cve-2008-1927
Vulnerability from cvelistv5
Published
2008-04-23 17:00
Modified
2024-08-07 08:41
Severity
Summary
Double free vulnerability in Perl 5.8.8 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a crafted regular expression containing UTF8 characters. NOTE: this issue might only be present on certain operating systems.
References
SourceURLTags
cve@mitre.orghttp://bugs.debian.org/cgi-bin/bugreport.cgi?bug=454792
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html
cve@mitre.orghttp://osvdb.org/44588
cve@mitre.orghttp://rt.perl.org/rt3/Public/Bug/Display.html?id=48156
cve@mitre.orghttp://secunia.com/advisories/29948
cve@mitre.orghttp://secunia.com/advisories/30025
cve@mitre.orghttp://secunia.com/advisories/30326
cve@mitre.orghttp://secunia.com/advisories/30624
cve@mitre.orghttp://secunia.com/advisories/31208
cve@mitre.orghttp://secunia.com/advisories/31328
cve@mitre.orghttp://secunia.com/advisories/31467
cve@mitre.orghttp://secunia.com/advisories/31604
cve@mitre.orghttp://secunia.com/advisories/31687
cve@mitre.orghttp://secunia.com/advisories/33314
cve@mitre.orghttp://secunia.com/advisories/33937
cve@mitre.orghttp://support.apple.com/kb/HT3438
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2008-317.htm
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2008-361.htm
cve@mitre.orghttp://wiki.rpath.com/Advisories:rPSA-2009-0011
cve@mitre.orghttp://www.debian.org/security/2008/dsa-1556
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200805-17.xml
cve@mitre.orghttp://www.ipcop.org/index.php?name=News&file=article&sid=41
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2008:100
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2008-0522.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2008-0532.html
cve@mitre.orghttp://www.securityfocus.com/archive/1/500210/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/28928
cve@mitre.orghttp://www.securitytracker.com/id?1020253
cve@mitre.orghttp://www.ubuntu.com/usn/usn-700-1
cve@mitre.orghttp://www.ubuntu.com/usn/usn-700-2
cve@mitre.orghttp://www.vmware.com/security/advisories/VMSA-2008-0013.html
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/2265/references
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/2361
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/2424
cve@mitre.orghttp://www.vupen.com/english/advisories/2009/0422
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/41996
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10579
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2008-April/msg00601.html
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2008-April/msg00607.html
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:41:00.168Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SUSE-SR:2008:017",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-317.htm"
          },
          {
            "name": "ADV-2008-2424",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2424"
          },
          {
            "name": "31328",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31328"
          },
          {
            "name": "FEDORA-2008-3399",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00607.html"
          },
          {
            "name": "44588",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/44588"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0011"
          },
          {
            "name": "33937",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33937"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://rt.perl.org/rt3/Public/Bug/Display.html?id=48156"
          },
          {
            "name": "RHSA-2008:0532",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0532.html"
          },
          {
            "name": "31687",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31687"
          },
          {
            "name": "perl-utf8-dos(41996)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41996"
          },
          {
            "name": "USN-700-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-700-1"
          },
          {
            "name": "oval:org.mitre.oval:def:10579",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10579"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT3438"
          },
          {
            "name": "29948",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29948"
          },
          {
            "name": "APPLE-SA-2009-02-12",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
          },
          {
            "name": "GLSA-200805-17",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-17.xml"
          },
          {
            "name": "1020253",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1020253"
          },
          {
            "name": "ADV-2008-2361",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2361"
          },
          {
            "name": "31467",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31467"
          },
          {
            "name": "RHSA-2008:0522",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0522.html"
          },
          {
            "name": "FEDORA-2008-3392",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00601.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-361.htm"
          },
          {
            "name": "33314",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33314"
          },
          {
            "name": "ADV-2009-0422",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/0422"
          },
          {
            "name": "31604",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31604"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2008-0013.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=454792"
          },
          {
            "name": "28928",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/28928"
          },
          {
            "name": "20090120 rPSA-2009-0011-1 perl",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/500210/100/0/threaded"
          },
          {
            "name": "30624",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30624"
          },
          {
            "name": "30025",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30025"
          },
          {
            "name": "USN-700-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-700-2"
          },
          {
            "name": "30326",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30326"
          },
          {
            "name": "MDVSA-2008:100",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:100"
          },
          {
            "name": "DSA-1556",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1556"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ipcop.org/index.php?name=News\u0026file=article\u0026sid=41"
          },
          {
            "name": "31208",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31208"
          },
          {
