CVE-2017-10788

NameCVE-2017-10788
DescriptionThe DBD::mysql module through 4.043 for Perl allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly have unspecified other impact by triggering (1) certain error responses from a MySQL server or (2) a loss of a network connection to a MySQL server. The use-after-free defect was introduced by relying on incorrect Oracle mysql_stmt_close documentation and code examples.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1079-1
Debian Bugs866818

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libdbd-mysql-perl (PTS)buster4.050-2fixed
bullseye4.050-3fixed
bookworm4.050-5fixed
sid, trixie4.052-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libdbd-mysql-perlsourcewheezy4.021-1+deb7u3DLA-1079-1
libdbd-mysql-perlsource(unstable)4.046-1866818

Notes

[stretch] - libdbd-mysql-perl <no-dsa> (Minor issue, can be fixed via point release)
[jessie] - libdbd-mysql-perl <no-dsa> (Minor issue, can be fixed via point release)
http://seclists.org/oss-sec/2017/q2/443
https://github.com/perl5-dbi/DBD-mysql/issues/120
https://github.com/perl5-dbi/DBD-mysql/pull/142

Search for package or bug name: Reporting problems