Vulnerability CVE-2016-1251


Published: 2016-11-29   Modified: 2016-11-30

Description:
There is a vulnerability of type use-after-free affecting DBD::mysql (aka DBD-mysql or the Database Interface (DBI) MySQL driver for Perl) 3.x and 4.x before 4.041 when used with mysql_server_prepare=1.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Dbd-mysql project -> Dbd-mysql 

 References:
http://www.openwall.com/lists/oss-security/2016/11/28/2
http://www.securityfocus.com/bid/94573
https://anonscm.debian.org/cgit/pkg-perl/packages/libdbd-mysql-perl.git/commit/?id=a8b97e4713391b1f8beffbfddac483c276feaff1
https://github.com/perl5-dbi/DBD-mysql/commit/3619c170461a3107a258d1fd2d00ed4832adb1b1
https://security.gentoo.org/glsa/201701-51
https://tracker.debian.org/news/819888

Copyright 2024, cxsecurity.com

 

Back to Top