Vulnerabilities > CVE-2008-1927 - Resource Management Errors vulnerability in Perl 5.8.8

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
perl
CWE-399
nessus

Summary

Double free vulnerability in Perl 5.8.8 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a crafted regular expression containing UTF8 characters. NOTE: this issue might only be present on certain operating systems.

Vulnerable Configurations

Part Description Count
Application
Perl
1

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1556.NASL
    descriptionIt has been discovered that the Perl interpreter may encounter a buffer overflow condition when compiling certain regular expressions containing Unicode characters. This also happens if the offending characters are contained in a variable reference protected by the \Q...\E quoting construct. When encountering this condition, the Perl interpreter typically crashes, but arbitrary code execution cannot be ruled out.
    last seen2020-06-01
    modified2020-06-02
    plugin id32057
    published2008-04-28
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32057
    titleDebian DSA-1556-2 : perl - heap buffer overflow
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1556. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(32057);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:21");
    
      script_cve_id("CVE-2008-1927");
      script_bugtraq_id(28928);
      script_xref(name:"DSA", value:"1556");
    
      script_name(english:"Debian DSA-1556-2 : perl - heap buffer overflow");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It has been discovered that the Perl interpreter may encounter a
    buffer overflow condition when compiling certain regular expressions
    containing Unicode characters. This also happens if the offending
    characters are contained in a variable reference protected by the
    \Q...\E quoting construct. When encountering this condition, the Perl
    interpreter typically crashes, but arbitrary code execution cannot be
    ruled out."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=454792"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2008/dsa-1556"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the perl packages.
    
