Description

Buffer overflow in the S_grok_bslash_N function in regcomp.c in Perl 5 before 5.24.3-RC1 and 5.26.x before 5.26.1-RC1 allows remote attackers to disclose sensitive information or cause a denial of service (application crash) via a crafted regular expression with an invalid '\N{U+...}' escape.

INFO

Published Date :

Sept. 19, 2017, 6:29 p.m.

Last Modified :

July 15, 2020, 3:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-12883 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-12883 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Perl perl

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Security scan Images with Clair

Python Dockerfile

Updated: 8 months, 4 weeks ago
28 stars 10 fork 10 watcher
Born at : Oct. 22, 2017, 2:26 p.m. This repo has been linked 38 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-12883 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-12883 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 28, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20180426-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 05, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3982 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2017

    Action Type Old Value New Value
    Changed Description Buffer overflow in the regular expression parser in PERL before 5.24.3-RC1 and 5.26.x before 5.26.1-RC1 allows remote attackers to cause a denial of service (crash) or leak data from memory via vectors involving use of RExC_parse in the vFAIL macro. Buffer overflow in the S_grok_bslash_N function in regcomp.c in Perl 5 before 5.24.3-RC1 and 5.26.x before 5.26.1-RC1 allows remote attackers to disclose sensitive information or cause a denial of service (application crash) via a crafted regular expression with an invalid '\N{U+...}' escape.
    Added Reference https://rt.perl.org/Public/Bug/Display.html?id=131598 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 27, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
    Changed Reference Type https://perl5.git.perl.org/perl.git/commitdiff/2be4edede4ae226e2eebd4eff28cedd2041f300f#patch1 No Types Assigned https://perl5.git.perl.org/perl.git/commitdiff/2be4edede4ae226e2eebd4eff28cedd2041f300f#patch1 Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/100852 No Types Assigned http://www.securityfocus.com/bid/100852 Third Party Advisory, VDB Entry
    Changed Reference Type https://perl5.git.perl.org/perl.git/log/refs/tags/v5.24.3-RC1 No Types Assigned https://perl5.git.perl.org/perl.git/log/refs/tags/v5.24.3-RC1 Release Notes, Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1492093 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1492093 Issue Tracking, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type https://perl5.git.perl.org/perl.git/log/refs/tags/v5.26.1-RC1 No Types Assigned https://perl5.git.perl.org/perl.git/log/refs/tags/v5.26.1-RC1 Release Notes, Vendor Advisory
    Changed Reference Type http://mirror.cucumberlinux.com/cucumber/cucumber-1.0/source/lang-base/perl/patches/CVE-2017-12883.patch No Types Assigned http://mirror.cucumberlinux.com/cucumber/cucumber-1.0/source/lang-base/perl/patches/CVE-2017-12883.patch Patch, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:perl:perl:5.24.2:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:perl:perl:5.26.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 23, 2017

    Action Type Old Value New Value
    Added Reference http://mirror.cucumberlinux.com/cucumber/cucumber-1.0/source/lang-base/perl/patches/CVE-2017-12883.patch [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.41 }} 0.14%

score

0.90127

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability