Lucene search

K
cveMitreCVE-2020-10878
HistoryJun 05, 2020 - 2:15 p.m.

CVE-2020-10878

2020-06-0514:15:10
CWE-190
mitre
web.nvd.nist.gov
317
5
perl
integer overflow
regular expression
bytecode
instruction injection
cve-2020-10878

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

AI Score

8.8

Confidence

High

EPSS

0.003

Percentile

68.7%

Perl before 5.30.3 has an integer overflow related to mishandling of a “PL_regkind[OP(n)] == NOTHING” situation. A crafted regular expression could lead to malformed bytecode with a possibility of instruction injection.

Affected configurations

Nvd
Node
perlperlRange<5.30.3
Node
fedoraprojectfedoraMatch31
Node
opensuseleapMatch15.1
Node
netapponcommand_workflow_automationMatch-
OR
netappsnap_creator_frameworkMatch-
Node
oraclecommunications_billing_and_revenue_managementMatch12.0.0.2.0
OR
oraclecommunications_billing_and_revenue_managementMatch12.0.0.3.0
OR
oraclecommunications_diameter_signaling_routerRange8.0.08.5.0
OR
oraclecommunications_eagle_application_processorRange16.1.016.4.0
OR
oraclecommunications_eagle_lnp_application_processorMatch10.1
OR
oraclecommunications_eagle_lnp_application_processorMatch10.2
OR
oraclecommunications_eagle_lnp_application_processorMatch46.7
OR
oraclecommunications_eagle_lnp_application_processorMatch46.8
OR
oraclecommunications_eagle_lnp_application_processorMatch46.9
OR
oraclecommunications_lsmsRange13.113.4
OR
oraclecommunications_offline_mediation_controllerMatch12.0.0.3.0
OR
oraclecommunications_performance_intelligence_centerRange10.3.0.0.010.3.0.2.1
OR
oraclecommunications_performance_intelligence_centerRange10.4.0.1.010.4.0.3.1
OR
oraclecommunications_pricing_design_centerMatch12.0.0.3.0
OR
oracleconfiguration_managerMatch12.1.2.0.8
OR
oracleenterprise_manager_base_platformMatch13.4.0.0
OR
oraclesd-wan_awareMatch8.2
OR
oraclesd-wan_awareMatch9.0
OR
oraclesd-wan_awareMatch9.1
OR
oracletekelec_platform_distributionRange7.4.07.7.1
VendorProductVersionCPE
perlperl*cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:*
fedoraprojectfedora31cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
opensuseleap15.1cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
netapponcommand_workflow_automation-cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
netappsnap_creator_framework-cpe:2.3:a:netapp:snap_creator_framework:-:*:*:*:*:*:*:*
oraclecommunications_billing_and_revenue_management12.0.0.2.0cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.2.0:*:*:*:*:*:*:*
oraclecommunications_billing_and_revenue_management12.0.0.3.0cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0.0.3.0:*:*:*:*:*:*:*
oraclecommunications_diameter_signaling_router*cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:*
oraclecommunications_eagle_application_processor*cpe:2.3:a:oracle:communications_eagle_application_processor:*:*:*:*:*:*:*:*
oraclecommunications_eagle_lnp_application_processor10.1cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:10.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 241

References

Social References

More

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

AI Score

8.8

Confidence

High

EPSS

0.003

Percentile

68.7%