CVE Vulnerabilities

CVE-2013-1667

Published: Mar 14, 2013 | Modified: Sep 19, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

The rehash mechanism in Perl 5.8.2 through 5.16.x allows context-dependent attackers to cause a denial of service (memory consumption and crash) via a crafted hash key.

Affected Software

Name Vendor Start Version End Version
Perl Perl 5.8.2 (including) 5.8.2 (including)
Perl Perl 5.8.3 (including) 5.8.3 (including)
Perl Perl 5.8.4 (including) 5.8.4 (including)
Perl Perl 5.8.5 (including) 5.8.5 (including)
Perl Perl 5.8.6 (including) 5.8.6 (including)
Perl Perl 5.8.7 (including) 5.8.7 (including)
Perl Perl 5.8.8 (including) 5.8.8 (including)
Perl Perl 5.8.9 (including) 5.8.9 (including)
Perl Perl 5.8.10 (including) 5.8.10 (including)
Perl Perl 5.10 (including) 5.10 (including)
Perl Perl 5.10.0 (including) 5.10.0 (including)
Perl Perl 5.10.0-rc1 (including) 5.10.0-rc1 (including)
Perl Perl 5.10.0-rc2 (including) 5.10.0-rc2 (including)
Perl Perl 5.10.1 (including) 5.10.1 (including)
Perl Perl 5.10.1-rc1 (including) 5.10.1-rc1 (including)
Perl Perl 5.10.1-rc2 (including) 5.10.1-rc2 (including)
Perl Perl 5.11.0 (including) 5.11.0 (including)
Perl Perl 5.11.1 (including) 5.11.1 (including)
Perl Perl 5.11.2 (including) 5.11.2 (including)
Perl Perl 5.11.3 (including) 5.11.3 (including)
Perl Perl 5.11.4 (including) 5.11.4 (including)
Perl Perl 5.11.5 (including) 5.11.5 (including)
Perl Perl 5.12.0 (including) 5.12.0 (including)
Perl Perl 5.12.0-rc0 (including) 5.12.0-rc0 (including)
Perl Perl 5.12.0-rc1 (including) 5.12.0-rc1 (including)
Perl Perl 5.12.0-rc2 (including) 5.12.0-rc2 (including)
Perl Perl 5.12.0-rc3 (including) 5.12.0-rc3 (including)
Perl Perl 5.12.0-rc4 (including) 5.12.0-rc4 (including)
Perl Perl 5.12.0-rc5 (including) 5.12.0-rc5 (including)
Perl Perl 5.12.1 (including) 5.12.1 (including)
Perl Perl 5.12.1-rc1 (including) 5.12.1-rc1 (including)
Perl Perl 5.12.1-rc2 (including) 5.12.1-rc2 (including)
Perl Perl 5.12.2 (including) 5.12.2 (including)
Perl Perl 5.12.2-rc1 (including) 5.12.2-rc1 (including)
Perl Perl 5.12.3 (including) 5.12.3 (including)
Perl Perl 5.12.3-rc1 (including) 5.12.3-rc1 (including)
Perl Perl 5.12.3-rc2 (including) 5.12.3-rc2 (including)
Perl Perl 5.12.3-rc3 (including) 5.12.3-rc3 (including)
Perl Perl 5.12.4 (including) 5.12.4 (including)
Perl Perl 5.13.0 (including) 5.13.0 (including)
Perl Perl 5.13.1 (including) 5.13.1 (including)
Perl Perl 5.13.2 (including) 5.13.2 (including)
Perl Perl 5.13.3 (including) 5.13.3 (including)
Perl Perl 5.13.4 (including) 5.13.4 (including)
Perl Perl 5.13.5 (including) 5.13.5 (including)
Perl Perl 5.13.6 (including) 5.13.6 (including)
Perl Perl 5.13.7 (including) 5.13.7 (including)
Perl Perl 5.13.8 (including) 5.13.8 (including)
Perl Perl 5.13.9 (including) 5.13.9 (including)
Perl Perl 5.13.10 (including) 5.13.10 (including)
Perl Perl 5.13.11 (including) 5.13.11 (including)
Perl Perl 5.14.0 (including) 5.14.0 (including)
Perl Perl 5.14.0-rc1 (including) 5.14.0-rc1 (including)
Perl Perl 5.14.0-rc2 (including) 5.14.0-rc2 (including)
Perl Perl 5.14.0-rc3 (including) 5.14.0-rc3 (including)
Perl Perl 5.14.1 (including) 5.14.1 (including)
Perl Perl 5.14.2 (including) 5.14.2 (including)
Perl Perl 5.14.3 (including) 5.14.3 (including)
Perl Perl 5.16.0 (including) 5.16.0 (including)
Perl Perl 5.16.1 (including) 5.16.1 (including)
Perl Perl 5.16.2 (including) 5.16.2 (including)

References