CVE-2014-9906

NameCVE-2014-9906
DescriptionUse-after-free vulnerability in DBD::mysql before 4.029 allows attackers to cause a denial of service (program crash) or possibly execute arbitrary code via vectors related to a lost server connection.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-576-1, DSA-3635-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libdbd-mysql-perl (PTS)buster4.050-2fixed
bullseye4.050-3fixed
bookworm4.050-5fixed
sid, trixie4.052-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libdbd-mysql-perlsourcewheezy4.021-1+deb7u1DLA-576-1
libdbd-mysql-perlsourcejessie4.028-2+deb8u1DSA-3635-1
libdbd-mysql-perlsource(unstable)4.033-1

Notes

https://rt.cpan.org/Public/Bug/Display.html?id=97625
https://github.com/perl5-dbi/DBD-mysql/pull/27
https://github.com/perl5-dbi/DBD-mysql/commit/a56ae87a4c1c1fead7d09c3653905841ccccf1cc

Search for package or bug name: Reporting problems