gsd-2008-1927
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Double free vulnerability in Perl 5.8.8 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a crafted regular expression containing UTF8 characters. NOTE: this issue might only be present on certain operating systems.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2008-1927",
    "description": "Double free vulnerability in Perl 5.8.8 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a crafted regular expression containing UTF8 characters.  NOTE: this issue might only be present on certain operating systems.",
    "id": "GSD-2008-1927",
    "references": [
      "https://www.suse.com/security/cve/CVE-2008-1927.html",
      "https://www.debian.org/security/2008/dsa-1556",
      "https://access.redhat.com/errata/RHSA-2010:0602",
      "https://access.redhat.com/errata/RHSA-2008:0532",
      "https://access.redhat.com/errata/RHSA-2008:0522",
      "https://linux.oracle.com/cve/CVE-2008-1927.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2008-1927"
      ],
      "details": "Double free vulnerability in Perl 5.8.8 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a crafted regular expression containing UTF8 characters.  NOTE: this issue might only be present on certain operating systems.",
      "id": "GSD-2008-1927",
      "modified": "2023-12-13T01:23:03.714395Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2008-1927",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Double free vulnerability in Perl 5.8.8 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a crafted regular expression containing UTF8 characters.  NOTE: this issue might only be present on certain operating systems."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "SUSE-SR:2008:017",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
          },
          {
            "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-317.htm",
            "refsource": "CONFIRM",
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-317.htm"
          },
          {
            "name": "ADV-2008-2424",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2008/2424"
          },
          {
            "name": "31328",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/31328"
          },
          {
            "name": "FEDORA-2008-3399",
            "refsource": "FEDORA",
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00607.html"
          },
          {
            "name": "44588",
            "refsource": "OSVDB",
            "url": "http://osvdb.org/44588"
          },
          {
            "name": "http://wiki.rpath.com/Advisories:rPSA-2009-0011",
            "refsource": "CONFIRM",
            "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0011"
          },
          {
            "name": "33937",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/33937"
          },
          {
            "name": "http://rt.perl.org/rt3/Public/Bug/Display.html?id=48156",
            "refsource": "MISC",
            "url": "http://rt.perl.org/rt3/Public/Bug/Display.html?id=48156"
          },
          {
            "name": "RHSA-2008:0532",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0532.html"
          },
          {
            "name": "31687",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/31687"
          },
          {
            "name": "perl-utf8-dos(41996)",
            "refsource": "XF",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41996"
          },
          {
            "name": "USN-700-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/usn-700-1"
          },
          {
            "name": "oval:org.mitre.oval:def:10579",
            "refsource": "OVAL",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10579"
          },
          {
            "name": "http://support.apple.com/kb/HT3438",
            "refsource": "CONFIRM",
            "url": "http://support.apple.com/kb/HT3438"
          },
          {
            "name": "29948",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/29948"
          },
          {
            "name": "APPLE-SA-2009-02-12",
            "refsource": "APPLE",
            "url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
          },
          {
            "name": "GLSA-200805-17",
            "refsource": "GENTOO",
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-17.xml"
          },
          {
            "name": "1020253",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id?1020253"
          },
          {
            "name": "ADV-2008-2361",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2008/2361"
          },
          {
            "name": "31467",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/31467"
          },
          {
            "name": "RHSA-2008:0522",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0522.html"
          },
          {
            "name": "FEDORA-2008-3392",
            "refsource": "FEDORA",
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00601.html"
          },
          {
            "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-361.htm",
            "refsource": "CONFIRM",
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-361.htm"
          },
          {
            "name": "33314",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/33314"
          },
          {
            "name": "ADV-2009-0422",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2009/0422"
          },
          {
            "name": "31604",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/31604"
          },
          {
            "name": "http://www.vmware.com/security/advisories/VMSA-2008-0013.html",
            "refsource": "CONFIRM",
            "url": "http://www.vmware.com/security/advisories/VMSA-2008-0013.html"
          },
          {
            "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=454792",
            "refsource": "CONFIRM",
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=454792"
          },
          {
            "name": "28928",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/28928"
          },
          {
            "name": "20090120 rPSA-2009-0011-1 perl",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/500210/100/0/threaded"
          },
          {
            "name": "30624",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/30624"
          },
          {
            "name": "30025",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/30025"
          },
          {
            "name": "USN-700-2",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/usn-700-2"
          },
          {
            "name": "30326",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/30326"
          },
          {
            "name": "MDVSA-2008:100",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:100"
          },
          {
            "name": "DSA-1556",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2008/dsa-1556"
