAn issue was discovered in the DBI module through 1.643 for Perl. DBD::File drivers can open files from folders other than those specifically passed via the f_dir attribute in the data source name (DSN). NOTE: this issue exists because of an incomplete fix for CVE-2014-10401.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3035-1, ELA-620-1
Debian Bugs972180

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libdbi-perl (PTS)jessie, jessie (lts)1.631-3+deb8u2fixed
stretch (security), stretch (lts), stretch1.636-1+deb9u2fixed
buster1.642-1+deb10u2fixed
bullseye1.643-3fixed
sid, trixie, bookworm1.643-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libdbi-perlsourcejessie1.631-3+deb8u2ELA-620-1
libdbi-perlsourcestretch1.636-1+deb9u2DLA-3035-1
libdbi-perlsourcebuster1.642-1+deb10u2
libdbi-perlsource(unstable)1.643-3972180

Notes

https://rt.cpan.org/Public/Bug/Display.html?id=99508#txn-1911590
Test case: https://github.com/perl5-dbi/dbi/commit/27b10b5c3aacabc091046beaba478e671bb6111c
Fixed by: https://github.com/perl5-dbi/dbi/commit/19d0fb169eed475e1c053e99036b8668625cfa94 (master)

Search for package or bug name: Reporting problems