668
VMScore

CVE-2017-10788

Published: 01/07/2017 Updated: 12/07/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The DBD::mysql module up to and including 4.043 for Perl allows remote malicious users to cause a denial of service (use-after-free and application crash) or possibly have unspecified other impact by triggering (1) certain error responses from a MySQL server or (2) a loss of a network connection to a MySQL server. The use-after-free defect was introduced by relying on incorrect Oracle mysql_stmt_close documentation and code examples.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dbd-mysql project dbd-mysql

Vendor Advisories

Debian Bug report logs - #866818 libdbd-mysql-perl: CVE-2017-10788 Package: src:libdbd-mysql-perl; Maintainer for src:libdbd-mysql-perl is Debian Perl Group <pkg-perl-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 2 Jul 2017 07:18:04 UTC Severity: important Tag ...
Debian Bug report logs - #866821 libdbd-mysql-perl: CVE-2017-10789 Package: src:libdbd-mysql-perl; Maintainer for src:libdbd-mysql-perl is Debian Perl Group <pkg-perl-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 2 Jul 2017 07:33:05 UTC Severity: important Tag ...
The DBD::mysql module through 4043 for Perl allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly have unspecified other impact by triggering (1) certain error responses from a MySQL server or (2) a loss of a network connection to a MySQL server The use-after-free defect was introduced by relying ...