Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2016-1251

Disclosure Date: November 29, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

There is a vulnerability of type use-after-free affecting DBD::mysql (aka DBD-mysql or the Database Interface (DBI) MySQL driver for Perl) 3.x and 4.x before 4.041 when used with mysql_server_prepare=1.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
8.1 High
Impact Score:
5.9
Exploitability Score:
2.2
Vector:
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • dbd-mysql project

Products

  • dbd-mysql 3.0000 0,
  • dbd-mysql 3.0001 1,
  • dbd-mysql 3.0001 2,
  • dbd-mysql 3.0001 3,
  • dbd-mysql 3.0002 1,
  • dbd-mysql 3.0002 2,
  • dbd-mysql 3.0002 3,
  • dbd-mysql 3.0002 4,
  • dbd-mysql 3.0002 5,
  • dbd-mysql 3.0003 1,
  • dbd-mysql 3.0004 1,
  • dbd-mysql 3.0005,
  • dbd-mysql 3.0005 1,
  • dbd-mysql 3.0007 2,
  • dbd-mysql 3.0008 1,
  • dbd-mysql 3.0009 1,
  • dbd-mysql 4.00,
  • dbd-mysql 4.001,
  • dbd-mysql 4.002,
  • dbd-mysql 4.003,
  • dbd-mysql 4.004,
  • dbd-mysql 4.005,
  • dbd-mysql 4.006,
  • dbd-mysql 4.007,
  • dbd-mysql 4.008,
  • dbd-mysql 4.009,
  • dbd-mysql 4.010,
  • dbd-mysql 4.011,
  • dbd-mysql 4.012,
  • dbd-mysql 4.013,
  • dbd-mysql 4.014,
  • dbd-mysql 4.015,
  • dbd-mysql 4.016,
  • dbd-mysql 4.017,
  • dbd-mysql 4.018,
  • dbd-mysql 4.019,
  • dbd-mysql 4.020,
  • dbd-mysql 4.021,
  • dbd-mysql 4.022,
  • dbd-mysql 4.023,
  • dbd-mysql 4.024,
  • dbd-mysql 4.025,
  • dbd-mysql 4.026,
  • dbd-mysql 4.027,
  • dbd-mysql 4.028,
  • dbd-mysql 4.029,
  • dbd-mysql 4.030 01,
  • dbd-mysql 4.030 02,
  • dbd-mysql 4.031,
  • dbd-mysql 4.032,
  • dbd-mysql 4.032 01,
  • dbd-mysql 4.032 02,
  • dbd-mysql 4.032 03,
  • dbd-mysql 4.033,
  • dbd-mysql 4.033 01,
  • dbd-mysql 4.033 02,
  • dbd-mysql 4.033 03,
  • dbd-mysql 4.034,
  • dbd-mysql 4.035,
  • dbd-mysql 4.035 01,
  • dbd-mysql 4.035 02,
  • dbd-mysql 4.035 03,
  • dbd-mysql 4.036,
  • dbd-mysql 4.037,
  • dbd-mysql 4.037 01,
  • dbd-mysql 4.038,
  • dbd-mysql 4.038 01,
  • dbd-mysql 4.039,
  • dbd-mysql 4.040
Technical Analysis