RSS   Vulnerabilities for 'PERL'   RSS

2020-06-05
 
CVE-2020-12723

CWE-120
 

 
regcomp.c in Perl before 5.30.3 allows a buffer overflow via a crafted regular expression because of recursive S_study_chunk calls.

 
 
CVE-2020-10878

CWE-190
 

 
Perl before 5.30.3 has an integer overflow related to mishandling of a "PL_regkind[OP(n)] == NOTHING" situation. A crafted regular expression could lead to malformed bytecode with a possibility of instruction injection.

 
 
CVE-2020-10543

CWE-787
 

 
Perl before 5.30.3 on 32-bit platforms allows a heap-based buffer overflow because nested regular expression quantifiers have an integer overflow.

 
2018-12-07
 
CVE-2018-18314

CWE-119
 

 
Perl before 5.26.3 has a buffer overflow via a crafted regular expression that triggers invalid write operations.

 
 
CVE-2018-18313

CWE-125
 

 
Perl before 5.26.3 has a buffer over-read via a crafted regular expression that triggers disclosure of sensitive information from process memory.

 
 
CVE-2018-18311

CWE-119
 

 
Perl before 5.26.3 and 5.28.x before 5.28.1 has a buffer overflow via a crafted regular expression that triggers invalid write operations.

 
2018-12-05
 
CVE-2018-18312

CWE-119
 

 
Perl before 5.26.3 and 5.28.0 before 5.28.1 has a buffer overflow via a crafted regular expression that triggers invalid write operations.

 
2018-06-07
 
CVE-2018-12015

CWE-22
 

 
In Perl through 5.26.2, the Archive::Tar module allows remote attackers to bypass a directory-traversal protection mechanism, and overwrite arbitrary files, via an archive file containing a symlink and a regular file with the same name.

 
2018-04-17
 
CVE-2018-6913

CWE-119
 

 
Heap-based buffer overflow in the pack function in Perl before 5.26.2 allows context-dependent attackers to execute arbitrary code via a large item count.

 
 
CVE-2018-6798

CWE-125
 

 
An issue was discovered in Perl 5.22 through 5.26. Matching a crafted locale dependent regular expression can cause a heap-based buffer over-read and potentially information disclosure.

 


Copyright 2024, cxsecurity.com

 

Back to Top