    For the stable distribution (etch), this problem has been fixed in
    version 5.8.8-7etch3."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:perl");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/04/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/04/28");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"libcgi-fast-perl", reference:"5.8.8-7etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"libperl-dev", reference:"5.8.8-7etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"libperl5.8", reference:"5.8.8-7etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"perl", reference:"5.8.8-7etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"perl-base", reference:"5.8.8-7etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"perl-debug", reference:"5.8.8-7etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"perl-doc", reference:"5.8.8-7etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"perl-modules", reference:"5.8.8-7etch3")) flag++;
    if (deb_check(release:"4.0", prefix:"perl-suid", reference:"5.8.8-7etch3")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0522.NASL
    descriptionUpdated perl packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Perl is a high-level programming language commonly used for system administration utilities and Web programming. A flaw was found in Perl
    last seen2020-06-01
    modified2020-06-02
    plugin id33171
    published2008-06-16
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33171
    titleCentOS 3 / 4 / 5 : perl (CESA-2008:0522)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0522.NASL
    descriptionFrom Red Hat Security Advisory 2008:0522 : Updated perl packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Perl is a high-level programming language commonly used for system administration utilities and Web programming. A flaw was found in Perl
    last seen2020-06-01
    modified2020-06-02
    plugin id67707
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67707
    titleOracle Linux 3 / 4 / 5 : perl (ELSA-2008-0522)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2009-001.NASL
    descriptionThe remote host is running a version of Mac OS X 10.5 or 10.4 that does not have Security Update 2009-001 applied. This security update contains fixes for the following products : - AFP Server - Apple Pixlet Video - CarbonCore - CFNetwork - Certificate Assistant - ClamAV - CoreText - CUPS - DS Tools - fetchmail - Folder Manager - FSEvents - Network Time - perl - Printing - python - Remote Apple Events - Safari RSS - servermgrd - SMB - SquirrelMail - X11 - XTerm
    last seen2020-06-01
    modified2020-06-02
    plugin id35684
    published2009-02-13
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35684
    titleMac OS X Multiple Vulnerabilities (Security Update 2009-001)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-100.NASL
    descriptionA double free vulnerability in Perl 5.8.8 and earlier versions, allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a crafted regular expression containing UTF8 characters. The updated packages have been patched to prevent this.
    last seen2020-06-01
    modified2020-06-02
    plugin id37868
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/37868
    titleMandriva Linux Security Advisory : perl (MDVSA-2008:100)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-3399.NASL
    description - Tue Apr 29 2008 Marcela Maslanova <mmaslano at redhat.com> - 4:5.8.8-29 - CVE-2008-1927 buffer overflow, when unicode character is used. - Thu Jan 31 2008 Tom
    last seen2020-06-01
    modified2020-06-02
    plugin id32105
    published2008-05-01
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32105
    titleFedora 7 : perl-5.8.8-29.fc7 (2008-3399)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-700-1.NASL
    descriptionJonathan Smith discovered that the Archive::Tar Perl module did not correctly handle symlinks when extracting archives. If a user or automated system were tricked into opening a specially crafted tar file, a remote attacker could over-write arbitrary files. (CVE-2007-4829) Tavis Ormandy and Will Drewry discovered that Perl did not correctly handle certain utf8 characters in regular expressions. If a user or automated system were tricked into using a specially crafted expression, a remote attacker could crash the application, leading to a denial of service. Ubuntu 8.10 was not affected by this issue. (CVE-2008-1927) A race condition was discovered in the File::Path Perl module
    last seen2020-06-01
    modified2020-06-02
    plugin id37888
    published2009-04-23
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37888
    titleUbuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : libarchive-tar-perl, perl vulnerabilities (USN-700-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200805-17.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200805-17 (Perl: Execution of arbitrary code) Tavis Ormandy and Will Drewry of the Google Security Team have reported a double free vulnerability when processing a crafted regular expression containing UTF-8 characters. Impact : A remote attacker could possibly exploit this vulnerability to execute arbitrary code or cause a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id32415
    published2008-05-22
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32415
    titleGLSA-200805-17 : Perl: Execution of arbitrary code
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0522.NASL
    descriptionUpdated perl packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Perl is a high-level programming language commonly used for system administration utilities and Web programming. A flaw was found in Perl
