Executive Summary

Informations
Name CVE-2014-9906 First vendor Publication 2016-08-19
Vendor Cve Last vendor Modification 2016-11-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in DBD::mysql before 4.029 allows attackers to cause a denial of service (program crash) or possibly execute arbitrary code via vectors related to a lost server connection.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9906

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 45
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-10-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3103-1.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-576.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3635.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92149
CONFIRM http://cpansearch.perl.org/src/CAPTTOFU/DBD-mysql-4.029/ChangeLog
https://github.com/perl5-dbi/DBD-mysql/commit/a56ae87a4c1c1fead7d09c365390584...
https://rt.cpan.org/Public/Bug/Display.html?id=97625
DEBIAN http://www.debian.org/security/2016/dsa-3635
MLIST http://www.openwall.com/lists/oss-security/2016/07/27/5
http://www.openwall.com/lists/oss-security/2016/07/27/6

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:35:57
  • Multiple Updates
2021-04-22 01:43:22
  • Multiple Updates
2020-05-23 01:54:07
  • Multiple Updates
2020-05-23 00:43:16
  • Multiple Updates
2016-12-02 05:22:18
  • Multiple Updates
2016-11-29 00:24:59
  • Multiple Updates
2016-10-15 13:26:01
  • Multiple Updates
2016-08-23 00:23:37
  • Multiple Updates
2016-08-20 05:23:19
  • First insertion