The DBD::mysql module through 4.043 for Perl allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly have unspecified other impact by triggering (1) certain error responses from a MySQL server or (2) a loss of a network connection to a MySQL server. The use-after-free defect was introduced by relying on incorrect Oracle mysql_stmt_close documentation and code examples.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-01T18:00:00

Updated: 2024-08-05T17:50:11.845Z

Reserved: 2017-07-01T00:00:00

Link: CVE-2017-10788

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-07-01T18:29:00.190

Modified: 2017-07-12T18:24:31.880

Link: CVE-2017-10788

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-06-08T00:00:00Z

Links: CVE-2017-10788 - Bugzilla