Page 4 of 26 results (0.018 seconds)

CVSS: 9.1EPSS: 2%CPEs: 2EXPL: 0

Buffer overflow in the S_grok_bslash_N function in regcomp.c in Perl 5 before 5.24.3-RC1 and 5.26.x before 5.26.1-RC1 allows remote attackers to disclose sensitive information or cause a denial of service (application crash) via a crafted regular expression with an invalid '\N{U+...}' escape. Un Desbordamiento de búfer en la función S_grok_bslash_N en el archivo regcomp.c en Perl versión 5 anterior a 5.24.3-RC1 y versión 5.26.x anterior a 5.26.1-RC1, permite a los atacantes remotos divulgar información confidencial o causar una denegación de servicio (bloqueo de aplicación) por medio de una expresión creada con un escape '\N{U+...}' inválido. • http://mirror.cucumberlinux.com/cucumber/cucumber-1.0/source/lang-base/perl/patches/CVE-2017-12883.patch http://www.debian.org/security/2017/dsa-3982 http://www.securityfocus.com/bid/100852 https://bugzilla.redhat.com/show_bug.cgi?id=1492093 https://perl5.git.perl.org/perl.git/commitdiff/2be4edede4ae226e2eebd4eff28cedd2041f300f#patch1 https://perl5.git.perl.org/perl.git/log/refs/tags/v5.24.3-RC1 https://perl5.git.perl.org/perl.git/log/refs/tags/v5.26.1-RC1 https://rt.pe • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 3%CPEs: 2EXPL: 0

The (1) S_reghop3, (2) S_reghop4, and (3) S_reghopmaybe3 functions in regexec.c in Perl before 5.24.0 allow context-dependent attackers to cause a denial of service (infinite loop) via crafted utf-8 data, as demonstrated by "a\x80." Las funciones (1) S_reghop3, (2) S_reghop4 y (3) S_reghopmaybe3 en regexec.c en Perl en versiones anteriores a 5.24.0 permiten a atacantes dependientes del contexto provocar una denegación de servicio (bucle infinito) a través de datos utf-8 manipulados, según lo demostrado por "a\x80". • http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183592.html http://perl5.git.perl.org/perl.git/commitdiff/22b433eff9a1ffa2454e18405a56650f07b385b5 http://www.openwall.com/lists/oss-security/2016/04/20/5 http://www.openwall.com/lists/oss-security/2016/04/20/7 http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html http://www.securityfocus.com/bid/86707 https://bugzilla.redhat.com/ • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 19EXPL: 0

Perl might allow context-dependent attackers to bypass the taint protection mechanism in a child process via duplicate environment variables in envp. Perl podría permitir a atacantes dependientes de contexto eludir los mecanismos de protección taint en un proceso hijo a través de variables de entorno duplicadas en envp. • http://lists.opensuse.org/opensuse-updates/2016-03/msg00112.html http://perl5.git.perl.org/perl.git/commitdiff/ae37b791a73a9e78dedb89fb2429d2628cf58076 http://www.debian.org/security/2016/dsa-3501 http://www.gossamer-threads.com/lists/perl/porters/326387 http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html http://www.securityfocus.com/b • CWE-20: Improper Input Validation •

CVSS: 2.1EPSS: 0%CPEs: 2EXPL: 4

The Dumper method in Data::Dumper before 2.154, as used in Perl 5.20.1 and earlier, allows context-dependent attackers to cause a denial of service (stack consumption and crash) via an Array-Reference with many nested Array-References, which triggers a large number of recursive calls to the DD_dump function. El método Dumper en Data::Dumper anterior a 2.154, utilizado en Perl 5.20.1 y anteriores, permite a atacantes dependientes de contexto causar una denegación de servicio (consumo de la pila y caída) a través de una referencia de array con muchas referencias de array anidadas, lo que provoca un número grande de llamadas recursivas a la función DD_dump. A stack overflow was discovered when serializing data via the Data::Dumper extension which is part of Perl-Core. By using the "Dumper" method on a large Array-Reference which recursively contains other Array-References, it is possible to cause many recursive calls to the DD_dump native function and ultimately exhaust all available stack memory. • http://advisories.mageia.org/MGASA-2014-0406.html http://lists.fedoraproject.org/pipermail/package-announce/2014-September/139441.html http://packetstormsecurity.com/files/128422/Perl-5.20.1-Deep-Recursion-Stack-Overflow.html http://seclists.org/fulldisclosure/2014/Sep/84 http://seclists.org/oss-sec/2014/q3/692 http://secunia.com/advisories/61441 http://secunia.com/advisories/61961 http://www.mandriva.com/security/advisories?name=MDVSA-2015:136 http://www.nntp.perl.org/group/perl.p • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 0%CPEs: 141EXPL: 0

The bsd_glob function in the File::Glob module for Perl before 5.14.2 allows context-dependent attackers to cause a denial of service (crash) via a glob expression with the GLOB_ALTDIRFUNC flag, which triggers an uninitialized pointer dereference. La función bsd_glob en el módulo de archivo ::Glob para Perl antes de v5.14.2 permite a atacantes dependientes de contexto provocar una denegación de servicio (caída) a través de una expresión regular dada con la bandera GLOB_ALTDIRFUNC, lo que desencadena una desreferencia de puntero no inicializado. • http://cpansearch.perl.org/src/FLORA/perl-5.14.2/pod/perldelta.pod http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069752.html http://perl5.git.perl.org/perl.git/commit/1af4051e077438976a4c12a0622feaf6715bec77 http://secunia.com/advisories/46172 http://www.securityfocus.com/bid/49858 https://blogs.oracle.com/sunsecurity/entry/cve_2011_2728_denial_of1 https://bugzilla.redhat.com/show_bug.cgi?id=742987 •