CVE-2012-5195
Vulnerability from cvelistv5
Published
2012-12-18 00:00
Modified
2024-08-06 20:58
Severity ?
Summary
Heap-based buffer overflow in the Perl_repeatcpy function in util.c in Perl 5.12.x before 5.12.5, 5.14.x before 5.14.3, and 5.15.x before 15.15.5 allows context-dependent attackers to cause a denial of service (memory consumption and crash) or possibly execute arbitrary code via the 'x' string repeat operator.
References
cve@mitre.orghttp://kb.juniper.net/InfoCenter/index?page=content&id=JSA10673
cve@mitre.orghttp://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
cve@mitre.orghttp://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735
cve@mitre.orghttp://perl5.git.perl.org/perl.git/commit/2709980d5a193ce6f3a16f0d19879a6560dcde44Patch, Vendor Advisory
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2013-0685.html
cve@mitre.orghttp://secunia.com/advisories/51457Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/55314
cve@mitre.orghttp://www.debian.org/security/2012/dsa-2586
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2013:113
cve@mitre.orghttp://www.nntp.perl.org/group/perl.perl5.porters/2012/10/msg193886.html
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2012/10/26/2
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2012/10/27/1
cve@mitre.orghttp://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
cve@mitre.orghttp://www.securityfocus.com/bid/56287
cve@mitre.orghttp://www.ubuntu.com/usn/USN-1643-1
cve@mitre.orghttps://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0352
af854a3a-2127-422b-91ae-364da2661108http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10673
af854a3a-2127-422b-91ae-364da2661108http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
af854a3a-2127-422b-91ae-364da2661108http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10735
af854a3a-2127-422b-91ae-364da2661108http://perl5.git.perl.org/perl.git/commit/2709980d5a193ce6f3a16f0d19879a6560dcde44Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-0685.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/51457Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/55314
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2012/dsa-2586
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2013:113
af854a3a-2127-422b-91ae-364da2661108http://www.nntp.perl.org/group/perl.perl5.porters/2012/10/msg193886.html
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2012/10/26/2
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2012/10/27/1
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/56287
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-1643-1
af854a3a-2127-422b-91ae-364da2661108https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0352
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.185Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
          },
          {
            "name": "MDVSA-2013:113",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:113"
          },
          {
            "name": "[perl.perl5.porters] 20121010 maint-5.12, maint-5.14, and CVE-2012-5195",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.nntp.perl.org/group/perl.perl5.porters/2012/10/msg193886.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10673"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0352"
          },
          {
            "name": "55314",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/55314"
          },
          {
            "name": "USN-1643-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1643-1"
          },
          {
            "name": "DSA-2586",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2586"
          },
          {
            "name": "[oss-security] 20121026 Medium severity flaw with Perl 5",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2012/10/26/2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://perl5.git.perl.org/perl.git/commit/2709980d5a193ce6f3a16f0d19879a6560dcde44"
          },
          {
            "name": "56287",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/56287"
          },
          {
            "name": "[oss-security] 20121027 Re: Medium severity flaw with Perl 5",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2012/10/27/1"
          },
          {
            "name": "RHSA-2013:0685",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0685.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
          },
          {
            "name": "51457",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51457"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10735"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in the Perl_repeatcpy function in util.c in Perl 5.12.x before 5.12.5, 5.14.x before 5.14.3, and 5.15.x before 15.15.5 allows context-dependent attackers to cause a denial of service (memory consumption and crash) or possibly execute arbitrary code via the \u0027x\u0027 string repeat operator."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-06T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
        },
        {
          "name": "MDVSA-2013:113",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:113"
        },
        {
          "name": "[perl.perl5.porters] 20121010 maint-5.12, maint-5.14, and CVE-2012-5195",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.nntp.perl.org/group/perl.perl5.porters/2012/10/msg193886.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10673"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0352"
        },
        {
          "name": "55314",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/55314"
        },
        {
          "name": "USN-1643-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1643-1"
        },
        {
          "name": "DSA-2586",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2586"
        },
        {
          "name": "[oss-security] 20121026 Medium severity flaw with Perl 5",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2012/10/26/2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://perl5.git.perl.org/perl.git/commit/2709980d5a193ce6f3a16f0d19879a6560dcde44"
        },
        {
          "name": "56287",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/56287"
        },
        {
          "name": "[oss-security] 20121027 Re: Medium severity flaw with Perl 5",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2012/10/27/1"
        },
        {
          "name": "RHSA-2013:0685",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0685.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
        },
        {
          "name": "51457",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51457"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10735"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-5195",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in the Perl_repeatcpy function in util.c in Perl 5.12.x before 5.12.5, 5.14.x before 5.14.3, and 5.15.x before 15.15.5 allows context-dependent attackers to cause a denial of service (memory consumption and crash) or possibly execute arbitrary code via the \u0027x\u0027 string repeat operator."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
            },
            {
              "name": "MDVSA-2013:113",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:113"
            },
            {
              "name": "[perl.perl5.porters] 20121010 maint-5.12, maint-5.14, and CVE-2012-5195",
              "refsource": "MLIST",
              "url": "http://www.nntp.perl.org/group/perl.perl5.porters/2012/10/msg193886.html"
            },
            {
              "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10673",
              "refsource": "CONFIRM",
              "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10673"
            },
            {
              "name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0352",
              "refsource": "CONFIRM",
              "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0352"
            },
            {
              "name": "55314",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/55314"
            },
            {
              "name": "USN-1643-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-1643-1"
            },
            {
