5 results (0.007 seconds)

CVSS: 4.7EPSS: 0%CPEs: 9EXPL: 0

An issue was discovered in the DBI module before 1.643 for Perl. The hv_fetch() documentation requires checking for NULL and the code does that. But, shortly thereafter, it calls SvOK(profile), causing a NULL pointer dereference. Se detectó un problema en el módulo DBI versiones anteriores a 1.643 para Perl. La documentación de la función hv_fetch() requiere comprobación para NULL y el código lo hace. • http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00013.html https://github.com/perl5-dbi/dbi/commit/eca7d7c8f43d96f6277e86d1000e842eb4cc67ff https://lists.debian.org/debian-lts-announce/2020/09/msg00026.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JXLKODJ7B57GITDEZZXNSHPK4VBYXYHR https://metacpan.org/pod/distribution/DBI/Changes#Changes-in-DBI-1.643-... https://usn.ubun • CWE-476: NULL Pointer Dereference •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in the DBI module through 1.643 for Perl. DBD::File drivers can open files from folders other than those specifically passed via the f_dir attribute in the data source name (DSN). NOTE: this issue exists because of an incomplete fix for CVE-2014-10401. Se detectó un problema en el módulo DBI versiones hasta 1.643 para Perl. Los controladores DBD::File pueden abrir archivos de carpetas distintas de las que son pasadas específicamente por medio del atributo f_dir en el data source name (DSN). • https://lists.debian.org/debian-lts-announce/2022/05/msg00046.html https://rt.cpan.org/Public/Bug/Display.html?id=99508#txn-1911590 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in the DBI module before 1.632 for Perl. DBD::File drivers can open files from folders other than those specifically passed via the f_dir attribute. Se detectó un problema en el módulo DBI versiones anteriores a 1.632 para Perl. Los controladores DBD::File pueden abrir archivos desde carpetas distintas de las que son pasadas específicamente por medio del atributo f_dir • https://github.com/perl5-dbi/dbi/commit/caedc0d7d602f5b2ae5efc1b00f39efeafb7b05a https://metacpan.org/pod/distribution/DBI/Changes#Changes-in-DBI-1.632-9th-Nov-2014 https://rt.cpan.org/Public/Bug/Display.html?id=99508 https://usn.ubuntu.com/4509-1 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in the DBI module before 1.632 for Perl. Using many arguments to methods for Callbacks may lead to memory corruption. Se detectó un problema en el módulo DBI versiones anteriores a 1.632 para Perl. El uso de muchos argumentos en métodos para las devoluciones de llamada puede conllevar a una corrupción de la memoria • https://github.com/perl5-dbi/dbi/commit/a8b98e988d6ea2946f5f56691d6d5ead53f65766 https://metacpan.org/pod/distribution/DBI/Changes#Changes-in-DBI-1.632-9th-Nov-2014 https://rt.cpan.org/Public/Bug/Display.html?id=86744#txn-1880941 https://usn.ubuntu.com/4509-1 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in the DBI module before 1.628 for Perl. Stack corruption occurs when a user-defined function requires a non-trivial amount of memory and the Perl stack gets reallocated. Se detectó un problema en el módulo DBI versiones anteriores a 1.628 para Perl. La corrupción de la pila ocurre cuando una función definida por el usuario requiere una cantidad de memoria no trivial y la pila de Perl logra reasignarse • https://github.com/perl5-dbi/dbi/commit/401f1221311c71f760e21c98772f0f7e3cbead1d https://metacpan.org/pod/distribution/DBI/Changes#Changes-in-DBI-1.628-22nd-July-2013 https://rt.cpan.org/Public/Bug/Display.html?id=85562 • CWE-787: Out-of-bounds Write •