    last seen2020-06-01
    modified2020-06-02
    plugin id33155
    published2008-06-12
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33155
    titleRHEL 3 / 4 / 5 : perl (RHSA-2008:0522)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12208.NASL
    descriptionSpecially crafted regular expressions could crash perl. (CVE-2008-1927) Additionally problem in the CGI module was fixed that could result in an endless loop if uploads were cancelled.
    last seen2020-06-01
    modified2020-06-02
    plugin id41225
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41225
    titleSuSE9 Security Update : Perl (YOU Patch Number 12208)
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2008-0013.NASL
    descriptionI Security Issues a. OpenSSL Binaries Updated This fix updates the third-party OpenSSL library. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2007-3108 and CVE-2007-5135 to the issues addressed by this update. II Service Console rpm updates a. net-snmp Security update This fix upgrades the service console rpm for net-snmp to version net-snmp-5.0.9-2.30E.24. Note: this update is relevant for ESX 3.0.3. The initial advisory incorrectly stated that this update was present in ESX 3.0.3 when it was released on August 8, 2008. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2008-2292 and CVE-2008-0960 to the issues addressed in net-snmp-5.0.9-2.30E.24. b. perl Security update This fix upgrades the service console rpm for perl to version perl-5.8.0-98.EL3. Note: this update is relevant for ESX 3.0.3. The initial advisory incorrectly stated that this update was present in ESX 3.0.3 when it was released on August 8, 2008. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2008-1927 to the issue addressed in perl-5.8.0-98.EL3.
    last seen2020-06-01
    modified2020-06-02
    plugin id40381
    published2009-07-27
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40381
    titleVMSA-2008-0013 : Updated ESX packages for OpenSSL, net-snmp, perl
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-700-2.NASL
    descriptionUSN-700-1 fixed vulnerabilities in Perl. Due to problems with the Ubuntu 8.04 build, some Perl .ph files were missing from the resulting update. This update fixes the problem. We apologize for the inconvenience. Jonathan Smith discovered that the Archive::Tar Perl module did not correctly handle symlinks when extracting archives. If a user or automated system were tricked into opening a specially crafted tar file, a remote attacker could over-write arbitrary files. (CVE-2007-4829) Tavis Ormandy and Will Drewry discovered that Perl did not correctly handle certain utf8 characters in regular expressions. If a user or automated system were tricked into using a specially crafted expression, a remote attacker could crash the application, leading to a denial of service. Ubuntu 8.10 was not affected by this issue. (CVE-2008-1927) A race condition was discovered in the File::Path Perl module
    last seen2020-06-01
    modified2020-06-02
    plugin id37746
    published2009-04-23
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37746
    titleUbuntu 8.04 LTS : perl regression (USN-700-2)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_PERL-080715.NASL
    descriptionSpecially crafted regular expressions could crash perl (CVE-2008-1927). Insufficient symlink checks in the File::Path could result in wrong file permissions (CVE-2008-2827). Additionally problem in the CGI module was fixed that could result in an endless loop if uploads were cancelled.
    last seen2020-06-01
    modified2020-06-02
    plugin id40104
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40104
    titleopenSUSE Security Update : perl (perl-101)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_PERL-5443.NASL
    descriptionSpecially crafted regular expressions could crash perl (CVE-2008-1927). Additionally problem in the CGI module was fixed that could result in an endless loop if uploads were cancelled.
    last seen2020-06-01
    modified2020-06-02
    plugin id34040
    published2008-08-24
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34040
    titleopenSUSE 10 Security Update : perl (perl-5443)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080611_PERL_ON_SL3_X.NASL
    descriptionA flaw was found in Perl
    last seen2020-06-01
    modified2020-06-02
    plugin id60421
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60421
    titleScientific Linux Security Update : perl on SL3.x, SL4.x, SL5.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_PERL-5444.NASL
    descriptionSpecially crafted regular expressions could crash perl. (CVE-2008-1927) Additionally problem in the CGI module was fixed that could result in an endless loop if uploads were cancelled.
    last seen2020-06-01
    modified2020-06-02
    plugin id34041
    published2008-08-24
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34041
    titleSuSE 10 Security Update : Perl (ZYPP Patch Number 5444)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-3392.NASL
    description - Tue Apr 29 2008 Marcela Maslanova <mmaslano at redhat.com> - 4:5.8.8-39 - perl-5.8.8-CVE-2008-1927.patch - buffer overflow, when using unicode characters in regexp - Wed Mar 19 2008 Marcela Maslanova <mmaslano at redhat.com> - 4:5.8.8-38 - 434865 upgrade Test::Simple - turn off test on loading Dummy in More.t, can
    last seen2020-06-01
    modified2020-06-02
    plugin id32103
    published2008-05-01
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32103
    titleFedora 8 : perl-5.8.8-39.fc8 (2008-3392)

