9.8
CRITICAL
CVE-2014-9906
MySQL DBD::mysql SQL Injection/Use-after-free Vulnerability
Description

Use-after-free vulnerability in DBD::mysql before 4.029 allows attackers to cause a denial of service (program crash) or possibly execute arbitrary code via vectors related to a lost server connection.

INFO

Published Date :

Aug. 19, 2016, 9:59 p.m.

Last Modified :

Nov. 28, 2016, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2014-9906 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Dbd-mysql_project dbd-mysql
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-9906.

URL Resource
http://cpansearch.perl.org/src/CAPTTOFU/DBD-mysql-4.029/ChangeLog Release Notes
http://www.debian.org/security/2016/dsa-3635 Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/07/27/5 Mailing List VDB Entry
http://www.openwall.com/lists/oss-security/2016/07/27/6 Mailing List VDB Entry
http://www.securityfocus.com/bid/92149
https://github.com/perl5-dbi/DBD-mysql/commit/a56ae87a4c1c1fead7d09c3653905841ccccf1cc Issue Tracking Patch
https://rt.cpan.org/Public/Bug/Display.html?id=97625 Issue Tracking

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-9906 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-9906 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/92149 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 22, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.028:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/07/27/5 No Types Assigned http://www.openwall.com/lists/oss-security/2016/07/27/5 Mailing List, VDB Entry
    Changed Reference Type http://cpansearch.perl.org/src/CAPTTOFU/DBD-mysql-4.029/ChangeLog No Types Assigned http://cpansearch.perl.org/src/CAPTTOFU/DBD-mysql-4.029/ChangeLog Release Notes
    Changed Reference Type https://github.com/perl5-dbi/DBD-mysql/commit/a56ae87a4c1c1fead7d09c3653905841ccccf1cc No Types Assigned https://github.com/perl5-dbi/DBD-mysql/commit/a56ae87a4c1c1fead7d09c3653905841ccccf1cc Issue Tracking, Patch
    Changed Reference Type http://www.debian.org/security/2016/dsa-3635 No Types Assigned http://www.debian.org/security/2016/dsa-3635 Third Party Advisory
    Changed Reference Type https://rt.cpan.org/Public/Bug/Display.html?id=97625 No Types Assigned https://rt.cpan.org/Public/Bug/Display.html?id=97625 Issue Tracking
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/07/27/6 No Types Assigned http://www.openwall.com/lists/oss-security/2016/07/27/6 Mailing List, VDB Entry
    Added CWE CWE-416
  • Initial Analysis by [email protected]

    Aug. 22, 2016

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 22, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-9906 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-9906 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.07 }} 0.14%

score

0.82578

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability