Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-9906

Published: 19 August 2016

Use-after-free vulnerability in DBD::mysql before 4.029 allows attackers to cause a denial of service (program crash) or possibly execute arbitrary code via vectors related to a lost server connection.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
libdbd-mysql-perl
Launchpad, Ubuntu, Debian
precise
Released (4.020-1ubuntu0.1)
trusty
Released (4.025-1ubuntu0.1)
upstream
Released (4.033-1)
wily Ignored
(end of life)
xenial Not vulnerable
(4.033-1build2)
Patches:
upstream: https://github.com/perl5-dbi/DBD-mysql/commit/c570f90b0aa6911ebf56da4595a5be86603c6923
upstream: https://github.com/perl5-dbi/DBD-mysql/commit/a56ae87a4c1c1fead7d09c3653905841ccccf1cc
upstream: https://github.com/perl5-dbi/DBD-mysql/commit/283c5dfc42c530aab06ad032cf25b816c0e70780

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H