8.1
HIGH
CVE-2016-1251
"DBD::mysql Use-After-Free Vulnerability"
Description

There is a vulnerability of type use-after-free affecting DBD::mysql (aka DBD-mysql or the Database Interface (DBI) MySQL driver for Perl) 3.x and 4.x before 4.041 when used with mysql_server_prepare=1.

INFO

Published Date :

Nov. 29, 2016, 8:59 p.m.

Last Modified :

July 1, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2016-1251 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dbd-mysql_project dbd-mysql
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-1251.

URL Resource
http://www.openwall.com/lists/oss-security/2016/11/28/2 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/94573 Third Party Advisory VDB Entry
https://anonscm.debian.org/cgit/pkg-perl/packages/libdbd-mysql-perl.git/commit/?id=a8b97e4713391b1f8beffbfddac483c276feaff1 Issue Tracking Patch Third Party Advisory
https://github.com/perl5-dbi/DBD-mysql/commit/3619c170461a3107a258d1fd2d00ed4832adb1b1 Issue Tracking Patch Third Party Advisory
https://security.gentoo.org/glsa/201701-51
https://tracker.debian.org/news/819888 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1251 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1251 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-51 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.039:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.038_01:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.038:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.037_01:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.037:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.036:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.035_03:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.035_02:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.035_01:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.035:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.034:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.033_03:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.033_02:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.033_01:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.033:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.032_03:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.032:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.032_02:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.032_01:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.031:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.030_02:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.030_01:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.029:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.028:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.027:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.026:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.025:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.024:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.023:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.022:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.021:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.020:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.019:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.018:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.017:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.016:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.015:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.014:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.013:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.012:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.011:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.010:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.009:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.008:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.007:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.006:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.005:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.004:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.003:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.002:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.001:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.00:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:3.0009_1:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:3.0008_1:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:3.0007_2:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:3.0005_1:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:3.0005:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:3.0004_1:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:3.0003_1:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:3.0002_5:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:3.0002_4:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:3.0002_3:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:3.0002_2:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:3.0002_1:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:3.0001_3:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:3.0001_2:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:3.0001_1:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:3.0000_0:*:*:*:*:*:*:* *cpe:2.3:a:dbd-mysql_project:dbd-mysql:4.040:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://tracker.debian.org/news/819888 No Types Assigned https://tracker.debian.org/news/819888 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/11/28/2 No Types Assigned http://www.openwall.com/lists/oss-security/2016/11/28/2 Third Party Advisory, Mailing List
    Changed Reference Type http://www.securityfocus.com/bid/94573 No Types Assigned http://www.securityfocus.com/bid/94573 Third Party Advisory, VDB Entry
    Changed Reference Type https://anonscm.debian.org/cgit/pkg-perl/packages/libdbd-mysql-perl.git/commit/?id=a8b97e4713391b1f8beffbfddac483c276feaff1 No Types Assigned https://anonscm.debian.org/cgit/pkg-perl/packages/libdbd-mysql-perl.git/commit/?id=a8b97e4713391b1f8beffbfddac483c276feaff1 Third Party Advisory, Issue Tracking, Patch
    Changed Reference Type https://github.com/perl5-dbi/DBD-mysql/commit/3619c170461a3107a258d1fd2d00ed4832adb1b1 No Types Assigned https://github.com/perl5-dbi/DBD-mysql/commit/3619c170461a3107a258d1fd2d00ed4832adb1b1 Third Party Advisory, Issue Tracking, Patch
    Added CWE CWE-416
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/94573 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1251 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-1251 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.80 }} 0.00%

score

0.78935

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability