Page 6 of 28 results (0.007 seconds)

CVSS: 5.0EPSS: 1%CPEs: 6EXPL: 4

Perl 5.10.x allows context-dependent attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an ability to inject arguments into a (1) getpeername, (2) readdir, (3) closedir, (4) getsockname, (5) rewinddir, (6) tell, or (7) telldir function call. Perl v5.10.x permite a atacantes dependientes de contexto provocar una denegación del servicio (desreferencia a un puntero NULL y bloqueo de la aplicación) elevando una habilidad para inyectar argumentos en una llamada a la función (1) "getpeername", (2) "readdir", (3) "closedir", (4) "getsockname", (5) "rewinddir", (6) "tell", o (7) "telldir". • https://www.exploit-db.com/exploits/35725 http://securityreason.com/securityalert/8248 http://securitytracker.com/id?1025507 http://www.securityfocus.com/archive/1/517916/100/0/threaded http://www.securityfocus.com/bid/47766 http://www.toucan-system.com/advisories/tssa-2011-03.txt https://exchange.xforce.ibmcloud.com/vulnerabilities/67355 •

CVSS: 5.0EPSS: 1%CPEs: 40EXPL: 6

The (1) lc, (2) lcfirst, (3) uc, and (4) ucfirst functions in Perl 5.10.x, 5.11.x, and 5.12.x through 5.12.3, and 5.13.x through 5.13.11, do not apply the taint attribute to the return value upon processing tainted input, which might allow context-dependent attackers to bypass the taint protection mechanism via a crafted string. Las funciones (1) lc, (2) lcfirst, (3) uc, y (4) ucfirst en Perl v5.10.x, v5.11.x, y v5.12.x hasta v5.12.3, y v5.13.x hasta v5.13.11, no aplica el atributo taint para devolver el valor sobre el proceso de entrada tainted, lo que puede permitir a atacantes dependientes del contexto evitar el mecanismo de protección de taint a través de una cadena manipulada. • https://www.exploit-db.com/exploits/35554 http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057891.html http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057971.html http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html http://openwall.com/lists/oss-security/2011/04/01/3 http://openwall.com/lists/oss-security/2011/04/04/35 http://perl5.git.perl.org/perl.git/commit/539689e74a3bcb04d29e4cd9396de91a81045b99 http://rt.perl.org/rt3/Publ • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.0EPSS: 1%CPEs: 1EXPL: 0

Perl 5.10.1 allows context-dependent attackers to cause a denial of service (application crash) via a UTF-8 character with a large, invalid codepoint, which is not properly handled during a regular-expression match. Perl v5.10.1 permite a atacantes dependientes de contexto producir una denegación de servicio (caida de aplicación) a través de un carácter UTF-8 con un codepoint largo invalido, lo que no es adecuadamente gestionado cuando se produce una coincidencia de expresiones regulares. • http://perl5.git.perl.org/perl.git/commit/0abd0d78a73da1c4d13b1c700526b7e5d03b32d4 http://rt.perl.org/rt3/Public/Bug/Display.html?id=69973 http://rt.perl.org/rt3/Ticket/Attachment/617489/295383 http://secunia.com/advisories/37144 http://securitytracker.com/id?1023077 http://www.openwall.com/lists/oss-security/2009/10/23/8 http://www.osvdb.org/59283 http://www.securityfocus.com/bid/36812 http://www.vupen.com/english/advisories/2009/3023 https://exchange.xforce.ibmcloud.com •