[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-9906Date: (C)2016-08-25   (M)2023-12-22


Use-after-free vulnerability in DBD::mysql before 4.029 allows attackers to cause a denial of service (program crash) or possibly execute arbitrary code via vectors related to a lost server connection.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 10.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-92149
DSA-3635
http://www.openwall.com/lists/oss-security/2016/07/27/5
http://www.openwall.com/lists/oss-security/2016/07/27/6
http://cpansearch.perl.org/src/CAPTTOFU/DBD-mysql-4.029/ChangeLog
https://github.com/perl5-dbi/DBD-mysql/commit/a56ae87a4c1c1fead7d09c3653905841ccccf1cc
https://rt.cpan.org/Public/Bug/Display.html?id=97625

CPE    1
cpe:/o:debian:debian_linux:8.0
CWE    1
CWE-416
OVAL    3
oval:org.secpod.oval:def:602577
oval:org.secpod.oval:def:52815
oval:org.secpod.oval:def:703313

© SecPod Technologies