5
CVSSv2

CVE-2015-8853

Published: 25/05/2016 Updated: 02/05/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The (1) S_reghop3, (2) S_reghop4, and (3) S_reghopmaybe3 functions in regexec.c in Perl prior to 5.24.0 allow context-dependent malicious users to cause a denial of service (infinite loop) via crafted utf-8 data, as demonstrated by "a\x80."

Vulnerable Product Search on Vulmon Subscribe to Product

fedoraproject fedora 22

perl perl

Vendor Advisories

Debian Bug report logs - #821848 perl: Regexp-matching "hangs" indefinitely on illegal input using binmode :utf8 using 100%CPU (CVE-2015-8853) Package: perl; Maintainer for perl is Niko Tyni <ntyni@debianorg>; Source for perl is src:perl (PTS, buildd, popcon) Reported by: Alexandros Kosiaris <akosiaris@gmailcom> Da ...
Several security issues were fixed in Perl ...
Several security issues were fixed in Perl ...
The (1) S_reghop3, (2) S_reghop4, and (3) S_reghopmaybe3 functions in regexecc in Perl before 5240 allow context-dependent attackers to cause a denial of service (infinite loop) via crafted utf-8 data, as demonstrated by "a\x80" ...