UBUNTU-CVE-2020-10878

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2020-10878
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2020/UBUNTU-CVE-2020-10878.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2020-10878
Related
Published
2020-06-01T00:00:00Z
Modified
2020-06-01T00:00:00Z
Severity
  • 8.6 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H CVSS Calculator
Summary
[none]
Details

Perl before 5.30.3 has an integer overflow related to mishandling of a "PL_regkind[OP(n)] == NOTHING" situation. A crafted regular expression could lead to malformed bytecode with a possibility of instruction injection. An application written in Perl would only be vulnerable to this flaw if it evaluates regular expressions supplied by the attacker. Evaluating regular expressions in this fashion is known to be dangerous since the regular expression engine does not protect against denial of service attacks in this usage scenario.]

References

Affected packages

Ubuntu:Pro:14.04:LTS / perl

Package

Name
perl
Purl
pkg:deb/ubuntu/perl@5.18.2-2ubuntu1.7+esm3?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.18.2-2ubuntu1.7+esm3

Affected versions

5.*

5.14.2-21build1
5.18.1-4
5.18.1-4build1
5.18.1-5
5.18.2-2
5.18.2-2ubuntu1
5.18.2-2ubuntu1.1
5.18.2-2ubuntu1.3
5.18.2-2ubuntu1.4
5.18.2-2ubuntu1.6
5.18.2-2ubuntu1.7

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "perl-debug": "5.18.2-2ubuntu1.7+esm3",
            "perl": "5.18.2-2ubuntu1.7+esm3",
            "perl-modules": "5.18.2-2ubuntu1.7+esm3",
            "libperl-dev": "5.18.2-2ubuntu1.7+esm3",
            "libperl5.18": "5.18.2-2ubuntu1.7+esm3",
            "libcgi-fast-perl": "5.18.2-2ubuntu1.7+esm3",
            "perl-doc": "5.18.2-2ubuntu1.7+esm3",
            "perl-base": "5.18.2-2ubuntu1.7+esm3"
        }
    ]
}

Ubuntu:16.04:LTS / perl

Package

Name
perl
Purl
pkg:deb/ubuntu/perl@5.22.1-9ubuntu0.9?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.22.1-9ubuntu0.9

Affected versions

5.*

5.20.2-6
5.22.1-3
5.22.1-4
5.22.1-5
5.22.1-7
5.22.1-8
5.22.1-9
5.22.1-9ubuntu0.2
5.22.1-9ubuntu0.3
5.22.1-9ubuntu0.5
5.22.1-9ubuntu0.6

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "perl-debug": "5.22.1-9ubuntu0.9",
            "perl": "5.22.1-9ubuntu0.9",
            "perl-modules-5.22": "5.22.1-9ubuntu0.9",
            "libperl-dev": "5.22.1-9ubuntu0.9",
            "libperl5.22": "5.22.1-9ubuntu0.9",
            "perl-doc": "5.22.1-9ubuntu0.9",
            "perl-base": "5.22.1-9ubuntu0.9"
        }
    ]
}

Ubuntu:18.04:LTS / perl

Package

Name
perl
Purl
pkg:deb/ubuntu/perl@5.26.1-6ubuntu0.5?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.26.1-6ubuntu0.5

Affected versions

5.*

5.26.0-8ubuntu1
5.26.1-2ubuntu1
5.26.1-3
5.26.1-4
5.26.1-4build1
5.26.1-5
5.26.1-6
5.26.1-6ubuntu0.1
5.26.1-6ubuntu0.2
5.26.1-6ubuntu0.3

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "perl-debug": "5.26.1-6ubuntu0.5",
            "perl": "5.26.1-6ubuntu0.5",
            "libperl-dev": "5.26.1-6ubuntu0.5",
            "libperl5.26": "5.26.1-6ubuntu0.5",
            "perl-doc": "5.26.1-6ubuntu0.5",
            "perl-base": "5.26.1-6ubuntu0.5",
            "perl-modules-5.26": "5.26.1-6ubuntu0.5"
        }
    ]
}

Ubuntu:20.04:LTS / perl

Package

Name
perl
Purl
pkg:deb/ubuntu/perl@5.30.0-9ubuntu0.2?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.30.0-9ubuntu0.2

Affected versions

5.*

5.28.1-6build1
5.30.0-7
5.30.0-9
5.30.0-9build1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "perl-debug": "5.30.0-9ubuntu0.2",
            "perl": "5.30.0-9ubuntu0.2",
            "perl-modules-5.30": "5.30.0-9ubuntu0.2",
            "libperl-dev": "5.30.0-9ubuntu0.2",
            "libperl5.30": "5.30.0-9ubuntu0.2",
            "perl-doc": "5.30.0-9ubuntu0.2",
            "perl-base": "5.30.0-9ubuntu0.2"
        }
    ]
}