Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-1251

Published: 29 November 2016

There is a vulnerability of type use-after-free affecting DBD::mysql (aka DBD-mysql or the Database Interface (DBI) MySQL driver for Perl) 3.x and 4.x before 4.041 when used with mysql_server_prepare=1.

Notes

AuthorNote
mdeslaur
only an issue with mysql_server_prepare=1, which is not the
default.

Priority

Low

Cvss 3 Severity Score

8.1

Score breakdown

Status

Package Release Status
libdbd-mysql-perl
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.041-2build1)
bionic Not vulnerable
(4.041-2build1)
cosmic Not vulnerable
(4.041-2build1)
disco Not vulnerable
(4.041-2build1)
eoan Not vulnerable
(4.041-2build1)
focal Not vulnerable
(4.041-2build1)
groovy Not vulnerable
(4.041-2build1)
hirsute Not vulnerable
(4.041-2build1)
impish Not vulnerable
(4.041-2build1)
jammy Not vulnerable
(4.041-2build1)
kinetic Not vulnerable
(4.041-2build1)
lunar Not vulnerable
(4.041-2build1)
mantic Not vulnerable
(4.041-2build1)
noble Not vulnerable
(4.041-2build1)
precise Ignored
(end of life)
trusty Needed

upstream
Released (4.041-1)
xenial
Released (4.033-1ubuntu0.1+esm1)
Available with Ubuntu Pro
yakkety Ignored
(end of life)
zesty Not vulnerable
(4.041-1)
Patches:
upstream: https://github.com/perl5-dbi/DBD-mysql/commit/3619c170461a3107a258d1fd2d00ed4832adb1b1

Severity score breakdown

Parameter Value
Base score 8.1
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H