Executive Summary

Summary
Title Updated perl packages fix denial of service vulnerability
Informations
Name MDVSA-2008:100 First vendor Publication 2008-05-11
Vendor Mandriva Last vendor Modification 2008-05-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A double free vulnerability in Perl 5.8.8 and earlier versions, allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a crafted regular expression containing UTF8 characters.

The updated packages have been patched to prevent this.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2008:100

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10579
 
Oval ID: oval:org.mitre.oval:def:10579
Title: Double free vulnerability in Perl 5.8.8 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a crafted regular expression containing UTF8 characters. NOTE: this issue might only be present on certain operating systems.
Description: Double free vulnerability in Perl 5.8.8 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a crafted regular expression containing UTF8 characters. NOTE: this issue might only be present on certain operating systems.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1927
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20069
 
Oval ID: oval:org.mitre.oval:def:20069
Title: DSA-1556-2 perl - denial of service
Description: It has been discovered that the Perl interpreter may encounter a buffer overflow condition when compiling certain regular expressions containing Unicode characters. This also happens if the offending characters are contained in a variable reference protected by the \Q...\E quoting construct. When encountering this condition, the Perl interpreter typically crashes, but arbitrary code execution cannot be ruled out.
Family: unix Class: patch
Reference(s): DSA-1556-2
CVE-2008-1927
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22433
 
Oval ID: oval:org.mitre.oval:def:22433
Title: ELSA-2008:0522: perl security update (Important)
Description: Double free vulnerability in Perl 5.8.8 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a crafted regular expression containing UTF8 characters. NOTE: this issue might only be present on certain operating systems.
Family: unix Class: patch
Reference(s): ELSA-2008:0522-01
CVE-2008-1927
Version: 6
Platform(s): Oracle Linux 5
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8071
 
Oval ID: oval:org.mitre.oval:def:8071
Title: DSA-1556 perl -- heap buffer overflow
Description: It has been discovered that the Perl interpreter may encounter a buffer overflow condition when compiling certain regular expressions containing Unicode characters. This also happens if the offending characters are contained in a variable reference protected by the \Q...\E quoting construct. When encountering this condition, the Perl interpreter typically crashes, but arbitrary code execution cannot be ruled out.
Family: unix Class: patch
Reference(s): DSA-1556
CVE-2008-1927
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): perl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2009-001
File : nvt/macosx_secupd_2009-001.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : SLES10: Security update for Perl
File : nvt/sles10_perl.nasl
2009-10-10 Name : SLES9: Security update for Perl
File : nvt/sles9p5033700.nasl
2009-04-09 Name : Mandriva Update for perl MDVSA-2008:100 (perl)
File : nvt/gb_mandriva_MDVSA_2008_100.nasl
2009-03-06 Name : RedHat Update for perl RHSA-2008:0522-01
File : nvt/gb_RHSA-2008_0522-01_perl.nasl
2009-02-27 Name : CentOS Update for perl CESA-2008:0522 centos3 i386
File : nvt/gb_CESA-2008_0522_perl_centos3_i386.nasl
2009-02-27 Name : CentOS Update for perl CESA-2008:0522 centos3 x86_64
File : nvt/gb_CESA-2008_0522_perl_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for perl CESA-2008:0522 centos4 i386
File : nvt/gb_CESA-2008_0522_perl_centos4_i386.nasl
2009-02-27 Name : CentOS Update for perl CESA-2008:0522 centos4 x86_64
File : nvt/gb_CESA-2008_0522_perl_centos4_x86_64.nasl
2009-02-17 Name : Fedora Update for perl FEDORA-2008-3392
File : nvt/gb_fedora_2008_3392_perl_fc8.nasl
2009-02-17 Name : Fedora Update for perl FEDORA-2008-3399
File : nvt/gb_fedora_2008_3399_perl_fc7.nasl
2009-01-20 Name : Ubuntu USN-700-2 (perl)
File : nvt/ubuntu_700_2.nasl
2008-12-29 Name : Ubuntu USN-700-1 (perl)
File : nvt/ubuntu_700_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-17 (perl libperl)
File : nvt/glsa_200805_17.nasl
2008-04-30 Name : Debian Security Advisory DSA 1556-2 (perl)
File : nvt/deb_1556_2.nasl
2008-04-30 Name : Debian Security Advisory DSA 1556-1 (perl)
File : nvt/deb_1556_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44588 Perl UTF8 Character Handling Double-free DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0522.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080611_perl_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12208.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2008-0013.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_perl-080715.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-700-2.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-700-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-100.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-001.nasl - Type : ACT_GATHER_INFO
2008-08-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_perl-5444.nasl - Type : ACT_GATHER_INFO
2008-08-24 Name : The remote openSUSE host is missing a security update.
File : suse_perl-5443.nasl - Type : ACT_GATHER_INFO
2008-06-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0522.nasl - Type : ACT_GATHER_INFO
2008-06-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0522.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-17.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3399.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3392.nasl - Type : ACT_GATHER_INFO
2008-04-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1556.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:39:23
  • Multiple Updates