Vulnerabilities > CVE-2012-1151 - USE of Externally-Controlled Format String vulnerability in Perl

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
perl
CWE-134
nessus

Summary

Multiple format string vulnerabilities in dbdimp.c in DBD::Pg (aka DBD-Pg or libdbd-pg-perl) module before 2.19.0 for Perl allow remote PostgreSQL database servers to cause a denial of service (process crash) via format string specifiers in (1) a crafted database warning to the pg_warn function or (2) a crafted DBD statement to the dbd_st_prepare function.

Vulnerable Configurations

Part Description Count
Application
Perl
121

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Format String Injection
    An attacker includes formatting characters in a string input field on the target application. Most applications assume that users will provide static text and may respond unpredictably to the presence of formatting character. For example, in certain functions of the C programming languages such as printf, the formatting character %s will print the contents of a memory location expecting this location to identify a string and the formatting character %n prints the number of DWORD written in the memory. An attacker can use this to read or write to memory locations or files, or simply to manipulate the value of the resulting text in unexpected ways. Reading or writing memory may result in program crashes and writing memory could result in the execution of arbitrary code if the attacker can write to the program stack.
  • String Format Overflow in syslog()
    This attack targets the format string vulnerabilities in the syslog() function. An attacker would typically inject malicious input in the format string parameter of the syslog function. This is a common problem, and many public vulnerabilities and associated exploits have been posted.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-180.NASL
    descriptionperl-DBD-Pg was prone to format string errors which could crash applications
    last seen2020-06-05
    modified2014-06-13
    plugin id74579
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74579
    titleopenSUSE Security Update : perl-DBD-Pg (openSUSE-SU-2012:0422-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-10871.NASL
    descriptionUpdate to latest upstream version, fixed the security bug CVE-2012-1151 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-08-02
    plugin id61383
    published2012-08-02
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/61383
    titleFedora 16 : perl-DBD-Pg-2.19.2-1.fc16 (2012-10871)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2012-112.NASL
    descriptionA vulnerability has been discovered and corrected in perl-DBD-Pg : Two format string flaws were found in the way perl-DBD-Pg. A rogue server could provide a specially crafted database warning or specially crafted DBD statement, which once processed by the perl-DBD-Pg interface would lead to perl-DBD-Pg based process crash (CVE-2012-1151). The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id61965
    published2012-09-06
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/61965
    titleMandriva Linux Security Advisory : perl-DBD-Pg (MDVSA-2012:112)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201204-08.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201204-08 (Perl DBD-Pg Module: Arbitrary code execution) Format string vulnerabilities have been found in the the
    last seen2020-06-01
    modified2020-06-02
    plugin id59624
    published2012-06-21
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59624
    titleGLSA-201204-08 : Perl DBD-Pg Module: Arbitrary code execution
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2012-112.NASL
    descriptionTwo format string flaws were found in perl-DBD-Pg. A specially crafted database warning or error message from a server could cause an application using perl-DBD-Pg to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-1151)
    last seen2020-06-01
    modified2020-06-02
    plugin id69602
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69602
    titleAmazon Linux AMI : perl-DBD-Pg (ALAS-2012-112)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120725_PERL_DBD_PG_ON_SL5_X.NASL
    descriptionPerl DBI is a database access Application Programming Interface (API) for the Perl language. perl-DBD-Pg allows Perl applications to access PostgreSQL database servers. Two format string flaws were found in perl-DBD-Pg. A specially crafted database warning or error message from a server could cause an application using perl-DBD-Pg to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-1151) All users of perl-DBD-Pg are advised to upgrade to this updated package, which contains a backported patch to fix these issues. Applications using perl-DBD-Pg must be restarted for the update to take effect.
    last seen2020-03-18
