Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-10402

Published: 16 September 2020

An issue was discovered in the DBI module through 1.643 for Perl. DBD::File drivers can open files from folders other than those specifically passed via the f_dir attribute in the data source name (DSN). NOTE: this issue exists because of an incomplete fix for CVE-2014-10401.

Priority

Medium

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
libdbi-perl
Launchpad, Ubuntu, Debian
bionic
Released (1.640-1ubuntu0.3)
focal
Released (1.643-1ubuntu0.1)
groovy Ignored
(end of life)
hirsute Not vulnerable
(1.643-3build1)
impish Not vulnerable
(1.643-3build1)
jammy Not vulnerable
(1.643-3build1)
kinetic Not vulnerable
(1.643-3build1)
lunar Not vulnerable
(1.643-3build1)
mantic Not vulnerable
(1.643-3build1)
trusty Needed

upstream
Released (1.643-3)
xenial
Released (1.634-1ubuntu0.2+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://github.com/perl5-dbi/dbi/commit/19d0fb169eed475e1c053e99036b8668625cfa94
vendor: https://salsa.debian.org/perl-team/modules/packages/libdbi-perl/-/commit/bacdd181b0109b3853d591db30f7379b49ba2074

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L