CVE-2016-1251

NameCVE-2016-1251
DescriptionThere is a vulnerability of type use-after-free affecting DBD::mysql (aka DBD-mysql or the Database Interface (DBI) MySQL driver for Perl) 3.x and 4.x before 4.041 when used with mysql_server_prepare=1.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libdbd-mysql-perl (PTS)buster4.050-2fixed
bullseye4.050-3fixed
bookworm4.050-5fixed
sid, trixie4.052-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libdbd-mysql-perlsource(unstable)4.041-1

Notes

[jessie] - libdbd-mysql-perl <no-dsa> (Minor issue)
[wheezy] - libdbd-mysql-perl <no-dsa> (Minor issue)
Only an issue with mysql_server_prepare=1
https://github.com/perl5-dbi/DBD-mysql/commit/3619c170461a3107a258d1fd2d00ed4832adb1b1 (4.041)

Search for package or bug name: Reporting problems