CVE-2016-1251

There is a vulnerability of type use-after-free affecting DBD::mysql (aka DBD-mysql or the Database Interface (DBI) MySQL driver for Perl) 3.x and 4.x before 4.041 when used with mysql_server_prepare=1.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
8.1 HIGH
NETWORK
HIGH
NONE
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
debianCNA
---
---
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 67%
VendorProductVersion
dbd-mysql_projectdbd-mysql
3.0000_0:_0
dbd-mysql_projectdbd-mysql
3.0001_1:_1
dbd-mysql_projectdbd-mysql
3.0001_2:_2
dbd-mysql_projectdbd-mysql
3.0001_3:_3
dbd-mysql_projectdbd-mysql
3.0002_1:_1
dbd-mysql_projectdbd-mysql
3.0002_2:_2
dbd-mysql_projectdbd-mysql
3.0002_3:_3
dbd-mysql_projectdbd-mysql
3.0002_4:_4
dbd-mysql_projectdbd-mysql
3.0002_5:_5
dbd-mysql_projectdbd-mysql
3.0003_1:_1
dbd-mysql_projectdbd-mysql
3.0004_1:_1
dbd-mysql_projectdbd-mysql
3.0005
dbd-mysql_projectdbd-mysql
3.0005_1:_1
dbd-mysql_projectdbd-mysql
3.0007_2:_2
dbd-mysql_projectdbd-mysql
3.0008_1:_1
dbd-mysql_projectdbd-mysql
3.0009_1:_1
dbd-mysql_projectdbd-mysql
4.00
dbd-mysql_projectdbd-mysql
4.001
dbd-mysql_projectdbd-mysql
4.002
dbd-mysql_projectdbd-mysql
4.003
dbd-mysql_projectdbd-mysql
4.004
dbd-mysql_projectdbd-mysql
4.005
dbd-mysql_projectdbd-mysql
4.006
dbd-mysql_projectdbd-mysql
4.007
dbd-mysql_projectdbd-mysql
4.008
dbd-mysql_projectdbd-mysql
4.009
dbd-mysql_projectdbd-mysql
4.010
dbd-mysql_projectdbd-mysql
4.011
dbd-mysql_projectdbd-mysql
4.012
dbd-mysql_projectdbd-mysql
4.013
dbd-mysql_projectdbd-mysql
4.014
dbd-mysql_projectdbd-mysql
4.015
dbd-mysql_projectdbd-mysql
4.016
dbd-mysql_projectdbd-mysql
4.017
dbd-mysql_projectdbd-mysql
4.018
dbd-mysql_projectdbd-mysql
4.019
dbd-mysql_projectdbd-mysql
4.020
dbd-mysql_projectdbd-mysql
4.021
dbd-mysql_projectdbd-mysql
4.022
dbd-mysql_projectdbd-mysql
4.023
dbd-mysql_projectdbd-mysql
4.024
dbd-mysql_projectdbd-mysql
4.025
dbd-mysql_projectdbd-mysql
4.026
dbd-mysql_projectdbd-mysql
4.027
dbd-mysql_projectdbd-mysql
4.028
dbd-mysql_projectdbd-mysql
4.029
dbd-mysql_projectdbd-mysql
4.030_01:_01
dbd-mysql_projectdbd-mysql
4.030_02:_02
dbd-mysql_projectdbd-mysql
4.031
dbd-mysql_projectdbd-mysql
4.032
dbd-mysql_projectdbd-mysql
4.032_01:_01
dbd-mysql_projectdbd-mysql
4.032_02:_02
dbd-mysql_projectdbd-mysql
4.032_03:_03
dbd-mysql_projectdbd-mysql
4.033
dbd-mysql_projectdbd-mysql
4.033_01:_01
dbd-mysql_projectdbd-mysql
4.033_02:_02
dbd-mysql_projectdbd-mysql
4.033_03:_03
dbd-mysql_projectdbd-mysql
4.034
dbd-mysql_projectdbd-mysql
4.035
dbd-mysql_projectdbd-mysql
4.035_01:_01
dbd-mysql_projectdbd-mysql
4.035_02:_02
dbd-mysql_projectdbd-mysql
4.035_03:_03
dbd-mysql_projectdbd-mysql
4.036
dbd-mysql_projectdbd-mysql
4.037
dbd-mysql_projectdbd-mysql
4.037_01:_01
dbd-mysql_projectdbd-mysql
4.038
dbd-mysql_projectdbd-mysql
4.038_01:_01
dbd-mysql_projectdbd-mysql
4.039
dbd-mysql_projectdbd-mysql
4.040
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
libdbd-mysql-perl
bullseye
4.050-3
fixed
jessie
no-dsa
wheezy
no-dsa
bookworm
4.050-5
fixed
sid
4.052-1
fixed
trixie
4.052-1
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
libdbd-mysql-perl
noble
not-affected
mantic
not-affected
lunar
not-affected
kinetic
not-affected
jammy
not-affected
impish
not-affected
hirsute
not-affected
groovy
not-affected
focal
not-affected
eoan
not-affected
disco
not-affected
cosmic
not-affected
bionic
not-affected
artful
not-affected
zesty
not-affected
yakkety
ignored
xenial
Fixed 4.033-1ubuntu0.1+esm1
released
trusty
needed
precise
ignored