Oval

accepted2013-04-29T04:06:50.584-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionDouble free vulnerability in Perl 5.8.8 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a crafted regular expression containing UTF8 characters. NOTE: this issue might only be present on certain operating systems.
familyunix
idoval:org.mitre.oval:def:10579
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleDouble free vulnerability in Perl 5.8.8 allows context-dependent attackers to cause a denial of service (memory corruption and crash) via a crafted regular expression containing UTF8 characters. NOTE: this issue might only be present on certain operating systems.
version27

Redhat

advisories
  • bugzilla
    id443928
    titleCVE-2008-1927 perl: heap corruption by regular expressions with utf8 characters
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentperl-suidperl is earlier than 3:5.8.5-36.el4_6.3
            ovaloval:com.redhat.rhsa:tst:20080522001
          • commentperl-suidperl is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060605004
        • AND
          • commentperl is earlier than 3:5.8.5-36.el4_6.3
            ovaloval:com.redhat.rhsa:tst:20080522003
          • commentperl is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060605002
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentperl-suidperl is earlier than 4:5.8.8-10.el5_2.3
            ovaloval:com.redhat.rhsa:tst:20080522006
          • commentperl-suidperl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070966007
        • AND
          • commentperl is earlier than 4:5.8.8-10.el5_2.3
            ovaloval:com.redhat.rhsa:tst:20080522008
          • commentperl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070966009
    rhsa
    idRHSA-2008:0522
    released2008-06-11
    severityImportant
    titleRHSA-2008:0522: perl security update (Important)
  • rhsa
    idRHSA-2008:0532
rpms
  • perl-2:5.8.0-98.EL3
  • perl-3:5.8.5-36.el4_6.3
  • perl-4:5.8.8-10.el5_2.3
  • perl-CGI-2:2.89-98.EL3
  • perl-CPAN-2:1.61-98.EL3
  • perl-DB_File-2:1.806-98.EL3
  • perl-debuginfo-2:5.8.0-98.EL3
  • perl-debuginfo-3:5.8.5-36.el4_6.3
  • perl-debuginfo-4:5.8.8-10.el5_2.3
  • perl-suidperl-2:5.8.0-98.EL3
  • perl-suidperl-3:5.8.5-36.el4_6.3
  • perl-suidperl-4:5.8.8-10.el5_2.3
  • perl-4:5.8.8-6.el4s1_3
  • perl-debuginfo-4:5.8.8-6.el4s1_3
  • perl-suidperl-4:5.8.8-6.el4s1_3
  • ant-0:1.6.5-1jpp_1rh
  • avalon-logkit-0:1.2-2jpp_4rh
  • axis-0:1.2.1-1jpp_3rh
  • classpathx-jaf-0:1.0-2jpp_6rh
  • classpathx-mail-0:1.1.1-2jpp_8rh
  • geronimo-ejb-2.1-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-j2ee-1.4-apis-0:1.0-0.M4.1jpp_10rh
  • geronimo-j2ee-connector-1.5-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-j2ee-deployment-1.1-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-j2ee-management-1.0-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-jms-1.1-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-jsp-2.0-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-jta-1.0.1B-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-servlet-2.4-api-0:1.0-0.M4.1jpp_10rh
  • geronimo-specs-0:1.0-0.M4.1jpp_10rh
  • geronimo-specs-javadoc-0:1.0-0.M4.1jpp_10rh
  • jakarta-commons-modeler-0:2.0-3jpp_2rh
  • log4j-0:1.2.12-1jpp_1rh
  • mx4j-1:3.0.1-1jpp_4rh
  • pcsc-lite-0:1.3.3-3.el4
  • pcsc-lite-debuginfo-0:1.3.3-3.el4
  • pcsc-lite-doc-0:1.3.3-3.el4
  • pcsc-lite-libs-0:1.3.3-3.el4
  • rhpki-ca-0:7.3.0-20.el4
  • rhpki-java-tools-0:7.3.0-10.el4
  • rhpki-kra-0:7.3.0-14.el4
  • rhpki-manage-0:7.3.0-19.el4
  • rhpki-native-tools-0:7.3.0-6.el4
  • rhpki-ocsp-0:7.3.0-13.el4
  • rhpki-tks-0:7.3.0-13.el4
  • tomcat5-0:5.5.23-0jpp_4rh.16
  • tomcat5-common-lib-0:5.5.23-0jpp_4rh.16
  • tomcat5-jasper-0:5.5.23-0jpp_4rh.16
  • tomcat5-jsp-2.0-api-0:5.5.23-0jpp_4rh.16
  • tomcat5-server-lib-0:5.5.23-0jpp_4rh.16
  • tomcat5-servlet-2.4-api-0:5.5.23-0jpp_4rh.16
  • xerces-j2-0:2.7.1-1jpp_1rh
  • xml-commons-0:1.3.02-2jpp_1rh
  • xml-commons-apis-0:1.3.02-2jpp_1rh

