CVE-2017-10788

Source
https://nvd.nist.gov/vuln/detail/CVE-2017-10788
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2017-10788.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2017-10788
Related
Published
2017-07-01T18:29:00Z
Modified
2025-01-14T06:58:30.318622Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

The DBD::mysql module through 4.043 for Perl allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly have unspecified other impact by triggering (1) certain error responses from a MySQL server or (2) a loss of a network connection to a MySQL server. The use-after-free defect was introduced by relying on incorrect Oracle mysqlstmtclose documentation and code examples.

References

Affected packages

Debian:11 / libdbd-mysql-perl

Package

Name
libdbd-mysql-perl
Purl
pkg:deb/debian/libdbd-mysql-perl?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.046-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / libdbd-mysql-perl

Package

Name
libdbd-mysql-perl
Purl
pkg:deb/debian/libdbd-mysql-perl?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.046-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / libdbd-mysql-perl

Package

Name
libdbd-mysql-perl
Purl
pkg:deb/debian/libdbd-mysql-perl?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.046-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/perl5-dbi/dbd-mysql

Affected ranges

Type
GIT
Repo
https://github.com/perl5-dbi/dbd-mysql
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Last affected

Affected versions

4.*

4.030_01
4.030_02
4.031
4.032
4.032_01
4.032_02
4.032_03
4.033
4.033_01
4.033_02
4.033_03
4.034
4.035
4.035_01
4.035_02
4.035_03
4.036
4.037
4.037_01
4.037_02
4.038
4.038_01
4.040
4.041
4.041_01
4.041_2
4.042
4.043

Other

4_012
4_013
4_014
4_015
4_019
4_020
4_022
4_022_1