              "name": "DSA-2586",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2586"
            },
            {
              "name": "[oss-security] 20121026 Medium severity flaw with Perl 5",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2012/10/26/2"
            },
            {
              "name": "http://perl5.git.perl.org/perl.git/commit/2709980d5a193ce6f3a16f0d19879a6560dcde44",
              "refsource": "CONFIRM",
              "url": "http://perl5.git.perl.org/perl.git/commit/2709980d5a193ce6f3a16f0d19879a6560dcde44"
            },
            {
              "name": "56287",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/56287"
            },
            {
              "name": "[oss-security] 20121027 Re: Medium severity flaw with Perl 5",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2012/10/27/1"
            },
            {
              "name": "RHSA-2013:0685",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0685.html"
            },
            {
              "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705",
              "refsource": "CONFIRM",
              "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
            },
            {
              "name": "51457",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51457"
            },
            {
              "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10735",
              "refsource": "CONFIRM",
              "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10735"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-5195",
    "datePublished": "2012-12-18T00:00:00",
    "dateReserved": "2012-09-28T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.185Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2012-5195\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2012-12-18T00:55:01.587\",\"lastModified\":\"2024-11-21T01:44:14.243\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Heap-based buffer overflow in the Perl_repeatcpy function in util.c in Perl 5.12.x before 5.12.5, 5.14.x before 5.14.3, and 5.15.x before 15.15.5 allows context-dependent attackers to cause a denial of service (memory consumption and crash) or possibly execute arbitrary code via the \u0027x\u0027 string repeat operator.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de bufer en memoria din\u00e1mica en la funci\u00f3n Perl_repeatcpy en util.c en Perl v5.12.x antes de v5.12.5, v5.14.x antes de v5.14.3, y v5.15.x antes de v5.15.5 permite a atacantes dependientes de contexto provocar una denegaci\u00f3n de servicio (consumo de memoria y ca\u00edda) o posiblemente ejecutar c\u00f3digo arbitrario mediante el operador \u0027x\u0027 string repeat.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:perl:perl:5.12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BC3F8EA-BE60-4EAB-A9B9-DB1368B5430C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:perl:perl:5.12.0:rc0:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0D13359-AC5F-40CB-B906-8E03526CE045\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:perl:perl:5.12.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5E92FB2-7C21-4F06-AE3F-562551A758AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:perl:perl:5.12.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D213529E-33EF-43D1-A673-3C94191427D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:perl:perl:5.12.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6539E09-4DC5-4C53-AFF1-70D06BBA9E7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:perl:perl:5.12.0:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"52D8DF08-AE73-4529-B212-CA31F02A719E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:perl:perl:5.12.0:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA054FCE-FABC-4EB5-9759-F77C6F250B44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:perl:perl:5.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB5DDFC6-4EDF-452A-B561-C9115D91FB3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:perl:perl:5.12.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1DBAB61-4BFB-4664-98CF-77C617F982A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:perl:perl:5.12.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A7580C2-44DE-48E5-AC26-A221537C95D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:perl:perl:5.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54E04A5E-BE90-4A31-8C1D-09A91DD3E7DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:perl:perl:5.12.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A52ADD6-05DE-4A16-9745-D92CD5F46502\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:perl:perl:5.12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFF99954-5B94-4092-83B9-7D17EEDB30A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:perl:perl:5.12.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"38A25AC3-1C81-4234-8B7E-0D59EA1F103B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:perl:perl:5.12.3:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"93E670B7-6956-4A13-A2A8-F675C0B093FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:perl:perl:5.12.3:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"23F1C64E-1446-409D-9F53-1C03724A10E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:perl:perl:5.12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A8E8FCF-4358-42D9-8C04-EBF78CC21583\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:perl:perl:5.14.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A968B30-8456-49C2-A9B0-6CF55CB3C7B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:perl:perl:5.14.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"66BF9787-C734-43DA-B8BF-FF6D6F4E802A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:perl:perl:5.14.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D94BF151-572F-4C50-8E47-9B8BCDD16A77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:perl:perl:5.14.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5114F054-E5AF-4905-83DD-459E1D56B5DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:perl:perl:5.14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91B91435-67DA-49E1-A37F-7839728F17BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:perl:perl:5.14.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"851028B9-65A4-4A4F-9C40-930B0B9A8797\"}]}]}],\"references\":[{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10673\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10735\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://perl5.git.perl.org/perl.git/commit/2709980d5a193ce6f3a16f0d19879a6560dcde44\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0685.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/51457\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/55314\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2012/dsa-2586\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:113\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.nntp.perl.org/group/perl.perl5.porters/2012/10/msg193886.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/10/26/2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/10/27/1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/56287\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1643-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0352\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10673\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10735\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://perl5.git.perl.org/perl.git/commit/2709980d5a193ce6f3a16f0d19879a6560dcde44\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0685.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/51457\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/55314\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2012/dsa-2586\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:113\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.nntp.perl.org/group/perl.perl5.porters/2012/10/msg193886.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/10/26/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/10/27/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/56287\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1643-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0352\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.