There is a vulnerability of type use-after-free affecting DBD::mysql (aka DBD-mysql or the Database Interface (DBI) MySQL driver for Perl) 3.x and 4.x before 4.041 when used with mysql_server_prepare=1.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: debian

Published: 2016-11-29T20:00:00

Updated: 2017-06-30T16:57:01

Reserved: 2015-12-27T00:00:00


Link: CVE-2016-1251

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-11-29T20:59:00.170

Modified: 2017-07-01T01:29:33.267


Link: CVE-2016-1251

JSON object: View

cve-icon Redhat Information

No data.

CWE