==========================================================================
Ubuntu Security Notice USN-6825-1
June 10, 2024

libphp-adodb vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in ADOdb.

Software Description:
- libphp-adodb: ADOdb is a PHP database abstraction layer library

Details:

It was discovered that the PDO driver in ADOdb was incorrectly handling
string quotes. A remote attacker could possibly use this issue to 
perform SQL injection attacks. This issue only affected Ubuntu 16.04 LTS.
(CVE-2016-7405)

It was discovered that ADOdb was incorrectly handling GET parameters in 
test.php. A remote attacker could possibly use this issue to execute 
cross-site scripting (XSS) attacks. This issue only affected Ubuntu 
16.04 LTS. (CVE-2016-4855)

Emmet Leahy discovered that ADOdb was incorrectly handling string quotes
in PostgreSQL connections. A remote attacker could possibly use this issue
to bypass authentication. (CVE-2021-3850)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
libphp-adodb 5.20.19-1ubuntu0.1

Ubuntu 20.04 LTS
libphp-adodb 5.20.16-1ubuntu0.1~esm1
Available with Ubuntu Pro

Ubuntu 18.04 LTS
libphp-adodb 5.20.9-1ubuntu0.1~esm1
Available with Ubuntu Pro

Ubuntu 16.04 LTS
libphp-adodb 5.20.3-1ubuntu1+esm1
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6825-1
CVE-2016-4855, CVE-2016-7405, CVE-2021-3850

Package Information:
https://launchpad.net/ubuntu/+source/libphp-adodb/5.20.19-1ubuntu0.1


Ubuntu 6825-1: ADOdb Security Advisory Updates

June 10, 2024
Several security issues were fixed in ADOdb.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 22.04 LTS - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS Summary: Several security issues were fixed in ADOdb. Software Description: - libphp-adodb: ADOdb is a PHP database abstraction layer library Details: It was discovered that the PDO driver in ADOdb was incorrectly handling string quotes. A remote attacker could possibly use this issue to perform SQL injection attacks. This issue only affected Ubuntu 16.04 LTS. (CVE-2016-7405) It was discovered that ADOdb was incorrectly handling GET parameters in test.php. A remote attacker could possibly use this issue to execute cross-site scripting (XSS) attacks. This issue only affected Ubuntu 16.04 LTS. (CVE-2016-4855) Emmet Leahy discovered that ADOdb was incorrectly handling string quotes in PostgreSQL connections. A remote attacker could possibly use this issue to bypass authentication. (CVE-2021-3850)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 22.04 LTS libphp-adodb 5.20.19-1ubuntu0.1 Ubuntu 20.04 LTS libphp-adodb 5.20.16-1ubuntu0.1~esm1 Available with Ubuntu Pro Ubuntu 18.04 LTS libphp-adodb 5.20.9-1ubuntu0.1~esm1 Available with Ubuntu Pro Ubuntu 16.04 LTS libphp-adodb 5.20.3-1ubuntu1+esm1 Available with Ubuntu Pro In general, a standard system update will make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-6825-1

CVE-2016-4855, CVE-2016-7405, CVE-2021-3850

Severity
Ubuntu Security Notice USN-6825-1

Package Information

https://launchpad.net/ubuntu/+source/libphp-adodb/5.20.19-1ubuntu0.1

Related News