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 28928 CVE(CAN) ID: CVE-2008-1927 Perl是一种免费且功能强大的编程语言。 Perl在处理畸形的正则表达式时存在漏洞,如果用户所提供的正则表达式字符包含在“\Q...\E”结构所保护的变量中的话,则Perl解释器在编译正则表达式时可能会出现缓冲区溢出,导致拒绝服务的情况。 Larry Wall Perl 5.8.8 厂商补丁: Debian ------ Debian已经为此发布了一个安全公告(DSA-1556-1)以及相应补丁: DSA-1556-1:New perl packages fix denial of service 链接:<a href=http://www.debian.org/security/2008/dsa-1556 target=_blank>http://www.debian.org/security/2008/dsa-1556</a> 补丁下载: Source archives: <a href=http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch2.dsc target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch2.dsc</a> Size/MD5 checksum: 1033 a76db5d6c1c52e969641f262971d671b <a href=http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch2.diff.gz target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch2.diff.gz</a> Size/MD5 checksum: 96868 456e57f3e1d3c9ec432175496a646030 <a href=http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8.orig.tar.gz target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8.orig.tar.gz</a> Size/MD5 checksum: 12829188 b8c118d4360846829beb30b02a6b91a7 Architecture independent packages: <a href=http://security.debian.org/pool/updates/main/p/perl/perl-modules_5.8.8-7etch2_all.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-modules_5.8.8-7etch2_all.deb</a> Size/MD5 checksum: 2313432 dbbb5c3c64e2384db97b4b487610bc5e <a href=http://security.debian.org/pool/updates/main/p/perl/perl-doc_5.8.8-7etch2_all.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-doc_5.8.8-7etch2_all.deb</a> Size/MD5 checksum: 7348546 ed4582d9dede3e6c429d7501c3111e72 <a href=http://security.debian.org/pool/updates/main/p/perl/libcgi-fast-perl_5.8.8-7etch2_all.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/libcgi-fast-perl_5.8.8-7etch2_all.deb</a> Size/MD5 checksum: 40980 b0ff6226ffb342f1e2c8c53c32caf5b3 alpha architecture (DEC Alpha) <a href=http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch2_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch2_alpha.deb</a> Size/MD5 checksum: 2928386 41db11aedf1d642eb51480cc470a8224 <a href=http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch2_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch2_alpha.deb</a> Size/MD5 checksum: 1010 b69362a76dd48c17fbaff2359ec70265 <a href=http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch2_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch2_alpha.deb</a> Size/MD5 checksum: 821430 ea7cb927f31fa3af3126b59f6d4eaa6f <a href=http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch2_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch2_alpha.deb</a> Size/MD5 checksum: 36236 221645a1bfb73e770341721b33ba8b85 <a href=http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch2_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch2_alpha.deb</a> Size/MD5 checksum: 4149744 1259a2a2bd2a85bfcf64479cc85e199b <a href=http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch2_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch2_alpha.deb</a> Size/MD5 checksum: 879670 defb0e74374d71b16b438b874ba13a8b amd64 architecture (AMD x86_64 (AMD64)) <a href=http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch2_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch2_amd64.deb</a> Size/MD5 checksum: 32800 22480b2f4bded243ae1f621f0fe59fef <a href=http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch2_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch2_amd64.deb</a> Size/MD5 checksum: 808850 61e1d09c98fb1fb5f12483ae9f63ab79 <a href=http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch2_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch2_amd64.deb</a> Size/MD5 checksum: 630448 81613abb6e184e1ff68f673b3b08f3bd <a href=http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch2_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch2_amd64.deb</a> Size/MD5 checksum: 4238138 f1ecc46e8ea9796aae6c7874c283c57d <a href=http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch2_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch2_amd64.deb</a> Size/MD5 checksum: 2734908 3ca5eb6e7cc032d82753d33ad83b4a01 <a href=http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch2_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch2_amd64.deb</a> Size/MD5 checksum: 1010 25a444e727fd3a6d204bc6a536dfa30d arm architecture (ARM) <a href=http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch2_arm.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch2_arm.deb</a> Size/MD5 checksum: 2547782 215f4806d209971c26a9e2512ed167de <a href=http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch2_arm.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch2_arm.deb</a> Size/MD5 checksum: 759522 2ccda175882dbc65cde4daa434732548 <a href=http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch2_arm.