    modified2012-08-01
    plugin id61372
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61372
    titleScientific Linux Security Update : perl-DBD-Pg on SL5.x, SL6.x i386/x86_64 (20120725)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-1116.NASL
    descriptionFrom Red Hat Security Advisory 2012:1116 : An updated perl-DBD-Pg package that fixes two security issues is now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Perl DBI is a database access Application Programming Interface (API) for the Perl language. perl-DBD-Pg allows Perl applications to access PostgreSQL database servers. Two format string flaws were found in perl-DBD-Pg. A specially crafted database warning or error message from a server could cause an application using perl-DBD-Pg to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-1151) All users of perl-DBD-Pg are advised to upgrade to this updated package, which contains a backported patch to fix these issues. Applications using perl-DBD-Pg must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68585
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68585
    titleOracle Linux 5 / 6 : perl-DBD-Pg (ELSA-2012-1116)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-10892.NASL
    descriptionUpdate to latest upstream version, fixed the security bug CVE-2012-1151 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-08-02
    plugin id61384
    published2012-08-02
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/61384
    titleFedora 17 : perl-DBD-Pg-2.19.2-1.fc17 (2012-10892)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2431.NASL
    descriptionNiko Tyni discovered two format string vulnerabilities in DBD::Pg, a Perl DBI driver for the PostgreSQL database server, which can be exploited by a rogue database server.
    last seen2020-03-17
    modified2012-03-12
    plugin id58304
    published2012-03-12
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58304
    titleDebian DSA-2431-1 : libdbd-pg-perl - format string vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1116.NASL
    descriptionAn updated perl-DBD-Pg package that fixes two security issues is now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Perl DBI is a database access Application Programming Interface (API) for the Perl language. perl-DBD-Pg allows Perl applications to access PostgreSQL database servers. Two format string flaws were found in perl-DBD-Pg. A specially crafted database warning or error message from a server could cause an application using perl-DBD-Pg to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-1151) All users of perl-DBD-Pg are advised to upgrade to this updated package, which contains a backported patch to fix these issues. Applications using perl-DBD-Pg must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id60124
    published2012-07-26
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60124
    titleRHEL 5 / 6 : perl-DBD-Pg (RHSA-2012:1116)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-1116.NASL
    descriptionAn updated perl-DBD-Pg package that fixes two security issues is now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Perl DBI is a database access Application Programming Interface (API) for the Perl language. perl-DBD-Pg allows Perl applications to access PostgreSQL database servers. Two format string flaws were found in perl-DBD-Pg. A specially crafted database warning or error message from a server could cause an application using perl-DBD-Pg to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-1151) All users of perl-DBD-Pg are advised to upgrade to this updated package, which contains a backported patch to fix these issues. Applications using perl-DBD-Pg must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id60121
    published2012-07-26
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60121
    titleCentOS 5 / 6 : perl-DBD-Pg (CESA-2012:1116)

Redhat

advisories
bugzilla
id801733
titleCVE-2012-1151 perl-DBD-Pg: Format string flaws by turning db notices into Perl warnings and by preparing DBD statement
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • commentperl-DBD-Pg is earlier than 0:1.49-4.el5_8
      ovaloval:com.redhat.rhsa:tst:20121116001
    • commentperl-DBD-Pg is signed with Red Hat redhatrelease key
      ovaloval:com.redhat.rhsa:tst:20090479002
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • commentperl-DBD-Pg is earlier than 0:2.15.1-4.el6_3
      ovaloval:com.redhat.rhsa:tst:20121116004
    • commentperl-DBD-Pg is signed with Red Hat redhatrelease2 key
      ovaloval:com.redhat.rhsa:tst:20121116005
rhsa
idRHSA-2012:1116
released2012-07-25
severityModerate
titleRHSA-2012:1116: perl-DBD-Pg security update (Moderate)
rpms
  • perl-DBD-Pg-0:1.49-4.el5_8
  • perl-DBD-Pg-0:2.15.1-4.el6_3
  • perl-DBD-Pg-debuginfo-0:1.49-4.el5_8
  • perl-DBD-Pg-debuginfo-0:2.15.1-4.el6_3