Vulnerability Name:

CVE-2008-1927 (CCN-41996)

Assigned:2007-12-04
Published:2007-12-04
Updated:2018-10-11
Summary:Double free vulnerability in Perl 5.8.8 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a crafted regular expression containing UTF8 characters.
Note: this issue might only be present on certain operating systems.
CVSS v3 Severity:6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
3.9 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:POC/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
5.8 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:P)
4.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:P/E:POC/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-399
Vulnerability Consequences:Denial of Service
References:Source: CCN
Type: Debian Bug report logs - #454792
double free and segfault on utf8 containing regexes

Source: CONFIRM
Type: UNKNOWN
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=454792

Source: MITRE
Type: CNA
CVE-2008-1927

Source: APPLE
Type: UNKNOWN
APPLE-SA-2009-02-12

Source: SUSE
Type: UNKNOWN
SUSE-SR:2008:017

Source: OSVDB
Type: UNKNOWN
44588

Source: CCN
Type: RHSA-2008-0522
Important: perl security update

Source: CCN
Type: RHSA-2008-0532
Important: perl security update

Source: CCN
Type: RHSA-2010-0602
Moderate: Red Hat Certificate System 7.3 security update

Source: CCN
Type: perlbug #48156
regexp: unicode char causes a 'double free corruption'

Source: MISC
Type: UNKNOWN
http://rt.perl.org/rt3/Public/Bug/Display.html?id=48156

Source: SECUNIA
Type: UNKNOWN
29948

Source: SECUNIA
Type: UNKNOWN
30025

Source: SECUNIA
Type: UNKNOWN
30326

Source: SECUNIA
Type: UNKNOWN
30624

Source: CCN
Type: SA31208
IPCop update for perl

Source: SECUNIA
Type: UNKNOWN
31208

Source: CCN
Type: SA31328
Avaya Communication Manager Perl Regular Expressions Vulnerability

Source: SECUNIA
Type: UNKNOWN
31328

Source: CCN
Type: SA31467
VMware updates for OpenSSL, net-snmp, and perl

Source: SECUNIA
Type: UNKNOWN
31467

Source: CCN
Type: SA31489
VMware ESXi OpenSSL Vulnerabilities

Source: CCN
Type: SA31604
Avaya Products Perl Regular Expressions Unicode Data Buffer Overflow

Source: SECUNIA
Type: UNKNOWN
31604

Source: SECUNIA
Type: UNKNOWN
31687

Source: SECUNIA
Type: UNKNOWN
33314

Source: CCN
Type: SA33937
Apple Mac OS X Security Update Fixes Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
33937

Source: CCN
Type: SECTRACK ID: 1020253
Perl UTF8 Regex Processing Double Free Bug May Let Users Execute Arbitrary Code

Source: CCN
Type: Apple Web site
About the security content of Security Update 2009-001

Source: CONFIRM
Type: UNKNOWN
http://support.apple.com/kb/HT3438

Source: CONFIRM
Type: UNKNOWN
http://support.avaya.com/elmodocs2/security/ASA-2008-317.htm

Source: CCN
Type: ASA-2008-317
perl security update (RHSA-2008-0532)

Source: CONFIRM
Type: UNKNOWN
http://support.avaya.com/elmodocs2/security/ASA-2008-361.htm

Source: CCN
Type: ASA-2008-361
perl security update (RHSA-2008-0522)

Source: CONFIRM
Type: UNKNOWN
http://wiki.rpath.com/Advisories:rPSA-2009-0011

Source: DEBIAN
Type: UNKNOWN
DSA-1556

Source: DEBIAN
Type: DSA-1556
perl -- heap buffer overflow

Source: GENTOO
Type: UNKNOWN
GLSA-200805-17

Source: CCN
Type: IPCop Web site
IPCop 1.4.21 released

Source: CONFIRM
Type: UNKNOWN
http://www.ipcop.org/index.php?name=News&file=article&sid=41

Source: MANDRIVA
Type: UNKNOWN
MDVSA-2008:100

Source: CCN
Type: OSVDB ID: 44588
Perl UTF8 Character Handling Double-free DoS

Source: CCN
Type: The Perl Foundation Web site
The Perl Directory - perl.org

Source: REDHAT
Type: UNKNOWN
RHSA-2008:0522

Source: REDHAT
Type: UNKNOWN
RHSA-2008:0532

Source: BUGTRAQ
Type: UNKNOWN
20090120 rPSA-2009-0011-1 perl

Source: BID
Type: UNKNOWN
28928

Source: CCN
Type: BID-28928
Perl Unicode '\Q...\E' Quoting Construct Regular Expression Buffer Overflow Vulnerability

