CVE-2021-3850

NameCVE-2021-3850
DescriptionAuthentication Bypass by Primary Weakness in GitHub repository adodb/adodb prior to 5.20.21.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2912-1, DSA-5101-1
Debian Bugs1004376

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libphp-adodb (PTS)buster, buster (security)5.20.14-1+deb10u1fixed
bullseye (security), bullseye5.20.19-1+deb11u1fixed
sid, trixie, bookworm5.21.4-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libphp-adodbsourcestretch5.20.9-1+deb9u1DLA-2912-1
libphp-adodbsourcebuster5.20.14-1+deb10u1DSA-5101-1
libphp-adodbsourcebullseye5.20.19-1+deb11u1DSA-5101-1
libphp-adodbsource(unstable)5.21.4-11004376

Notes

https://github.com/ADOdb/ADOdb/issues/793
https://github.com/adodb/adodb/commit/b4d5ce70034c5aac3a1d51d317d93c037a0938d2 (v5.21.4)
https://github.com/adodb/adodb/commit/952de6c4273d9b1e91c2b838044f8c2111150c29 (v5.20.21)
https://github.com/ADOdb/ADOdb/security/advisories/GHSA-65mj-7c86-79jf
https://huntr.dev/bounties/bdf5f216-4499-4225-a737-b28bc6f5801c/

Search for package or bug name: Reporting problems