Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5344-1: DBD::mysql vulnerabilities

1 April 2022

Several security issues were fixed in DBD::mysql.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

It was discovered that the DBD::mysql module, when configured with server-side
prepared statement support, was susceptible to operations that would result in
improper memory access. An attacker could possibly use this issue to cause
DBD::mysql to crash, resulting in a denial of service.
(CVE-2016-1249, CVE-2016-1251)

It was discovered that the DBD::mysql module was susceptible to an operation
that would result in improper memory access, introduced through incorrect
documentation and code examples. An attacker could possibly use this issue to
cause DBD::mysql to crash or potentially cause other, unspecified, impact.
(CVE-2017-10788)

It was discovered that the DBD::mysql module processed SSL/TLS settings in a
way that did not fully correlate with the respective documentation for each
setting. An attacker could possibly use this to perform a cleartext-downgrade
attack. (CVE-2017-10789)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04

In general, a standard system update will make all the necessary changes.