            "name": "ADV-2008-2265",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2265/references"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-12-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Double free vulnerability in Perl 5.8.8 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a crafted regular expression containing UTF8 characters.  NOTE: this issue might only be present on certain operating systems."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "SUSE-SR:2008:017",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-317.htm"
        },
        {
          "name": "ADV-2008-2424",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2424"
        },
        {
          "name": "31328",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31328"
        },
        {
          "name": "FEDORA-2008-3399",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00607.html"
        },
        {
          "name": "44588",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/44588"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0011"
        },
        {
          "name": "33937",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33937"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://rt.perl.org/rt3/Public/Bug/Display.html?id=48156"
        },
        {
          "name": "RHSA-2008:0532",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0532.html"
        },
        {
          "name": "31687",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31687"
        },
        {
          "name": "perl-utf8-dos(41996)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41996"
        },
        {
          "name": "USN-700-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-700-1"
        },
        {
          "name": "oval:org.mitre.oval:def:10579",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10579"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT3438"
        },
        {
          "name": "29948",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29948"
        },
        {
          "name": "APPLE-SA-2009-02-12",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
        },
        {
          "name": "GLSA-200805-17",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-17.xml"
        },
        {
          "name": "1020253",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1020253"
        },
        {
          "name": "ADV-2008-2361",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2361"
        },
        {
          "name": "31467",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31467"
        },
        {
          "name": "RHSA-2008:0522",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0522.html"
        },
        {
          "name": "FEDORA-2008-3392",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00601.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-361.htm"
        },
        {
          "name": "33314",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33314"
        },
        {
          "name": "ADV-2009-0422",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/0422"
        },
        {
          "name": "31604",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31604"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2008-0013.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=454792"
        },
        {
          "name": "28928",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/28928"
        },
        {
          "name": "20090120 rPSA-2009-0011-1 perl",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/500210/100/0/threaded"
        },
        {
          "name": "30624",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30624"
        },
        {
          "name": "30025",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30025"
        },
        {
          "name": "USN-700-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-700-2"
        },
        {
          "name": "30326",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30326"
        },
        {
          "name": "MDVSA-2008:100",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:100"
        },
        {
          "name": "DSA-1556",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1556"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ipcop.org/index.php?name=News\u0026file=article\u0026sid=41"
        },
        {
          "name": "31208",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31208"
        },
        {
          "name": "ADV-2008-2265",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2265/references"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-1927",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Double free vulnerability in Perl 5.8.8 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a crafted regular expression containing UTF8 characters.  NOTE: this issue might only be present on certain operating systems."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SUSE-SR:2008:017",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-317.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-317.htm"
            },
            {
              "name": "ADV-2008-2424",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/2424"
            },
            {
              "name": "31328",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31328"
            },
            {
              "name": "FEDORA-2008-3399",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00607.html"
            },
            {
              "name": "44588",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/44588"
            },
            {
              "name": "http://wiki.rpath.com/Advisories:rPSA-2009-0011",
              "refsource": "CONFIRM",
              "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0011"
            },
            {
              "name": "33937",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/33937"
            },
            {
              "name": "http://rt.perl.org/rt3/Public/Bug/Display.html?id=48156",
              "refsource": "MISC",
              "url": "http://rt.perl.org/rt3/Public/Bug/Display.html?id=48156"
            },
            {
              "name": "RHSA-2008:0532",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0532.html"
            },
            {
              "name": "31687",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31687"
            },
            {
              "name": "perl-utf8-dos(41996)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41996"
            },
            {
              "name": "USN-700-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-700-1"
            },
            {
              "name": "oval:org.mitre.oval:def:10579",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10579"
            },
            {
              "name": "http://support.apple.com/kb/HT3438",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT3438"
            },
            {