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch2_arm.deb</a> Size/MD5 checksum: 561950 a2acd57d7f18526aed26b050231154ba <a href=http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch2_arm.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch2_arm.deb</a> Size/MD5 checksum: 30340 beae7b26e01fd5b0a4d8b5db515649f0 <a href=http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch2_arm.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch2_arm.deb</a> Size/MD5 checksum: 1010 d1e558624e4e24aee24890df02555be5 <a href=http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch2_arm.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch2_arm.deb</a> Size/MD5 checksum: 3409080 a4b034d2ffc6a29beda68107b2080e01 hppa architecture (HP PA RISC) <a href=http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch2_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch2_hppa.deb</a> Size/MD5 checksum: 2735266 e1af1045ebc3795f553d32add1d76d64 <a href=http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch2_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch2_hppa.deb</a> Size/MD5 checksum: 33196 a7514f8ff72218d50b6c79762fdd52c0 <a href=http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch2_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch2_hppa.deb</a> Size/MD5 checksum: 869350 f3436a83fc1201da8f603cb27f996b35 <a href=http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch2_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch2_hppa.deb</a> Size/MD5 checksum: 1014 deef1f78fc7d8c7171ec154090c62ed5 <a href=http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch2_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch2_hppa.deb</a> Size/MD5 checksum: 693972 1bbba786896bff50ceac5d58dcfc6c37 <a href=http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch2_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch2_hppa.deb</a> Size/MD5 checksum: 4195310 04541825adc3460e914bd3079174959f i386 architecture (Intel ia32) <a href=http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch2_i386.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch2_i386.deb</a> Size/MD5 checksum: 2491262 c99e05f4ae2cc54041eb0c47b9d43d14 <a href=http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch2_i386.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch2_i386.deb</a> Size/MD5 checksum: 526958 91c2e4ff10f98219b062bc930d800bb9 <a href=http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch2_i386.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch2_i386.deb</a> Size/MD5 checksum: 32074 fa1e0caf1940a0ff8665b82a2d2f26e3 <a href=http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch2_i386.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch2_i386.deb</a> Size/MD5 checksum: 3583758 2dbf25e51b8cf7a082f7afd04427ffdc <a href=http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch2_i386.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch2_i386.deb</a> Size/MD5 checksum: 585400 133aee0f403d7c31abb59c32600de5c9 <a href=http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch2_i386.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch2_i386.deb</a> Size/MD5 checksum: 760350 5864e59b250a597ea524357e603decbc ia64 architecture (Intel ia64) <a href=http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch2_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch2_ia64.deb</a> Size/MD5 checksum: 51282 930868ee78bf728282c2c779ae0e439e <a href=http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch2_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch2_ia64.deb</a> Size/MD5 checksum: 1153370 04a4c670d2ba5470234cd60e16362c12 <a href=http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch2_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch2_ia64.deb</a> Size/MD5 checksum: 977470 a572348ac95a6050529871738a09eb45 <a href=http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch2_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch2_ia64.deb</a> Size/MD5 checksum: 3364140 078fce96136de4f893678630237be8fa <a href=http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch2_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch2_ia64.deb</a> Size/MD5 checksum: 4335648 a96e0ee84c4024a0b49b61b7c7fb0b4b <a href=http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch2_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch2_ia64.deb</a> Size/MD5 checksum: 1014 c7f68e8b50d41aade5a7a3cdf75d4373 mips architecture (MIPS (Big Endian)) <a href=http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch2_mips.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch2_mips.deb</a> Size/MD5 checksum: 2781044 f5e48f307a9bbc84d68c7f474e5a2541 <a href=http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch2_mips.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch2_mips.deb</a> Size/MD5 checksum: 32222 1b5f5a124882606ceb2b4f5801081e7f <a href=http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch2_mips.