Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-1249

Published: 17 February 2017

The DBD::mysql module before 4.039 for Perl, when using server-side prepared statement support, allows attackers to cause a denial of service (out-of-bounds read) via vectors involving an unaligned number of placeholders in WHERE condition and output fields in SELECT expression.

Priority

Low

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
libdbd-mysql-perl
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.039-1)
bionic Not vulnerable
(4.039-1)
cosmic Not vulnerable
(4.039-1)
impish Not vulnerable
(4.039-1)
hirsute Not vulnerable
(4.039-1)
xenial
Released (4.033-1ubuntu0.1+esm1)
Available with Ubuntu Pro
disco Not vulnerable
(4.039-1)
eoan Not vulnerable
(4.039-1)
focal Not vulnerable
(4.039-1)
groovy Not vulnerable
(4.039-1)
jammy Not vulnerable
(4.039-1)
kinetic Not vulnerable
(4.039-1)
lunar Not vulnerable
(4.039-1)
precise Ignored
(end of life)
trusty Needed

upstream
Released (4.039-1)
yakkety Ignored
(end of life)
zesty Not vulnerable
(4.039-1)
mantic Not vulnerable
(4.039-1)
Patches:
upstream: https://github.com/perl5-dbi/DBD-mysql/commit/793b72b1a0baa5070adacaac0e12fd995a6fbabe

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H