Executive Summary

Informations
Name CVE-2012-5195 First vendor Publication 2012-12-17
Vendor Cve Last vendor Modification 2016-12-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the Perl_repeatcpy function in util.c in Perl 5.12.x before 5.12.5, 5.14.x before 5.14.3, and 5.15.x before 15.15.5 allows context-dependent attackers to cause a denial of service (memory consumption and crash) or possibly execute arbitrary code via the 'x' string repeat operator.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5195

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 23

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2586-1 (perl - several vulnerabilities)
File : nvt/deb_2586_1.nasl
2012-12-04 Name : Ubuntu Update for perl USN-1643-1
File : nvt/gb_ubuntu_USN_1643_1.nasl

Nessus® Vulnerability Scanner

Date Description
2016-06-22 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0076.nasl - Type : ACT_GATHER_INFO
2015-09-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15867.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_perl-512_20131017.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_perl-58_20131017_3.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0746.nasl - Type : ACT_GATHER_INFO
2014-01-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-11.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-177.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0685.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-113.nasl - Type : ACT_GATHER_INFO
2013-03-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130326_perl_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-03-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0685.nasl - Type : ACT_GATHER_INFO
2013-03-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0685.nasl - Type : ACT_GATHER_INFO
2013-01-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-005.nasl - Type : ACT_GATHER_INFO
2012-12-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2586.nasl - Type : ACT_GATHER_INFO
2012-11-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1643-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56287
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10673
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735
http://perl5.git.perl.org/perl.git/commit/2709980d5a193ce6f3a16f0d19879a6560d...
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546....
https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0352
DEBIAN http://www.debian.org/security/2012/dsa-2586
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:113
MLIST http://www.nntp.perl.org/group/perl.perl5.porters/2012/10/msg193886.html
http://www.openwall.com/lists/oss-security/2012/10/26/2
http://www.openwall.com/lists/oss-security/2012/10/27/1
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0685.html
SECUNIA http://secunia.com/advisories/51457
http://secunia.com/advisories/55314
UBUNTU http://www.ubuntu.com/usn/USN-1643-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2021-05-04 12:22:26
  • Multiple Updates
2021-04-22 01:26:49
  • Multiple Updates
2020-05-23 00:35:06
  • Multiple Updates
2016-12-08 09:23:26
  • Multiple Updates
2016-12-03 09:23:53
  • Multiple Updates
2016-09-09 09:23:15
  • Multiple Updates
2016-06-23 13:29:27
  • Multiple Updates
2016-04-26 22:25:55
  • Multiple Updates
2015-09-17 13:23:32
  • Multiple Updates
2015-01-21 13:25:52
  • Multiple Updates
2014-11-08 13:30:21
  • Multiple Updates
2014-02-17 11:14:00
  • Multiple Updates
2014-02-07 13:19:59
  • Multiple Updates
2013-10-24 13:22:06
  • Multiple Updates
2013-09-20 17:21:17
  • Multiple Updates
2013-05-16 17:02:53
  • Multiple Updates
2013-05-10 22:48:11
  • Multiple Updates
2013-02-08 13:20:09
  • Multiple Updates
2012-12-21 00:21:37
  • Multiple Updates
2012-12-18 17:21:44
  • Multiple Updates
2012-12-18 13:19:32
  • First insertion