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch2_mips.deb</a> Size/MD5 checksum: 1010 7b177e038a86893333a0ef2951489cbb <a href=http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch2_mips.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch2_mips.deb</a> Size/MD5 checksum: 693726 64abc926643ec3fa1dc3189948491772 <a href=http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch2_mips.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch2_mips.deb</a> Size/MD5 checksum: 785736 8a67775aaba9228bc9c1b100f2f5f3d1 <a href=http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch2_mips.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch2_mips.deb</a> Size/MD5 checksum: 3678816 6b60afdd9010bac0d2a9f353ba5d249b mipsel architecture (MIPS (Little Endian)) <a href=http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch2_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch2_mipsel.deb</a> Size/MD5 checksum: 784398 fd31742e635dd9c0fe468c6bfa5a0d40 <a href=http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch2_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch2_mipsel.deb</a> Size/MD5 checksum: 2729530 c91ec6207992ff835d3f7eaf4e188a76 <a href=http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch2_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch2_mipsel.deb</a> Size/MD5 checksum: 32336 52f9c48eaf781eb3c1356705f7ae143f <a href=http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch2_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch2_mipsel.deb</a> Size/MD5 checksum: 3413324 0fe5f12ac26b6dfb335d55db699a0cc6 <a href=http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch2_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch2_mipsel.deb</a> Size/MD5 checksum: 687108 54d8b8b5c7ab9ddd96cc1eb00174a5ba <a href=http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch2_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch2_mipsel.deb</a> Size/MD5 checksum: 1016 72acf47685af2821bcd7120c3288d16f powerpc architecture (PowerPC) <a href=http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch2_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch2_powerpc.deb</a> Size/MD5 checksum: 32908 377ca57ed879c2d325dfbd2ece75d3f3 <a href=http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch2_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch2_powerpc.deb</a> Size/MD5 checksum: 2709324 0f9215154a4caba359525de6b92a7a9c <a href=http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch2_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch2_powerpc.deb</a> Size/MD5 checksum: 653286 7a9fdda2a07cbcf721f2200de30cbb12 <a href=http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch2_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch2_powerpc.deb</a> Size/MD5 checksum: 3824700 23d8303bbba2cb597fa250b4caa0a565 <a href=http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch2_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch2_powerpc.deb</a> Size/MD5 checksum: 1006 644993449bbeb42ae0f145d46d422431 <a href=http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch2_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch2_powerpc.deb</a> Size/MD5 checksum: 810628 3082d54b4866297abf981f5bd4b45521 s390 architecture (IBM S/390) <a href=http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch2_s390.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/libperl5.8_5.8.8-7etch2_s390.deb</a> Size/MD5 checksum: 1012 f2ddd8fcaa8cc11d8472da9719ddf757 <a href=http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch2_s390.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-debug_5.8.8-7etch2_s390.deb</a> Size/MD5 checksum: 2796222 45bb1fa51a3420a040373c3671fa0466 <a href=http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch2_s390.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-base_5.8.8-7etch2_s390.deb</a> Size/MD5 checksum: 823028 733c85331bb3327f4c8a1bec6e231091 <a href=http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch2_s390.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl_5.8.8-7etch2_s390.deb</a> Size/MD5 checksum: 4099882 7e7c3d76475f2a488070d2e9538a9f3f <a href=http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch2_s390.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/perl-suid_5.8.8-7etch2_s390.deb</a> Size/MD5 checksum: 33094 7740f1d01184c5931e943bdb0aa00185 <a href=http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch2_s390.deb target=_blank>http://security.debian.org/pool/updates/main/p/perl/libperl-dev_5.8.8-7etch2_s390.deb</a> Size/MD5 checksum: 633506 3dd38df3fedd8f6a9d8bec505bc9f60b 补丁安装方法: 1. 手工安装补丁包: 首先,使用下面的命令来下载补丁软件: # wget url (url是补丁下载链接地址) 然后,使用下面的命令来安装补丁: # dpkg -i file.deb (file是相应的补丁名) 2. 使用apt-get自动安装补丁包: 首先,使用下面的命令更新内部数据库: # apt-get update 然后,使用下面的命令安装更新软件包: # apt-get upgrade
idSSV:3226
last seen2017-11-19
modified2008-04-28
published2008-04-28
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-3226
titlePerl Unicode “\Q...\E”正则表达式缓冲区溢出漏洞

References