The DBD::mysql module through 4.043 for Perl allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly have unspecified other impact by triggering (1) certain error responses from a MySQL server or (2) a loss of a network connection to a MySQL server. The use-after-free defect was introduced by relying on incorrect Oracle mysql_stmt_close documentation and code examples.
References
Link Resource
http://seclists.org/oss-sec/2017/q2/443 Mailing List VDB Entry
http://www.securityfocus.com/bid/99374 Third Party Advisory VDB Entry
https://github.com/perl5-dbi/DBD-mysql/issues/120 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-01T18:00:00

Updated: 2017-07-04T09:57:01

Reserved: 2017-07-01T00:00:00


Link: CVE-2017-10788

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-07-01T18:29:00.190

Modified: 2017-07-12T18:24:31.880


Link: CVE-2017-10788

JSON object: View

cve-icon Redhat Information

No data.

CWE