Source: SECTRACK
Type: UNKNOWN
1020253

Source: CCN
Type: USN-700-1
Perl vulnerabilities

Source: UBUNTU
Type: UNKNOWN
USN-700-1

Source: CCN
Type: USN-700-2
Perl regression

Source: UBUNTU
Type: UNKNOWN
USN-700-2

Source: CCN
Type: VMSA-2008-0013
Updated ESX packages for OpenSSL, net-snmp, perl

Source: CONFIRM
Type: UNKNOWN
http://www.vmware.com/security/advisories/VMSA-2008-0013.html

Source: VUPEN
Type: UNKNOWN
ADV-2008-2265

Source: VUPEN
Type: UNKNOWN
ADV-2008-2361

Source: VUPEN
Type: UNKNOWN
ADV-2008-2424

Source: VUPEN
Type: UNKNOWN
ADV-2009-0422

Source: XF
Type: UNKNOWN
perl-utf8-dos(41996)

Source: XF
Type: UNKNOWN
perl-utf8-dos(41996)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:10579

Source: FEDORA
Type: UNKNOWN
FEDORA-2008-3392

Source: FEDORA
Type: UNKNOWN
FEDORA-2008-3399

Source: SUSE
Type: SUSE-SR:2008:017
SUSE Security Summary Report

Vulnerable Configuration:Configuration 1:
  • cpe:/a:perl:perl:5.8.8:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*

  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:*

  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:redhat:certificate_system:7.3:*:*:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x:10.5.6:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*
  • OR cpe:/a:mandrakesoft:mandrake_multi_network_firewall:2.0:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:6.06::lts:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0::x86_64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0::x86_64:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2007.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.0::x86-64:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:7.10:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2007.1::x86-64:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4.6.z:ga:as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4.6.z:ga:es:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x:10.4.11:*:*:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x_server:10.4.11:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:8.04::lts:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x_server:10.5.6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20081927
    V
    CVE-2008-1927
    2015-11-16
    oval:org.mitre.oval:def:21014
    P
    USN-700-1 -- libarchive-tar-perl, perl vulnerabilities
    2014-07-07
    oval:org.mitre.oval:def:13257
    P
    USN-700-2 -- perl regression
    2014-06-30
    oval:org.mitre.oval:def:20069
    P
    DSA-1556-2 perl - denial of service
    2014-06-23
    oval:org.mitre.oval:def:8071
    P
    DSA-1556 perl -- heap buffer overflow
    2014-06-23
    oval:org.mitre.oval:def:22433
    P
    ELSA-2008:0522: perl security update (Important)
    2014-05-26
    oval:org.mitre.oval:def:10579
    V
    Double free vulnerability in Perl 5.8.8 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a crafted regular expression containing UTF8 characters. NOTE: this issue might only be present on certain operating systems.
    2013-04-29
    oval:com.redhat.rhsa:def:20080522
    P
    RHSA-2008:0522: perl security update (Important)
    2008-06-13
    oval:org.debian:def:1556
    V
    heap buffer overflow
    2008-04-24
    BACK
    perl perl 5.8.8
    redhat certificate system 7.3
    apple mac os x 10.5.6
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    mandrakesoft mandrake linux corporate server 3.0
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat enterprise linux 4
    mandrakesoft mandrake multi network firewall 2.0
    canonical ubuntu 6.06
    mandrakesoft mandrake linux corporate server 4.0
    mandrakesoft mandrake linux corporate server 4.0
    mandrakesoft mandrake linux corporate server 3.0
    redhat enterprise linux 5
    mandrakesoft mandrake linux 2007.1
    mandrakesoft mandrake linux 2008.0
    debian debian linux 4.0
    redhat enterprise linux 5
    canonical ubuntu 7.10
    mandrakesoft mandrake linux 2008.0
    mandrakesoft mandrake linux 2007.1
    redhat enterprise linux 4.6.z ga
    redhat enterprise linux 4.6.z ga
    apple mac os x 10.4.11
    apple mac os x server 10.4.11
    canonical ubuntu 8.04
    apple mac os x server 10.5.6