Perl up to 5.8.9 File::Glob denial of service

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in Perl up to 5.8.9 (Programming Language Software). This issue affects the function File::Glob. The manipulation with an unknown input leads to a denial of service vulnerability. Using CWE to declare the problem leads to CWE-404. The product does not release or incorrectly releases a resource before it is made available for re-use. Impacted is availability. The summary by CVE is:

The bsd_glob function in the File::Glob module for Perl before 5.14.2 allows context-dependent attackers to cause a denial of service (crash) via a glob expression with the GLOB_ALTDIRFUNC flag, which triggers an uninitialized pointer dereference.

The weakness was disclosed 12/21/2012 by Clement Lecigne as Bug 742987 as not defined bug report (Bugzilla). It is possible to read the advisory at bugzilla.redhat.com. The identification of this vulnerability is CVE-2011-2728. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details of the vulnerability are known, but there is no available exploit.

The vulnerability scanner Nessus provides a plugin with the ID 72033 (GLSA-201401-11 : Perl, Locale Maketext Perl module: Multiple vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Gentoo Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 165761 (SUSE Enterprise Linux Security Update for Perl (SUSE-SU-2013:0441-1)).

Upgrading to version 5.8.10 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (70187) and Tenable (72033). The entry 59922 is pretty similar.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Denial of service
CWE: CWE-404
ATT&CK: T1499

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 72033
Nessus Name: GLSA-201401-11 : Perl, Locale Maketext Perl module: Multiple vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 803343
OpenVAS Name: Active Perl Modules Multiple Vulnerabilities (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Perl 5.8.10
Patch: perl5.git.perl.org

Timelineinfo

07/11/2011 🔍
09/29/2011 +80 days 🔍
09/29/2011 +0 days 🔍
11/08/2011 +40 days 🔍
12/21/2012 +409 days 🔍
12/21/2012 +0 days 🔍
01/20/2014 +395 days 🔍
03/24/2015 +428 days 🔍
12/21/2021 +2464 days 🔍

Sourcesinfo

Advisory: Bug 742987
Researcher: Clement Lecigne
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-2728 (🔍)
OVAL: 🔍

X-Force: 70187
Vulnerability Center: 33745 - Perl 5.14.1 File::Glob::bsd_glob() and decode_xs() Remote Code Execution Vulnerabilities, High
SecurityFocus: 49858 - Perl 'decode_xs()' and 'File::Glob::bsd_glob()' Remote Code Execution Vulnerabilities
Secunia: 46172

See also: 🔍

Entryinfo

Created: 03/24/2015 12:22
Updated: 12/21/2021 02:37
Changes: 03/24/2015 12:22 (65), 04/04/2017 15:03 (10), 12/21/2021 02:30 (6), 12/21/2021 02:37 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!