          },
          {
            "name": "http://www.ipcop.org/index.php?name=News\u0026file=article\u0026sid=41",
            "refsource": "CONFIRM",
            "url": "http://www.ipcop.org/index.php?name=News\u0026file=article\u0026sid=41"
          },
          {
            "name": "31208",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/31208"
          },
          {
            "name": "ADV-2008-2265",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2008/2265/references"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:perl:perl:5.8.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-1927"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Double free vulnerability in Perl 5.8.8 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a crafted regular expression containing UTF8 characters.  NOTE: this issue might only be present on certain operating systems."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://rt.perl.org/rt3/Public/Bug/Display.html?id=48156",
              "refsource": "MISC",
              "tags": [],
              "url": "http://rt.perl.org/rt3/Public/Bug/Display.html?id=48156"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=454792",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=454792"
            },
            {
              "name": "DSA-1556",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2008/dsa-1556"
            },
            {
              "name": "FEDORA-2008-3392",
              "refsource": "FEDORA",
              "tags": [],
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00601.html"
            },
            {
              "name": "FEDORA-2008-3399",
              "refsource": "FEDORA",
              "tags": [],
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00607.html"
            },
            {
              "name": "GLSA-200805-17",
              "refsource": "GENTOO",
              "tags": [],
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200805-17.xml"
            },
            {
              "name": "28928",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/28928"
            },
            {
              "name": "29948",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/29948"
            },
            {
              "name": "30025",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/30025"
            },
            {
              "name": "30326",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/30326"
            },
            {
              "name": "1020253",
              "refsource": "SECTRACK",
              "tags": [],
              "url": "http://www.securitytracker.com/id?1020253"
            },
            {
              "name": "RHSA-2008:0522",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0522.html"
            },
            {
              "name": "30624",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/30624"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-317.htm",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-317.htm"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-361.htm",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-361.htm"
            },
            {
              "name": "http://www.ipcop.org/index.php?name=News\u0026file=article\u0026sid=41",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.ipcop.org/index.php?name=News\u0026file=article\u0026sid=41"
            },
            {
              "name": "31467",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/31467"
            },
            {
              "name": "SUSE-SR:2008:017",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
            },
            {
              "name": "31604",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/31604"
            },
            {
              "name": "31208",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/31208"
            },
            {
              "name": "31328",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/31328"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2008-0013.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.vmware.com/security/advisories/VMSA-2008-0013.html"
            },
            {
              "name": "RHSA-2008:0532",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0532.html"
            },
            {
              "name": "31687",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/31687"
            },
            {
              "name": "44588",
              "refsource": "OSVDB",
              "tags": [],
              "url": "http://osvdb.org/44588"
            },
            {
              "name": "MDVSA-2008:100",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:100"
            },
            {
              "name": "USN-700-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/usn-700-1"
            },
            {
              "name": "33314",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/33314"
            },
            {
              "name": "http://wiki.rpath.com/Advisories:rPSA-2009-0011",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0011"
            },
            {
              "name": "USN-700-2",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/usn-700-2"
            },
            {
              "name": "APPLE-SA-2009-02-12",
              "refsource": "APPLE",
              "tags": [],
              "url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
            },
            {
              "name": "33937",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/33937"
            },
            {
              "name": "http://support.apple.com/kb/HT3438",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://support.apple.com/kb/HT3438"
            },
            {
              "name": "ADV-2009-0422",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2009/0422"
            },
            {
              "name": "ADV-2008-2361",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2008/2361"
            },
            {
              "name": "ADV-2008-2424",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2008/2424"
            },
            {
              "name": "ADV-2008-2265",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2008/2265/references"
            },
            {
              "name": "perl-utf8-dos(41996)",
              "refsource": "XF",
              "tags": [],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41996"
            },
            {
              "name": "oval:org.mitre.oval:def:10579",
              "refsource": "OVAL",
              "tags": [],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10579"
            },
            {
              "name": "20090120 rPSA-2009-0011-1 perl",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/500210/100/0/threaded"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2018-10-11T20:37Z",
      "publishedDate": "2008-04-24T05:05Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...