              "name": "29948",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29948"
            },
            {
              "name": "APPLE-SA-2009-02-12",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
            },
            {
              "name": "GLSA-200805-17",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-17.xml"
            },
            {
              "name": "1020253",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1020253"
            },
            {
              "name": "ADV-2008-2361",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/2361"
            },
            {
              "name": "31467",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31467"
            },
            {
              "name": "RHSA-2008:0522",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0522.html"
            },
            {
              "name": "FEDORA-2008-3392",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00601.html"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-361.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-361.htm"
            },
            {
              "name": "33314",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/33314"
            },
            {
              "name": "ADV-2009-0422",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/0422"
            },
            {
              "name": "31604",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31604"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2008-0013.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/security/advisories/VMSA-2008-0013.html"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=454792",
              "refsource": "CONFIRM",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=454792"
            },
            {
              "name": "28928",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/28928"
            },
            {
              "name": "20090120 rPSA-2009-0011-1 perl",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/500210/100/0/threaded"
            },
            {
              "name": "30624",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30624"
            },
            {
              "name": "30025",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30025"
            },
            {
              "name": "USN-700-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-700-2"
            },
            {
              "name": "30326",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30326"
            },
            {
              "name": "MDVSA-2008:100",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:100"
            },
            {
              "name": "DSA-1556",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1556"
            },
            {
              "name": "http://www.ipcop.org/index.php?name=News\u0026file=article\u0026sid=41",
              "refsource": "CONFIRM",
              "url": "http://www.ipcop.org/index.php?name=News\u0026file=article\u0026sid=41"
            },
            {
              "name": "31208",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31208"
            },
            {
              "name": "ADV-2008-2265",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/2265/references"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-1927",
    "datePublished": "2008-04-23T17:00:00",
    "dateReserved": "2008-04-23T00:00:00",
    "dateUpdated": "2024-08-07T08:41:00.168Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2008-1927\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2008-04-24T05:05:00.000\",\"lastModified\":\"2018-10-11T20:37:56.450\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Double free vulnerability in Perl 5.8.8 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a crafted regular expression containing UTF8 characters.  NOTE: this issue might only be present on certain operating systems.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de doble liberacio\u00f3n en Perl 5.8.8 permite a los atacantes, dependiendo del contexto, causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria y caida) a trav\u00e9s de  expresiones regulares manipuladas conteniendo caracteres UTF8. NOTE: esta caracter\u00edstica solo est\u00e1 presente en ciertos sistemas operativos.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:perl:perl:5.8.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E98D2706-99B7-4153-925B-77A8CECD7CFB\"}]}]}],\"references\":[{\"url\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=454792\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://osvdb.org/44588\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rt.perl.org/rt3/Public/Bug/Display.html?id=48156\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/29948\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/30025\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/30326\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/30624\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/31208\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/31328\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/31467\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/31604\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/31687\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/33314\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/33937\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.apple.com/kb/HT3438\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2008-317.htm\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2008-361.htm\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://wiki.rpath.com/Advisories:rPSA-2009-0011\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1556\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200805-17.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ipcop.org/index.php?name=News\u0026file=article\u0026sid=41\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:100\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0522.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0532.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/500210/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/28928\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id?1020253\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/usn-700-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/usn-700-2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2008-0013.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/2265/references\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/2361\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/2424\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/0422\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/41996\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10579\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00601.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00607.html\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...