Vulnerability Name: | CVE-2014-9906 (CCN-116252) | ||||||||||||||||||||||||
Assigned: | 2016-08-19 | ||||||||||||||||||||||||
Published: | 2016-08-19 | ||||||||||||||||||||||||
Updated: | 2016-11-28 | ||||||||||||||||||||||||
Summary: | Use-after-free vulnerability in DBD::mysql before 4.029 allows attackers to cause a denial of service (program crash) or possibly execute arbitrary code via vectors related to a lost server connection. | ||||||||||||||||||||||||
CVSS v3 Severity: | 9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
8.5 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||
CVSS v2 Severity: | 10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
| ||||||||||||||||||||||||
Vulnerability Type: | CWE-416 | ||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||
References: | Source: CONFIRM Type: Release Notes http://cpansearch.perl.org/src/CAPTTOFU/DBD-mysql-4.029/ChangeLog Source: MITRE Type: CNA CVE-2014-9906 Source: DEBIAN Type: Third Party Advisory DSA-3635 Source: CCN Type: oss-sec Mailing List, Wed, 27 Jul 2016 17:05:25 +0200 CVE Request: DBD-mysql: use-after-free in mysql_dr_error Source: MLIST Type: Mailing List, VDB Entry [oss-security] 20160727 CVE Request: DBD-mysql: use-after-free in mysql_dr_error Source: MLIST Type: Mailing List, VDB Entry [oss-security] 20160727 Re: CVE Request: DBD-mysql: use-after-free in mysql_dr_error Source: BID Type: UNKNOWN 92149 Source: CCN Type: BID-92149 DBD::mysql CVE-2014-9906 Incomplete Fix Use After Free Remote Code Execution Vulnerability Source: XF Type: UNKNOWN perl5dbi-dbdmysql-cve20149906-code-exec(116252) Source: CCN Type: DBD-mysql GIT Repository GitHub - perl5-dbi/DBD-mysql: MySQL driver for the Perl5 Database Interface (DBI) Source: CONFIRM Type: Issue Tracking, Patch https://github.com/perl5-dbi/DBD-mysql/commit/a56ae87a4c1c1fead7d09c3653905841ccccf1cc Source: CONFIRM Type: Issue Tracking https://rt.cpan.org/Public/Bug/Display.html?id=97625 Source: CCN Type: WhiteSource Vulnerability Database CVE-2014-9906 | ||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: ![]() | ||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||
| |||||||||||||||||||||||||
BACK |