Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

1 – 8 of 8 results


CVE-2019-20919

Medium priority
Fixed

An issue was discovered in the DBI module before 1.643 for Perl. The hv_fetch() documentation requires checking for NULL and the code does that. But, shortly thereafter, it calls SvOK(profile), causing a NULL pointer dereference.

1 affected packages

libdbi-perl

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libdbi-perl Not affected Fixed Fixed
Show less packages

CVE-2014-10402

Medium priority

Some fixes available 3 of 5

An issue was discovered in the DBI module through 1.643 for Perl. DBD::File drivers can open files from folders other than those specifically passed via the f_dir attribute in the data source name (DSN). NOTE: this issue exists...

1 affected packages

libdbi-perl

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libdbi-perl Not affected Not affected Fixed Fixed Fixed
Show less packages

CVE-2020-14393

Low priority

Some fixes available 2 of 3

A buffer overflow was found in perl-DBI < 1.643 in DBI.xs. A local attacker who is able to supply a string longer than 300 characters could cause an out-of-bounds write, affecting the availability of the service or integrity of data.

1 affected packages

libdbi-perl

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libdbi-perl Not affected Not affected Not affected Fixed Fixed
Show less packages

CVE-2014-10401

Medium priority
Fixed

An issue was discovered in the DBI module before 1.632 for Perl. DBD::File drivers can open files from folders other than those specifically passed via the f_dir attribute.

1 affected packages

libdbi-perl

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libdbi-perl Not affected Not affected Not affected
Show less packages

CVE-2013-7491

Medium priority
Not affected

An issue was discovered in the DBI module before 1.628 for Perl. Stack corruption occurs when a user-defined function requires a non-trivial amount of memory and the Perl stack gets reallocated.

1 affected packages

libdbi-perl

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libdbi-perl Not affected Not affected Not affected
Show less packages

CVE-2013-7490

Medium priority
Fixed

An issue was discovered in the DBI module before 1.632 for Perl. Using many arguments to methods for Callbacks may lead to memory corruption.

1 affected packages

libdbi-perl

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libdbi-perl Not affected Not affected Not affected
Show less packages

CVE-2020-14392

Medium priority
Fixed

An untrusted pointer dereference flaw was found in Perl-DBI < 1.643. A local attacker who is able to manipulate calls to dbd_db_login6_sv() could cause memory corruption, affecting the service's availability.

1 affected packages

libdbi-perl

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libdbi-perl Not affected Fixed Fixed
Show less packages

CVE-2005-0077

Unknown priority
Fixed

The DBI library (libdbi-perl) for Perl allows local users to overwrite arbitrary files via a symlink attack on a temporary PID file.

1 affected packages

libdbi-perl

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libdbi-perl
Show less packages