Vulnerability Name:

CVE-2013-7491 (CCN-188185)

Assigned:2014-10-15
Published:2014-10-15
Updated:2020-09-17
Summary:An issue was discovered in the DBI module before 1.628 for Perl. Stack corruption occurs when a user-defined function requires a non-trivial amount of memory and the Perl stack gets reallocated.
CVSS v3 Severity:5.3 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
4.6 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-787
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2013-7491

Source: XF
Type: UNKNOWN
perl-dbi-cve20137491-dos(188185)

Source: CCN
Type: dbi GIT Repository
Fixed stack corruption on callbacks RT#85562 RT#84974 [Aaron Schweiger]

Source: CCN
Type: Bug #85562
Stack corruption for queries making perl callbacks (SQLITE)

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/a:perl:perl:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20137491
    V
    CVE-2013-7491
    2022-09-02
    oval:org.opensuse.security:def:34670
    P
    Security update for java-1_7_1-ibm (Moderate) (in QA)
    2022-01-04
    oval:org.opensuse.security:def:34621
    P
    Security update for mariadb (Moderate)
    2021-12-30
    oval:org.opensuse.security:def:32251
    P
    Security update for xorg-x11-server (Important)
    2021-12-20
    oval:org.opensuse.security:def:30283
    P
    Security update for xorg-x11-server (Important)
    2021-12-14
    oval:org.opensuse.security:def:30156
    P
    Security update for clamav (Moderate)
    2021-12-01
    oval:org.opensuse.security:def:32212
    P
    Security update for binutils (Moderate)
    2021-11-02
    oval:org.opensuse.security:def:29437
    P
    Security update for postgresql10 (Important)
    2021-10-20
    oval:org.opensuse.security:def:30137
    P
    Security update for MozillaFirefox (Important)
    2021-10-15
    oval:org.opensuse.security:def:33018
    P
    Security update for webkit2gtk3 (Important)
    2021-10-06
    oval:org.opensuse.security:def:29420
    P
    Security update for Mesa (Moderate)
    2021-09-16
    oval:org.opensuse.security:def:30119
    P
    Security update for aspell (Important)
    2021-08-25
    oval:org.opensuse.security:def:30226
    P
    Security update for linuxptp (Important)
    2021-07-21
    oval:org.opensuse.security:def:33941
    P
    Security update for libsolv (Important)
    2021-06-28
    oval:org.opensuse.security:def:31209
    P
    Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP3) (Important)
    2021-06-18
    oval:org.opensuse.security:def:33930
    P
    Security update for java-1_8_0-openjdk (Moderate)
    2021-06-15
    oval:org.opensuse.security:def:33929
    P
    Security update for freeradius-server (Moderate)
    2021-06-11
    oval:org.opensuse.security:def:29381
    P
    Security update for ucode-intel (Important)
    2021-06-10
    oval:org.opensuse.security:def:36303
    P
    sysstat-8.1.5-7.50.25 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:36261
    P
    pam_mount-0.47-13.16.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:35513
    P
    Security update for cacti, cacti-spine (Important)
    2021-05-20
    oval:org.opensuse.security:def:35245
    P
    Security update for the Linux Kernel (Important)
    2021-04-15
    oval:org.opensuse.security:def:34405
    P
    Security update for clamav (Important)
    2021-04-13
    oval:org.opensuse.security:def:31367
    P
    Security update for nghttp2 (Important)
    2021-03-24
    oval:org.opensuse.security:def:31365
    P
    Security update for the Linux Kernel (Live Patch 31 for SLE 12 SP3) (Important)
    2021-03-17
    oval:org.opensuse.security:def:29481
    P
    Security update for the Linux Kernel (Important)
    2021-03-09
    oval:org.opensuse.security:def:34025
    P
    Security update for bind (Important)
    2021-02-18
    oval:org.opensuse.security:def:33075
    P
    Security update for screen (Important)
    2021-02-17
    oval:org.opensuse.security:def:34563
    P
    Security update for python3 (Important)
    2021-02-08
    oval:org.opensuse.security:def:32923
    P
    Security update for flac (Moderate)
    2021-01-04
    oval:org.opensuse.security:def:30005
    P
    Security update for dovecot22 (Important)
    2021-01-04
    oval:org.opensuse.security:def:35623
    P
    pam-1.0.4-0.5.12 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:35579
    P
    libMagickCore1-32bit-6.4.3.6-7.20.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:35552
    P
    g3utils-1.1.36-26.31 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:34777
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:28497
    P
    Security update for openldap2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:34766
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:31122
    P
    Security update for kvm
    2020-12-01
    oval:org.opensuse.security:def:28482
    P
    Security update for curl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34208
    P
    Security update for perl-DBI (Important)
    2020-12-01
    oval:org.opensuse.security:def:34765
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:31065
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:28443
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:34168
    P
    Security update for openssl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:30973
    P
    Security update for gtk2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28394
    P
    Security update for samba (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33530
    P
    Security update for Xen
    2020-12-01
    oval:org.opensuse.security:def:30841
    P
    Security update for curl
    2020-12-01
    oval:org.opensuse.security:def:28341
    P
    Security update for php53 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33486
    P
    Security update for libpoppler
    2020-12-01
    oval:org.opensuse.security:def:30767
    P
    Security update for aspell (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28189
