CVE-2017-10788

The DBD::mysql module through 4.043 for Perl allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly have unspecified other impact by triggering (1) certain error responses from a MySQL server or (2) a loss of a network connection to a MySQL server. The use-after-free defect was introduced by relying on incorrect Oracle mysql_stmt_close documentation and code examples.
References
Link Resource
http://seclists.org/oss-sec/2017/q2/443 Mailing List VDB Entry
http://www.securityfocus.com/bid/99374 Third Party Advisory VDB Entry
https://github.com/perl5-dbi/DBD-mysql/issues/120 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:dbd-mysql_project:dbd-mysql:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-01 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-10788

Mitre link : CVE-2017-10788

CVE.ORG link : CVE-2017-10788


JSON object : View

Products Affected

dbd-mysql_project

  • dbd-mysql
CWE
CWE-416

Use After Free