Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-2939 First vendor Publication 2012-01-13
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Off-by-one error in the decode_xs function in Unicode/Unicode.xs in the Encode module before 2.44, as used in Perl before 5.15.6, might allow context-dependent attackers to cause a denial of service (memory corruption) via a crafted Unicode string, which triggers a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2939

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 117
Application 272

OpenVAS Exploits

Date Description
2012-12-04 Name : Ubuntu Update for perl USN-1643-1
File : nvt/gb_ubuntu_USN_1643_1.nasl
2012-07-09 Name : RedHat Update for perl RHSA-2011:1424-01
File : nvt/gb_RHSA-2011_1424-01_perl.nasl
2012-01-20 Name : Mandriva Update for perl MDVSA-2012:008 (perl)
File : nvt/gb_mandriva_MDVSA_2012_008.nasl
2012-01-17 Name : Strawberry Perl Modules Multiple Vulnerabilities (Windows)
File : nvt/gb_perl_modules_mult_vuln_win.nasl
2011-11-03 Name : Fedora Update for perl FEDORA-2011-13874
File : nvt/gb_fedora_2011_13874_perl_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76724 Perl Encode decode_xs() Function Input Parsing Remote Overflow

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_perl-58_20131015.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_icedtea-web-111114.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_perl-111122.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_icedtea-web-111114.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_perl-111122.nasl - Type : ACT_GATHER_INFO
2014-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-11.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-19.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1424.nasl - Type : ACT_GATHER_INFO
2012-11-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1643-1.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111103_perl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-01-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-008.nasl - Type : ACT_GATHER_INFO
2011-11-04 Name : The remote host is missing the patch for the advisory RHSA-2011-1424
File : redhat-RHSA-2011-1424.nasl - Type : ACT_GATHER_INFO
2011-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-13874.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/49858
CONFIRM http://cpansearch.perl.org/src/FLORA/perl-5.14.2/pod/perldelta.pod
http://perl5.git.perl.org/perl.git/commitdiff/e46d973584785af1f445c4dedbee424...
https://bugzilla.redhat.com/show_bug.cgi?id=731246
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:008
MISC http://search.cpan.org/~flora/perl-5.14.2/pod/perldelta.pod#Encode_decode_xs_...
MLIST http://www.openwall.com/lists/oss-security/2011/08/18/8
http://www.openwall.com/lists/oss-security/2011/08/19/17
REDHAT http://www.redhat.com/support/errata/RHSA-2011-1424.html
SECUNIA http://secunia.com/advisories/46172
http://secunia.com/advisories/46989
http://secunia.com/advisories/51457
http://secunia.com/advisories/55314
UBUNTU http://www.ubuntu.com/usn/USN-1643-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2023-02-13 09:28:53
  • Multiple Updates
2023-02-02 21:28:47
  • Multiple Updates
2021-05-04 12:14:53
  • Multiple Updates
2021-04-22 01:16:12
  • Multiple Updates
2020-06-10 01:06:17
  • Multiple Updates
2020-05-23 01:45:33
  • Multiple Updates
2020-05-23 00:29:52
  • Multiple Updates
2018-08-14 00:19:30
  • Multiple Updates
2016-10-06 12:01:04
  • Multiple Updates
2016-08-05 12:03:16
  • Multiple Updates
2016-04-26 20:56:36
  • Multiple Updates
2015-01-21 13:24:51
  • Multiple Updates
2014-06-14 13:31:12
  • Multiple Updates
2014-02-17 11:04:09
  • Multiple Updates
2013-10-24 13:21:47
  • Multiple Updates
2013-05-10 23:04:45
  • Multiple Updates
2012-12-22 13:19:23
  • Multiple Updates
2012-12-19 13:23:53
  • Multiple Updates