    P
    Security update for krb5 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33463
    P
    Security update for okular.
    2020-12-01
    oval:org.opensuse.security:def:30756
    P
    Security update for apache2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28105
    P
    Security update for glibc (Important)
    2020-12-01
    oval:org.opensuse.security:def:33424
    P
    Security update for PHP5
    2020-12-01
    oval:org.opensuse.security:def:30755
    P
    Security update for apache2 (Important)
    2020-12-01
    oval:org.opensuse.security:def:28048
    P
    Security update for curl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33375
    P
    Security update for IBM Java 1.4.2
    2020-12-01
    oval:org.opensuse.security:def:27964
    P
    Security update for ImageMagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33318
    P
    stunnel-openssl1 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27836
    P
    Security update for mozilla-nspr (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33162
    P
    libmusicbrainz4 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27772
    P
    Security update for java-1_7_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:35457
    P
    Security update for perl-DBI (Important)
    2020-12-01
    oval:org.opensuse.security:def:27761
    P
    Security update for gpgme
    2020-12-01
    oval:org.opensuse.security:def:35416
    P
    Security update for openssl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27760
    P
    Security update for gnutls (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29332
    P
    Security update for compat-openssl097g (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34778
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:32788
    P
    star on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29278
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:34734
    P
    Security update for ImageMagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32709
    P
    libexif on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29126
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:34709
    P
    Security update for ImageMagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32698
    P
    lcms on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29042
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:31405
    P
    Security update for perl-DBI (Important)
    2020-12-01
    oval:org.opensuse.security:def:32697
    P
    kvm on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28985
    P
    Security update for wireshark (Low)
    2020-12-01
    oval:org.opensuse.security:def:28899
    P
    Security update for flash-player (Critical)
    2020-12-01
    oval:org.opensuse.security:def:30729
    P
    Security update for MozillaFirefox, mozilla-nspr, mozilla-nss (Important)
    2020-12-01
    oval:org.opensuse.security:def:28768
    P
    Security update for net-snmp
    2020-12-01
    oval:org.opensuse.security:def:30685
    P
    Security update for LibVNCServer (Important)
    2020-12-01
    oval:org.opensuse.security:def:28699
    P
    Security update for gnutls
    2020-12-01
    oval:org.opensuse.security:def:34316
    P
    Security update for ruby
    2020-12-01
    oval:org.opensuse.security:def:30666
    P
    Security update for ImageMagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28688
    P
    Security update for flash-player (Important)
    2020-12-01
    oval:org.opensuse.security:def:34259
    P
    Security update for postgresql94 (Important)
    2020-12-01
    oval:org.opensuse.security:def:30627
    P
    Security update for Xen
    2020-12-01
    oval:org.opensuse.security:def:28687
    P
    Security update for flash-player (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34161
    P
    Security update for openssl (Important)
    2020-12-01
    oval:org.opensuse.security:def:30578
    P
    Security update for nagios-nrpe, nagios-plugins-nrpe
    2020-12-01
    oval:org.opensuse.security:def:30523
    P
    Security update for icu
    2020-12-01
    oval:org.opensuse.security:def:30369
    P
    Security update for wireshark (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:35464
    P
    Security update for php53 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:35405
    P
    Security update for openssh-openssl1 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31574
    P
    Security update for strongswan (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31530
    P
    Security update for samba (Important)
    2020-12-01
    oval:org.opensuse.security:def:29931
    P
    Security update for libgdiplus0
    2020-12-01
    oval:org.opensuse.security:def:35155
    P
    Security update for kernel-source (Important)
    2020-12-01
    oval:org.opensuse.security:def:31509
    P
    Security update for python27 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29920
    P
    Security update for libevent (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:35098
    P
    Security update for the Linux Kernel (Critical)
    2020-12-01
    oval:org.opensuse.security:def:31470
    P
    Security update for ppp
    2020-12-01
    oval:org.opensuse.security:def:29215
    P
    Security update for perl-DBI (Important)
    2020-12-01
    oval:org.opensuse.security:def:29919
    P
    Security update for libevent
    2020-12-01
    oval:org.opensuse.security:def:34997
    P
    Security update for glibc (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31421
    P
    Security update for php53 (Important)
    2020-12-01
    oval:org.opensuse.security:def:29179
    P
    Security update for microcode_ctl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34861
    P
    Security update for clamav (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28541
    P
    Security update for dhcp
    2020-12-01
    BACK
    perl perl *