Input validation error in Perl



Published: 2012-01-13 | Updated: 2020-08-04
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2011-2939
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Perl
Universal components / Libraries / Scripting languages

Vendor Perl

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU33957

Risk: Medium

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-2939

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Off-by-one error in the decode_xs function in Unicode/Unicode.xs in the Encode module before 2.44, as used in Perl before 5.15.6, might allow context-dependent attackers to cause a denial of service (memory corruption) via a crafted Unicode string, which triggers a heap-based buffer overflow.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Perl: 2.0.0 - 2.18.1

External links

http://cpansearch.perl.org/src/FLORA/perl-5.14.2/pod/perldelta.pod
http://perl5.git.perl.org/perl.git/commitdiff/e46d973584785af1f445c4dedbee4243419cb860#patch5
http://search.cpan.org/~flora/perl-5.14.2/pod/perldelta.pod#Encode_decode_xs_n-byte_heap-overflow_(CVE-2011-2939)
http://secunia.com/advisories/46172
http://secunia.com/advisories/46989
http://secunia.com/advisories/51457
http://secunia.com/advisories/55314
http://www.mandriva.com/security/advisories?name=MDVSA-2012:008
http://www.openwall.com/lists/oss-security/2011/08/18/8
http://www.openwall.com/lists/oss-security/2011/08/19/17
http://www.redhat.com/support/errata/RHSA-2011-1424.html
http://www.securityfocus.com/bid/49858
http://www.ubuntu.com/usn/USN-1643-1
http://bugzilla.redhat.com/show_bug.cgi?id=731246


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###